Huntress
Huntress
  • 234
  • 1 563 232
How to spot Vishing | Tradecraft Tuesday
What's the old saying? Give a man a Vish and a hacker eats for a day, teach someone how to spot Vishing you can block threats for life. Something like that.
In this highlight from Tradecraft Tuesday, Chris Henderson, Huntress Sr. Director of Threat Operations, and Truman Kain, Sr. Product Researcher walk through a vishing attack from the attacker's perspective.
Get more #tradecrafttuesday here: www.huntress.com/tradecraft-tuesday
Переглядів: 21

Відео

The Product Lab: A Peek into the Future (Our Product Roadmap)
Переглядів 962 години тому
Hear from Huntress co-founders Kyle Hanslovan and Chris Bisnett as they give exciting news and updates on what's to come within the Huntress product roadmap. 00:00 The Product Lab: A Peek into the Future (Our Product Roadmap) 02:53 Logged Remediation Approvals 03:05 New Navigation 04:52 Miscellaneous Improvements 08:32 Managed SIEM 10:33 Managed Defender for Endpoint 13:20 Series D 15:36 Protec...
June 2024 Community Fireside Chat: Incident Response Planning
Переглядів 474 години тому
Hear from Rob Gundling, President, Cloud 9 Computing Group, Jeff Mertz, Director of Support Services, Safety Net, Bill Lopez, VP of Business Development and Innovation, Strategic Solutions, and host, Huntress Community Lead, Becky Teal as they discuss how to create and maintain an incident response plan for your organization. Register for the next live Community Fireside Chat: www.huntress.com/...
Phishing in the Fast Lane
Переглядів 34314 днів тому
Join Chris Henderson, Huntress Sr. Director of Threat Operations, and Truman Kain, Sr. Product Researcher as they walk through a highlight reel of some of the most important phishing techniques to be aware of, presented from the attacker's perspective. 00:00 Phishing in the Fast Lane 01:51 Current Events 07:20 AI Phishing and Vishing 09:49 Social Engineering with GPT 13:06 Phishing, Smishing, a...
The Product Lab: M365 Capabilities & Automated Response
Переглядів 20228 днів тому
Hear from Huntress co-founders, CEO Kyle Hanslovan and CTO Chris Bisnett as they cover Huntress's latest news and updates. In this episode, they'll cover: - SOC Outreach - Managed SIEM - Defender for Endpoint - M365 Capabilities "Roadmap" - Unwanted Access: M365's first Capability Never miss another Product Lab update. Register for the next LIVE episode here: www.huntress.com/product-lab-channel
The Product Lab: Slash and Grab - ConnectWise CVE-2024-1709
Переглядів 199Місяць тому
Hear from Huntress Principal Security Researchers John Hammond and Matt Kiely as they dissect the February 2024 ConnectWise ScreenConnect flaw, the resulting vulnerabilities, and how hackers exploited them. Get the resulting Huntress detection guidance, here: www.huntress.com/blog/detection-guidance-for-connectwise-cwe-288-2
May Community Fireside Chat: Why MSPs Should Have a Lawyer in their Corner
Переглядів 115Місяць тому
Does your MSP have legal guidance and support? Having a relationship with a lawyer can help you avoid costly legal situations, create MSAs that will protect you, and a host of other business benefits. But selecting a lawyer with MSP-specific knowledge can be daunting. Hear from Huntress Community Lead, Becky Teal as she interviews expert panelists Julie Machal-Fulks, Chief Process Officer at Mo...
Famous AMOS: Protecting Your Cookies
Переглядів 296Місяць тому
Join Stuart Ashenbrenner, Huntress Staff macOS Researcher, and Alden Schmidt, Huntress Sr. Detection Engineer on a deep dive into thieving infostealers like AtomicStealer (AMOS), one of the most common types of attacks on macOS. Get more #tradecrafttuesday here: www.huntress.com/tradecraft-tuesday
Lessons From Change Healthcare and System Interoperability
Переглядів 86Місяць тому
In this video interview with Information Security Media Group at RSA Conference 2024, Kyle Hanslovan also discussed: The hype around generative AI threats from adversaries compared to relatively slow adoption of AI by cybersecurity organizations; Why vendors who don't own their code base can't pivot fast enough to chase hackers' latest exploits; How many buyers are not considering who is on the...
