Blog

Resources

Find more information about solutions and services, our technology and research insights, webinars and other resources on a wide array of subject matter.

Live Stream: The Solarium Report & Securing A Remote Workforce

On Demand

In this special guest webinar, Cybereason CSO Sam Curry will host four experts in cybersecurity and government policy to talk about securing remote workers.

Watch Now

COVID-19: Secure Business Continuity Outside of the IT Perimeter

On Demand

Amplified by recommendations from the CDC to prepare for a COVID-19 outbreak, businesses are strongly considering mandatory remote work for their employees. Listen in for insights from Sam Curry on maintaining business continuity outside of the perimeter.

Watch Now

The 2020 Crystal Ball

Listen to Cybereason CSO Sam Curry and GuidePoint VP, GRC Services & CISO Gary Brickhouse for insight into what 2020 will bring for the security industry.

Read More

Cutting Through the EPP Noise: A Future Proof Strategy

Listen to Sam Curry, CSO at Cybereason, and Ed Amoroso, CEO of TAG Cyber and former SVP and CSO of AT&T, to learn about evolving endpoint protection platforms in today's market.

Read More

Using MITRE ATT&CK to Identify Advanced Threats: Operation Soft Cell

We are teaming up with MITRE threat intel expert Katie Nickels to talk about MITRE ATT&CK and Operation Soft Cell. Join the conversation!

Read More

Operation Soft Cell: Webinar

In 2018, the Cybereason Research team identified a series of attacks targeting telecommunications companies. Quiz the experts in this interactive webinar.

Read More

On-Demand Webinar: TA505

In this webinar, Josh Trombley, SOC Analyst, discusses a meticulously planned malicious operation against a financial institution in April of 2019.

Read More

On-Demand Webinar: Generating a Hypothesis in a Threat Hunt

In this webinar, Mor Levi, VP of Security Practices at Cybereason, helps you understand how to generate a hypothesis for a threat hunt.

Read More

On-Demand Webinar: The Right Roles for SIEM and EDR

Companies know they need to get into the incident response and threat hunting business with a SOC. However, actually accomplishing that with little risk, high efficiency, and confidence can be a difficult task.

Read More

On-Demand Webinar: The New Ursnif Variant

Earlier this year, our team discovered a new campaign of Ursnif attacking users in Japan across multiple customer environments. In this webinar, Jacob Berry, Principal Incident Response Specialist at Cybereason, analyzes this new variant.

Read More