Glitch effect

Huntress Resource Center

Resources to help you elevate your security expertise. Watch webinars, download eBooks, and more.

Glitch effectBlue ellipse
Asset Type
Down arrow
Asset
Down arrow
Tags
Down arrow
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Glitch effect
Teal gradient Glitch effect
Showing
Showing
of
Showing
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Huntress social logo
eBook

Tradecraft Tuesday Episode 19 Exploiting CVEs and On-Prem Exchange Servers

eBook
December 20, 2023
eBook

Check out the slides from this Tradecraft Tuesday episode as we unpack the recent news, explore how hackers exploited recent CVEs while using some pretty overt tradecraft, and have a candid discussion on how the attack was much larger than Microsoft suggested.

We also dive into more details on:

  • How these exploits slipped past most preventive security products
  • How the vulnerabilities could be leveraged to gain remote code execution
  • How living-off-the-land techniques were used for post-exploitation and further attacks
Huntress social logo
eBook

A Guide to Selling Cybersecurity

eBook
December 19, 2023
eBook

Ready to level-up your security sales? This guide provides a comprehensive overview of several modern security technologies and practices – including next-gen AV, DNS and MDR – and offers specific guidance to help you overcome client objections and have more outcome-focused conversations.

Huntress social logo
On-Demand Webinar

Assessing the State of Cybersecurity for Mid-Sized Businesses in 2023

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Most mid-sized organizations are ill-equipped to defend against the evolving cybersecurity issues that threaten to impact them this year. Recent data from Virtual Intelligence Briefing (ViB) shows:

  • 61% of mid-sized businesses lack in-house cybersecurity experts
  • 47% don’t have an incident response plan
  • 27% still don’t have cyber insurance coverage

Learn how to better protect your business from the increasing impacts of cyber attacks. Watch the on-demand webinar and:

  • Hear expert insights on the trends, findings and strategies you need to enhance your security posture today
  • Learn about the challenges Devon Harbord, Managing Director of IT at Standard Supply, encountered and how he has protected his organization from future threats.

Knowledge is power. Don't miss this opportunity to discover how to better protect your business.

Huntress social logo
Whitepaper

Battling Business Email Compromise with Huntress MDR for Microsoft 365

Whitepaper
December 19, 2023
Whitepaper

Business email compromise (BEC) is a threat to businesses of all sizes. According to the FBI, BEC is a $50 billion global problem. Is your business prepared?

This white paper explores the real-world impact of BEC attacks and demonstrates how Huntress MDR for Microsoft 365 delivers early threat detection and swift response to protect businesses against this rising threat.

Don't leave your security to chance. Download our white paper today and discover how Huntress MDR for Microsoft 365 can shield businesses from BEC attacks with continuous monitoring, real-time threat detection, and expert incident response.

Huntress social logo
On-Demand Webinar

Back to School with Huntress Managed EDR

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Sharpen your pencils and pack a lunch box—class is in session and it’s time to learn about Managed Endpoint Detection and Response (EDR). Hackers love to carry out their exploits unnoticed, and EDR enables you to quickly detect and respond to their threats. A Managed EDR, though, enables you to serve your clients without worrying about every little incident that may arise, and do so while being compliant and cost-effective.

Join us for a webinar where Huntress experts showcase the value of a Managed EDR backed by 24/7 security operations experts. Whether you’re looking to gain greater insight into events, reduce the noise of incidents, or simply improve operational efficiency, Huntress is how you can level up your security strategy and protect your clients.

In this webinar, you will:

  • Learn about the business and compliance use cases for adopting EDR, and why it doesn't have to be complicated or costly.
  • Watch a simulated attack and walk through investigative playbooks to connect the dots from alert to resolution.
  • See how Huntress analysts move from an alert, to triage, to analysis, and then remediation.
  • Learn why an integrated cybersecurity platform provides greater visibility to human threat analysts to enable faster detection and remediation.
Huntress social logo
On-Demand Webinar

Cybersecurity Chat with Huntress and Syncro

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Cybersecurity. It’s the hot topic for many leaders in the small to mid-market business (SMB) segment. And, the unfortunate reality is that businesses of all sizes and shapes are vulnerable to the same types of threats seen by enterprise organizations. So, how should managed service providers (MSPs) approach securing their clients now and in the future?

Join Ian Alexander of Syncro and Henry Washburn of Huntress in a lively conversation about the state of cybersecurity for the SMB. In this casual chat, they'll dive into a few spicy topics, including…

  • The most common threats deployed against businesses and how using cybersecurity frameworks can help you fortify your defenses
  • How to strengthen your security without hiring additional staff
  • How you can use cybersecurity services to grow your business

Huntress social logo
On-Demand Webinar

Cyber Stack Review: What Should Be In Your Stack?

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Today’s MSPs are tasked with the near impossible: recruiting new customers, managing existing clients, hiring and growing staff—all while battling the gauntlet of hackers and cyberattacks.

When it comes to building a cybersecurity stack, it can get confusing to know which solutions are essential and which could be adding to the noise. And to top it all off, your humans and your technology have to work together to keep your clients safe (and save your sanity as an IT pro).

So how are your fellow MSPs approaching this tech and talent challenge?

Hear our panel get candid about how they have built their tech stack, road bumps they’ve encountered along the way, how they lean on managed services themselves and what is on the horizon for 2022 and beyond.