The Product Lab: Proactive Response, Mac, SIEM and More
Переглядів 95Місяць тому
Hear from Huntress CEO, Kyle Hanslovan and Huntress CTO, Chris Bisnett as they chat through SIEM product updates and feedback including: -SIEM Collection & Storage -SIEM Search & Hunting -SIEM Billing & Predictability Get more Product Lab content here on our channel, or at www.huntress.com/product-lab-channel
Navigating the M365 Battlefield
Переглядів 163Місяць тому
Join Huntress SOC analyst, Faith Stratton, and Trustedsec's Edwin David as they discuss the offensive and corresponding defensive strategies used in the M365 battlefield. Moderated by Huntress' Director of Threat Operations, Chris Henderson. Get more information on Huntress MDR for Microsoft 365: www.huntress.com/platform/managed-detection-and-response-for-microsoft365 Hear real stories from th...
The Product Lab: Combining Tradecraft & Storytelling with SAT
Переглядів 69Місяць тому
Join Kyle Hanslovan, Huntress CEO, Danny Abbruzzesi, Head of Creative Strategy & User Training, Dima Kumets, Principal Product Manager, and Truman Kain, Sr. Product Researcher on this month's Product Lab. They'll cover: -Huntress news and backend updates -Plans for a Summer SIEM -Security Awareness Training Development and Animation -What's included in a "Managed SAT" Join us for the next Produ...
The Product Lab: M365, SIEM, and Huntress Command Center Updates
Переглядів 241Місяць тому
The Product Lab: M365, SIEM, and Huntress Command Center Updates
April Community Fireside Chat: FifthWall Solutions Cyber Insurance Office Hours
Переглядів 502 місяці тому
April Community Fireside Chat: FifthWall Solutions Cyber Insurance Office Hours
Protecting Your Endpoints: A Closer Look at Huntress Managed EDR
Переглядів 1732 місяці тому
Protecting Your Endpoints: A Closer Look at Huntress Managed EDR
Key Capabilities to Look for in an EDR Provider
Переглядів 1,8 тис.2 місяці тому
Key Capabilities to Look for in an EDR Provider
How to Choose the Best MDR Provider: Key Questions You Should Ask
Переглядів 2,1 тис.2 місяці тому
How to Choose the Best MDR Provider: Key Questions You Should Ask
Detecting Malicious Behavior: The Key to Effective Endpoint Detection and Response
Переглядів 1502 місяці тому
Detecting Malicious Behavior: The Key to Effective Endpoint Detection and Response
500,000 Phishing Emails in One Hour
Переглядів 5482 місяці тому
500,000 Phishing Emails in One Hour
SlashandGrab: The Rapid Rise of Cyber Exploits...Are We Prepared?
Переглядів 1803 місяці тому
SlashandGrab: The Rapid Rise of Cyber Exploits...Are We Prepared?
SlashandGrab: How to Detect and Respond to Compromised Admin Accounts in Screen Connect
Переглядів 3413 місяці тому
SlashandGrab: How to Detect and Respond to Compromised Admin Accounts in Screen Connect
Cybercrime, SAT, Phishing and Wire Transfers
Переглядів 1764 місяці тому
Cybercrime, SAT, Phishing and Wire Transfers
Carriers Have Very Specific Controls
Переглядів 1314 місяці тому
Carriers Have Very Specific Controls
RATS - Remote Management Software with HuskyHacks and Max Rogers
Переглядів 5544 місяці тому
RATS - Remote Management Software with HuskyHacks and Max Rogers
Using an RMM vs C2 Framework
Переглядів 2704 місяці тому
Using an RMM vs C2 Framework
RMMs & RATs are Command & Control
Переглядів 2034 місяці тому
RMMs & RATs are Command & Control
Cyber Insurance Carriers Continue To Treat Security As Black And White When It's Not
Переглядів 1064 місяці тому
Cyber Insurance Carriers Continue To Treat Security As Black And White When It's Not
How Defenders Analyze RMM Compromises
Переглядів 3865 місяців тому
How Defenders Analyze RMM Compromises
Bitter Pill: Third-Party Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack
Переглядів 1645 місяців тому
Bitter Pill: Third-Party Pharmaceutical Vendor Linked to Pharmacy and Health Clinic Cyberattack
Token Theft from Office Desktop Applications
Переглядів 3715 місяців тому
Token Theft from Office Desktop Applications

