Glitch effect

Huntress Resource Center

Resources to help you elevate your security expertise. Watch webinars, download eBooks, and more.

Huntress social logo
Featured |
Report

2024 Cyber Threat Report

Report
May 21, 2024
Glitch effectBlue ellipse
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Glitch effect
Teal gradient Glitch effect
Showing
Showing
of
Showing
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Huntress social logo
On-Demand Webinar

Breaking Down the 2024 Cyber Threat Report

On-Demand Webinar
July 27, 2024

Cyber threats are always evolving, so staying a step ahead of them is critical. Join our team for an in-depth exploration of the latest cyber trends, shady tactics, and tradecraft we exposed in the 2024 Cyber Threat Report.

You'll learn all about:

Attackers blending in: See how attackers have been abusing legitimate tools to hide their activities and evade detection.
The rise of ransomware: Uncover the surge of ransomware that followed the Qakbot takedown and the emergence of new groups fighting for dominance.
New industries under fire: The healthcare and industrial sectors face a unique variety of cyber threats, from specialized ransomware attacks to business email compromise.

Don't miss the opportunity to equip your team with the critical knowledge and resources needed to fight threats targeting your business.

Huntress social logo
Video

M365 Product Explainer Video

Video
July 23, 2024
Huntress social logo
On-Demand Webinar

The Billion Dollar Scam: Business Email Compromise in Healthcare

On-Demand Webinar
July 16, 2024

Since 2020, healthcare data breach costs have increased by 53.3%, overtaking the financial sector as the most breached industry. Why has healthcare become such a prime target for cyber bad actors looking to perpetrate BEC scams? And more importantly, what can healthcare do to combat it?

Huntress social logo
eBook

Securing Macs from Surging Cyberattacks

eBook
July 9, 2024

macOS is climbing the ranks fast, on pace to become the most popular operating system by 2030. But with greater popularity comes greater risk.

If you use macOS, you’re now up against a barrage of ransomware, spyware, and other nasty tactics. Hackers are working overtime to bring down your defenses, and they’re crafting macOS-specific threats to do so. Put simply, your Mac isn’t the impenetrable device it once was. 

But you can stay ahead of this surge. Download our eBook, Securing Macs from Surging Cyberattacks, to understand emerging threats and how to better protect your macOS devices.

Huntress social logo
On-Demand Webinar

A Wellness Check on Healthcare: The 2024 Cyber Threat Report

On-Demand Webinar
July 7, 2024

Once upon a time, the healthcare industry was off-limits to hackers. It used to be the ethical boundary no one would cross. That was no longer the case in 2023. 

Healthcare has become a prime target for attacks. Between cybercriminals stealing patient data, to endangering lives by taking critical systems offline, healthcare is under attack. Since adversaries are stepping up their game, we’re teaching you how to fight back.

Watch this data-fueled webinar exploring the adversary tradecraft, tactics, and trends targeting healthcare the Huntress team uncovered in the 2024 Cyber Threat Report. Save your seat to explore:

  • The specific threats that are hitting healthcare the hardest
  • What the recent ransomware resurgence means for your security strategy
  • How account takeover threats and business email compromise has healthcare identities under assault

Huntress social logo
Datasheet

Choosing Between Huntress and Datto?

Datasheet
July 7, 2024

Download our datasheet to see why businesses choose Huntress Managed EDR over Datto EDR to fight modern cyber threats.

Huntress social logo
On-Demand Webinar

That Phishy Feeling: Learning to Spot Modern Phishing

On-Demand Webinar
June 6, 2024

Your business’ security is only as strong as its weakest link, and more often than not, that weakest link is actually your people. According to Verizon's 2023 Data Breach Investigations Report, 74% of all data breaches involved people -  well-meaning users, who accidentally clicked on a malicious link, inadvertently shared a password, or fell victim to social engineering.

Thankfully, there’s a way to give your users the tools to protect themselves and make security-minded decisions: Huntress Security Awareness Training (SAT).

Get a behind-the-scenes look at Huntress SAT where we'll show you all the ways you can enhance your security awareness culture. We’ll also unveil some of the exciting new features we’ve been working on to make your work easier and your security posture stronger.

In this webinar, we’ll cover:

  • Building a security awareness training culture using engaging content and relatable stories
  • The benefits of having a fully managed, expert-backed SAT platform
  • The roadmap for Huntress SAT and what you can expect in the future
  • Questions from the community where nothing’s off the table—ask us anything

Huntress social logo
Datasheet

Managed EDR for macOS Datasheet

Datasheet
May 30, 2024
Huntress social logo
On-Demand Webinar

Stop Mac Hacks in Their Tracks

On-Demand Webinar
May 24, 2024

Back in the day, Macs were “safe.” As Windows devices fought off malware, Mac users didn’t have to worry about a thing—at least that’s what the rumor was.

Today, Macs have more than their fair share of malware. And with macOS adoption surging across industries, from the creative arts to finance, the attack surface is expanding and cybercriminals are taking notice.

This webinar is jam-packed with information on the hidden threats, strategies, and solutions you can use to secure your macOS systems. We’ll cover how macOS-specific malware is on the rise, debunk the myths surrounding macOS security, and reveal the dangers of misplaced confidence in your favorite OS.