Huntress social logo
On-Demand Webinar

DeNISTifying Cybersecurity: Leveraging A Proven Framework to Evolve Your Stack

On-Demand Webinar
December 19, 2023
On-Demand Webinar

In cybersecurity, the best defense is a good offense—sort of. It’s true that today’s SMBs can’t wait for cyberattackers to bring the fight to them; they need to proactively prepare and plan for the worst. But with so many entry points and attack surfaces, how do you know if you’re investing in the right areas? What role do different tools and services play in building an effective security posture? The good news is that you don’t need to start from scratch. There are a number of helpful guidelines you can use to better understand your risk, potential gaps and key focus areas—one of which is the NIST cybersecurity framework.

In this session, we’ll dig into the five pillars of the NIST framework—identify, protect, detect, respond, recover—and help you apply them to your business. You’ll learn what tools and capabilities map to each of those five pillars, how to build a balanced stack that helps you reduce your cyber risk, and more. You’ll also get a handy checklist designed to help you evaluate your existing toolset against the NIST framework.

Huntress social logo
On-Demand Webinar

Cybersecurity Horror Stories

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Join us this Halloween, where we look at some terrifying real-world examples of attacks detected by Huntress.  You’ll hear directly from our front-line SOC analysts who investigated the cases.  They will walk you through what spooked them and how they stopped the evil spirits (which turned out to be hackers masquerading as ghosts) from haunting our customers.

In addition to clever Halloween puns, you will also gain a better understanding of what techniques adversaries are using to conduct business email compromise (BEC) and how you can stay protected.

In this webinar, we’ll cover:

  • Learn about the latest business email compromise (BEC) threats we’re seeing in the wild
  • Understand what indicators of attack (IOA) were uncovered during threat hunting
  • Get insight into how Huntress MDR for Microsoft 365 can monitor and protect your organization from email-based attacks

Huntress social logo
On-Demand Webinar

EDR in Action: Protecting Your Endpoints from Today's Cyber Threats

On-Demand Webinar
December 19, 2023
On-Demand Webinar

The endpoint is the scene of the crime. It’s where the adversary escalates privileges, steals credentials, maintains access and moves laterally. And as attackers try to disguise their malicious activities, managed endpoint detection and response (EDR) makes it much harder for them to hide.

Join us for a hands-on webinar where our experts will expose common hacker tradecraft and showcase how managed EDR can catch attackers red-handed. During this session, we will explore:

  • How and why hackers go after the most vulnerable and critical aspects of an endpoint
  • Real-world incidents that show how our powerful platform features work together to stop attacks in their tracks
  • How Huntress protects businesses at every stage of the modern attack lifecycle

Huntress social logo
On-Demand Webinar

hack_it 2021: A Virtual Security Training Event for MSPs

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Can you hack_it? Watch our second annual hack_it event on-demand to sharpen your cybersecurity skills with sessions including:

  • Cooking up Cybercrime: You Choose the Recipe for Ransomware
  • Tales From The Trenches: Hacker Horror Stories
  • Slipping Past Prevention: An Intro to Antivirus Evasion

Huntress social logo
On-Demand Webinar

Evolving the Hunt with New Huntress Tech and Talent

On-Demand Webinar
December 19, 2023
On-Demand Webinar

The cybersecurity landscape is evolving, and so should we. While enterprises can afford to throw everything but the kitchen sink at hackers, this simply isn’t realistic for the other 99% of businesses. Instead, we champion a more proactive and layered approach to security—one that provides comprehensive detection and response at a cost-conscious price point.

Watch now to explore how Huntress is delivering better security to the 99%. We’ll introduce new additions to the team, dive into new product features and take a peek into what we have planned for the future.

During this webinar, we'll also cover:

  • Our vision for the future of cybersecurity
  • An overview of our newest product capabilities
  • A preview of upcoming features
  • Live Q&A with our product and leadership team

Huntress is committed to giving small and medium-sized businesses a fighting chance. Spend an hour with us and see how we’ll make that happen.

Huntress social logo
On-Demand Webinar

Evolving the Hunt: Your Tour of the Huntress Managed Security Platform (ANZ)

On-Demand Webinar
December 19, 2023
On-Demand Webinar

There’s a lot going on in a day—managing team operations, providing top-notch service to end users, staying on top of the latest tech news and… oh yeah.

Protecting your networks from hackers and attackers.

It’s game over when hackers get into your unprotected systems. But when you decide to fight back and play their game—the hunt evolves.

Huntress delivers a powerful endpoint protection suite. This combination of detection and response capabilities wouldn’t be possible without our 24/7 threat hunting and host isolation.

In this event, we dive into the Huntress Managed Security Platform and show you what it can do, including:

  • How to add EDR capabilities to your stack at a price point that makes sense
  • How Huntress’ human ThreatOps team acts as your eyes and ears round-the-clock 🕒
  • How Managed Antivirus and Microsoft Defender help protect against a cocktail of viruses, trojans and related threats

Huntress social logo
On-Demand Webinar

Hacker Hotbeds and Malicious Marketplaces: An Inside Look at the Dark Web

On-Demand Webinar
December 19, 2023
On-Demand Webinar

Ready for a trip to the dark side? Join experts from ID Agent and Huntress for a behind-the-scenes tour of dark web marketplaces and see how the cybercrime economy really works. We’ll take you inside bustling dark web marketplaces and show you how the business of hacking is conducted – and how cybercriminals profit from their ill-gotten gains, like your data!

You'll learn:

  • Where bad actors are buying and selling their skills, services, and stolen credentials
  • What to watch out for when assessing your vulnerabilities
  • How to protect your business and your clients from dark web disasters

No items found.
Glitch effect

See Huntress in Action

Book a personalized demo to look at Huntress under the hood, explore the dashboard, and ask questions to our experts.

Book A Demo
Huntress SOC