КОМЕНТАРІ

  • @sebas42etgtyht
    @sebas42etgtyht 23 години тому

    Love huntress, regards from Peru

    • @Huntress
      @Huntress 3 години тому

      Love to hear it! Thanks for watching.

  • @garry4086
    @garry4086 23 години тому

    Awesome update on your direction. Keep up the great work. You are on point with everything you covered. Yes, Backup and Recovery are extremely hot topics. I have used a bunch of different solutions over the years for our clients. Everyone over promises and under delivers. There is not a single backup product that I can say I really like. Hopefully you will build something that actually works. Brining back files from various sources is very important as you know. That said, being able to restore an entire workstation or server in the event of a hardware or disk issue is just as important. I really dread having to reinstall Windows and then reinstall all the applications as well. Although it does not happen a lot, it is a major pain point for us and I am sure all MSP's as well when we need to do that.

    • @Huntress
      @Huntress 3 години тому

      We really appreciate this feedback. Thanks for watching!

  • @PFrey-um1rm
    @PFrey-um1rm День тому

    So, can huntress protect us from such a steal?

  • @chiranperis5935
    @chiranperis5935 8 днів тому

    Let's go Hunting!

  • @louisthedonothing69
    @louisthedonothing69 11 днів тому

    Really interesting video !!

  • @TedFreitas
    @TedFreitas 14 днів тому

    it’s going to eventually come to the point where we will have to block everything and make allow rules for the sites that the organization conducts business with. Great presentation/knowledge transfer! Look forward to next month’s video.

  • @visualstorytelling6919
    @visualstorytelling6919 17 днів тому

    Hi Matt,Team, thanks for this video, short simple attacks vectors and mitigations like these and how they work is very informative, something that we can carry to our environments at home/work

  • @M3dU5aXX_Ray_Tierney
    @M3dU5aXX_Ray_Tierney 27 днів тому

    Good stuff!!! Really diving into M365!

    • @Huntress
      @Huntress 22 дні тому

      Great to hear! Thanks for watching and reaching out.

  • @MISTYEYED.
    @MISTYEYED. Місяць тому

    🤣

  • @LaurenceFords
    @LaurenceFords Місяць тому

    Buy Chris a decent mike already!

  • @montybonza879
    @montybonza879 Місяць тому

    One of the best Webinars.

  • @JohannesRohrauer
    @JohannesRohrauer Місяць тому

    Seth, maybe you should consider using a proper mic. Quality audio is crucial in videos.

  • @garry4086
    @garry4086 Місяць тому

    We use SonicWall

  • @sowjanya177
    @sowjanya177 Місяць тому

    Great video Seth

  • @brunoperkins6869
    @brunoperkins6869 2 місяці тому

    😥 *Promo sm*

  • @turbostar101
    @turbostar101 2 місяці тому

    I found this discussion fascinating. Thanks, guys!

  • @Err0ric
    @Err0ric 2 місяці тому

    Crazy how fast these can be created now

  • @FelinAly
    @FelinAly 2 місяці тому

    Where's everybody? Good work, guys! Thanks for everything.

