Thank You !

You can access the Red Report 2023 from here.

Ready to take your defense to the next level with additional insights?

Download the Red Report 2024 to discover the ATT&CK techniques commonly used by malware, learn how to defend against evasive ‘Hunter-killer’ variants
and how organizations can leverage it to overcome the ten most widely used ATT&CK techniques.

red-report-2023

MITRE ATT&CK:
A Deeper Dive

Explore our complimentary courses on MITRE ATT&CK which includes insightful webinars and blogs by industry leaders.

MITRE ATT&CK #1:
Process Injection

Dive into T1055 Process Injection, the first adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #2:
Command Scripting

Dive into T1059 Command Scripting, the second adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #3:
Impair Defenses

Dive into T1562 Impair Defenses, the third adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #4:
System Information Discovery

Dive into T1082 System Information Discovery, the forth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #5:
Data Encryrpted Impact

Dive into T1486 Data Encrypted Impact, the fifth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #6:
OS Credential Dumping

Dive into T1003 OS Credential Dumping, the sixth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #7:
Application Layer
Protocol

Dive into T1071 Application Layer Protocol, the seventh adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #8:
Boot or Lagon Autostart Execution

Dive into T1547 Boot or Logon Autostart Execution, the eighth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #9:
Windows Management Instrumentation 

Dive into T1047 Windows Management Instrumentation, the ninth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.

MITRE ATT&CK #10:
Obfuscated Files

Dive into T1047 Obfuscated Files or Information, the tenth adversarial technique on the Picus 10 Critical MITRE ATT&CK Techniques list.