Watch this webinar to explore:

  • The lightning-fast speed of macOS-specific threats and the hackers behind them
  • Why relying solely on native macOS defenses is a risky bet
  • Real-life incidents where unsuspecting companies fell victim
  • How to distinguish true cybersecurity solutions from the pretenders
  • We’ll also uncover practical strategies to combat the growing macOS threats and stop hackers in their tracks.

Huntress social logo
Report

2024 Cyber Threat Report

Report
May 21, 2024

Your inside look at today’s hacker trends and tactics

In 2023, hackers decided that nothing was off limits. From exploiting trusted tools, to targeting vital industries like healthcare, attackers really showed their true colors. So, as they change their tactics, are you prepared if you become a target?

The 2024 Cyber Threat Report exposes all the tricks attackers have up their sleeves. It’s designed by security practitioners for security practitioners—helping you stay ahead of today’s threats. If you want to learn how to adapt to the latest attacker tradecraft and behaviors, this report’s for you.

Some of our key findings include:

  • Hackers are weaponizing the tools you use every day: 36% of tools used for remote access were RMM
  • Ransomware has surged post-Qakbot takedown: DarkGate, Akira, LockBit, and Play activity has grown significantly.
  • Healthcare, once off limits, has become a hotbed of ransomware and business email compromise attacks.

Now’s your chance to strengthen your security posture with the knowledge needed to protect your business and take on any of today’s top threats.

Huntress social logo
On-Demand Webinar

The Next Era of Cybersecurity: Building a Practical Action Plan to Protect Patients + Business

On-Demand Webinar
May 21, 2024

The repercussions of healthcare cyberattacks go well beyond financial fines — these increasingly common incidents endanger patient safety. With a huge attack surface, older technology and valuable PHI, healthcare is a lucrative target for hackers.

Recognizing the vulnerabilities is only step one. Join us for a candid discussion on the evolving landscape of cybersecurity in healthcare. We'll jump into the harsh realities of cyberthreats and their profound impact on patient safety and your organization's well-being.

You will:

  • Outline a practical action plan to strengthen your defenses against a range of threats.
  • Explore insights that can help you navigate challenges and safeguard your institution.
  • Learn best practices to navigate issues from ransomware to social engineering to data breaches.

Huntress social logo
Whitepaper

The Road to Security Hygiene

Whitepaper
April 30, 2024

Huntress’ MDR for Microsoft 365 solution gives SMBs all the benefits of a SOC via the pricing they can afford. Tailored specifically to smaller organizations, MDR for Microsoft 365 delivers 24/7 cybersecurity defense of Microsoft 365 environments, offering a formidable defense against threats such as BEC and account takeovers.

This white paper explores what some of those challenges are and what SMBs can do to bolster their security posture.

Book a demo today to see how Huntress can help you or start a free trial of the Huntress Platform.

Huntress social logo
On-Demand Webinar

The Journey to Becoming an ISO 27001 Certified MSP

On-Demand Webinar
April 29, 2024

In a competitive market, you need all the goods to dominate the cybersecurity conversation. Becoming an ISO 27001 certified MSP can set you apart

In this webinar, the Huntress team will guide you through how to step up your cybersecurity game with ISO 27001 certification—it could be your ticket to securing lucrative clients and showcasing your unwavering commitment to data protection.

What You'll Learn:

  • The essential steps to achieve ISO 27001 certification for your MSP;
  • How to streamline your security processes and demonstrate expertise in alignment with the certification;
  • Strategies to market your certification and attract high-value clients; and
  • Real-world examples of MSPs who have benefited from ISO 27001.
Huntress social logo
Whitepaper

A More Affordable Way to Enhance Your Healthcare Security

Whitepaper
April 8, 2024

With a growing number of cybercriminals targeting healthcare, no organization—not even the smallest hospital, clinic, pharmacy, or nursing home—is immune from attacks. Despite the growing threat, many businesses throughout the healthcare sector are also facing tight budgets and major resource challenges. How can they protect themselves and build an effective cybersecurity strategy? Download now!

Huntress social logo
On-Demand Webinar

Account Takeover: What it Is, Why it Matters, and How to Prevent It

On-Demand Webinar
April 2, 2024

Account takeover. It can start with a username, a password, a phone number - any credential that’s used when logging into an account - and end with cyber criminals taking control and stealing personal, corporate, or financial information. Just one example of account takeover, Business Email Compromise (BEC), cost individuals and businesses a whopping $45 billion between 2013 and 2021, according to the FBI. Join this webinar to learn more about account takeover, the key techniques hackers use to gain access to secure accounts, and most importantly, what organizations can do to prevent account takeover fraud.

Healthcare
Healthcare
Security Awareness Training
Security Awareness Training
Threat Detection
Threat Detection
Selling Cybersecurity
Selling Cybersecurity
Ransomware
Ransomware
Phishing
Phishing
Persistence
Persistence
Mastering Cybersecurity
Mastering Cybersecurity
Incident Response
Incident Response
Endpoint Detection and Response
Endpoint Detection and Response
Cyber Hygiene
Cyber Hygiene
Business Email Compromise
Business Email Compromise
Attacker Tradecraft
Attacker Tradecraft
Neighborhood Watch
Neighborhood Watch
No items found.
Glitch effect

See Huntress in Action

Book a personalized demo to look at Huntress under the hood, explore the dashboard, and ask questions to our experts.

Book A Demo
Huntress SOC