  • @user-zu4ft8yw9e
    @user-zu4ft8yw9e 2 місяці тому

    The stages involved in resolving issues related to CVE-2023-34362 include: 1. Identifying the Vulnerability: Recognizing the CVE-2023-34362 vulnerability in MOVEit Transfer, a remote code execution vulnerability. 2. Applying Patches: Updating to the patched version of the software provided by Progress Software to fix the vulnerability. 3. Implementing Mitigation Steps: Following any additional mitigation steps recommended by the vendor to enhance security measures. 4. Monitoring for Indicators of Compromise: Checking for any signs of compromise dating back at least a month to ensure the system's integrity. 5. Taking Immediate Action: Due to the critical nature of the vulnerability, it is crucial for organizations to act promptly to protect their systems from potential exploitation.

  • @nostalgicnow6001
    @nostalgicnow6001 2 місяці тому

    Definitely a fan of John Hammond 🙌🏾🙌🏾🙌🏾🙌🏾🙌🏾🙌🏾

  • @iEternalFires
    @iEternalFires 2 місяці тому

    Is this series ever going to continue? It was so good.

  • @borg_wow
    @borg_wow 3 місяці тому

    No matter how great AI gets, it will be supremely important to have real, english speaking, empathetic human analysts on a SOC team. This is why we chose Huntress.

  • @andreasvinkler8059
    @andreasvinkler8059 3 місяці тому

    skiddie

  • @foxxconner-bailey195
    @foxxconner-bailey195 3 місяці тому

    Love John but he types like a psychopath

  • @KasiVGupta
    @KasiVGupta 4 місяці тому

    Great video

  • @bobfrog4836
    @bobfrog4836 4 місяці тому

    :13 - as soon as that screen appeared I knew it was Win95/98. LOL.

  • @KevX1127
    @KevX1127 4 місяці тому

    Always insightful stuff, thank you!!

  • @MrSiJay
    @MrSiJay 4 місяці тому

    Self-classifying this as a CE credit. Loving the content Huntress is bringing to UA-cam.

  • @user-cb1fg6qn9x
    @user-cb1fg6qn9x 4 місяці тому

    Why I can’t access to website?

  • @M3dU5aXX_Ray_Tierney
    @M3dU5aXX_Ray_Tierney 4 місяці тому

  • @ianjackson9493
    @ianjackson9493 5 місяців тому

    What is an EDR? You keep referencing it but never say what the letters mean. Maximum jargon!

  • @skylane1829
    @skylane1829 6 місяців тому

    Do we need to learn coding first?

  • @mukte81
    @mukte81 6 місяців тому

    After registering, how do we view the full episode?

  • @ashzole
    @ashzole 6 місяців тому

    umm threat hunting? don’t you mean a site audit? a vulnerability scan????

  • @lovingliferightnow9876
    @lovingliferightnow9876 6 місяців тому

    first

  • @shadowgirl4327
    @shadowgirl4327 6 місяців тому

    This is happening to me

  • @supremeonfire9740
    @supremeonfire9740 6 місяців тому

    Very insightful! Didnt kniw this.

  • @xn1kkix
    @xn1kkix 6 місяців тому

    @_JohnHammond 8:00 ああ、 trained 🙊… that is what I am 😂😤🤣😭🥹😈 XD 🌶️ words on Yee boi der Honestly, the amount of love, respect, and passion expressed-from these humans-, is inspiring. <3 Thank you for forging the path for the rest of us to follow! Best regards & with love, nikk1 💮

  • @xaza8uhitra4
    @xaza8uhitra4 6 місяців тому

    very cool , more macos content !

  • @cuerpodeluz555
    @cuerpodeluz555 6 місяців тому

    Hi! Have you heard of Atmoic Stealer? I downloaded by accident, already formated my PC do you think its safe now?

  • @ShaneZako
    @ShaneZako 7 місяців тому

    Great presentation - easy to understand

  • @RorRiiZzLE
    @RorRiiZzLE 7 місяців тому

    Note. Threat hunters are knowledgeable enough to know what a threat actually looks like when they see it.

  • @RorRiiZzLE
    @RorRiiZzLE 7 місяців тому

    This also kinda shows just how far away a human level AI is since nothing, as of yet, is truly close to replacing the brain.