24x7 Incident Response

Enlist an army of experts to handle the entire security incident lifecycle.
Contact Us

Kroll Cyber Risk experts respond to over 3,200 security events every year, in the UK and across the world. We work with organizations across many industries manage incidents of all types, complexity and severity. With our unique frontline experience, companies from all over the world count on Kroll, not only for help in a crisis, but also for proactive planning and mitigation strategies. We are also a preferred service provider for more than 50 leading cyber insurance companies and offer client-friendly retainers to cover both incident response and proactive services for peace of mind. 

Rapid and Efficient Deployment of Onsite and Remote Incident Response Capabilities

Whether it’s a ransomware attack, malicious hacker or accidental exposure by an employee, Kroll’s global network of certified security and digital forensic experts provide rapid response, deploying remote solutions to anywhere in the world and/or arriving onsite within hours to help companies contain a situation and determine next steps.

Kroll is a leading provider of comprehensive cybersecurity, digital forensics and breach response services. We help companies make informed decisions at every stage, whether its proactive preparation before a cyber incident occurs or meeting obligations – including consumer notification and remediation – in response to an incident. Our goal, working in cooperation with a client’s attorneys and insurance carriers, is to smoothly guide them to recovery, leaving them in the best defensible position, reputations intact, and ready to safely resume business with minimal disruption.

Common Threats Addressed by Our Incident Response Team

Business Email Compromise and Wire Fraud

Insider Threats and Accidental Data Loss

Advanced Persistent Threats (APT)

Third Party and Vendor-Related Risks

Malware, Keyloggers, and Backdoors

Cryptocurrency Theft

Ransomware

Targeted Intellectual Property Theft

Payment Card Fraud (PCI/PFI)

Web Application Attacks and Password Theft

Kroll Offers a Continuum of Cyber Security and Incident Response Services for the Multifaceted Nature of Incident Response

  • Incident Response Preparation and Prevention: Enhancing our clients’ ability to respond to cyberattacks with an extensive range of assessments, tabletop exercises and simulations, and the latest cyber threat intelligence.
  • Intelligent Endpoint Detection and Response: Through a unique combination of technology and highly skilled professionals, our sophisticated solution empowers companies to detect and respond swiftly to credible threats.
  • CyberDetectER® DarkWeb Search and Monitoring: Using our proprietary technology and troves of data compiled over many years and thousands of incident responses, Kroll continuously monitors the deep and dark web to help clients identify and respond to data exposures.
  • Data Collection and Preservation: For clients amid an investigation or litigation, Kroll can provide cost-effective solutions to identify, isolate and preserve vital electronic data using the most up-to-date and forensically sound methods.
  • Malware Analysis and Reverse Engineering: Further understand any code-related event through our in-depth technical analysis of benign and malicious code.

 

  • Data Recovery and Forensic Analysis: Kroll’s cyber risk investigators are among the most knowledgeable subject matter experts in any industry. When important data has been deleted or manipulated – whether it was purposeful or accidental – they can analyze digital clues left behind to uncover critical information quickly and defensively.
  • Malware and Advanced Persistent Threat Analysis and Remediation: Kroll’s forensic experts analyze malware, using the latest methods and technology, to determine what it does, how it works and the scope of its impact on an affected system.
  • PHI and PII Identification: In the event of a breach, we provide clients with a master notification list that clearly identifies the types of PHI or PII involved. This lets them deliver messages and remediation services targeted to those affected, avoiding costs arising from over-notification.
  • Data Breach Notification and Remediation Services: Kroll helps companies protect their brands and reestablish trust with individuals impacted by a data loss by ensuring the breadth of the response matches the harm caused by a breach.

Benefit From Client-friendly Incident Response Retainers

  • Includes both proactive and reactive services
  • No loss of money at end of contract term
  • No required use of Kroll tools or applications
  Start Now

 

 

  • No automatic renewals or price accelerations
  • Includes access to Kroll's data response services that are core capabilities (e.g., Notification, Call Center, Monitoring and Consumer Restoration)
  • Benefit from Kroll’s relationships with top cyber insurance companies, including some of the biggest underwriters in the world
Kroll in Action Cyber Incident Response

Containment and Remediation of Cyberattack That Compromised Personally Identifying Information (PII)

Client: Major Company in U.S. Transportation Industry

Client Problem

The client informed Kroll late on a Friday afternoon that it had suffered a cyberattack. At the outset, the company, which served a large national and international clientele, needed to quickly contain and remediate the impact of the incident. It would then need to notify those whose PII had been compromised and report the incident to regulators.

How Kroll Resolved The Problem

  • Within two hours, we deployed a remote response and had personnel onsite at the company’s headquarters by the next morning. By the end of the weekend (48 hours later) the team had scaled up from two investigators to twelve.  
  • After identifying specific indicators of compromise (IOCs), we were able to eradicate the actor and establish containment. We then monitored the containment strategy to ensure it kept working. 
  • Kroll investigators created a disposition matrix, which they used to cross-reference compromised machines with individuals’ compromised data.
Outcome

Utilizing the many tools at their disposal, our investigators restored the client’s system with minimal disruption to its operations. Additionally, the findings of our disposition matrix allowed the client to refine its notification list with pinpoint accuracy. As a result, the client was able to notify and address the concerns of a much smaller subset of people, avoiding a costly blanket notification, as well as the intense media coverage that typically ensues. On top of dramatically reducing its notification and remediation costs, the client was also able to provide regulators with precise details of the incident’s scope and effects.

Fortify Your Response Capabilities

With threats continually growing in both volume and sophistication, UK companies can leverage the frontline experience of Kroll’s incident response and digital forensics team to deploy an effective and multifaceted response anywhere, anytime.

Talk to a Cyber Expert

Kroll is ready to help, 24x7. Use the links on this page to explore our services further or speak to a Kroll expert today via our 24x7 cyber hotlines or our contact page.
Stay Ahead with Kroll

Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Incident Response and Litigation Support

Kroll’s elite security leaders deliver rapid responses for over 3,200 incidents per year and have the resources and expertise to support the entire incident lifecycle.

Kroll Responder

Stop cyberattacks. Kroll’s managed detection and response services are powered by an elite team of seasoned cyber risk experts and frontline threat intelligence to deliver unrivaled response.


System Assessments and Testing

Kroll’s field-proven cyber security assessment and testing solutions help identify, evaluate and prioritize risks to people, data, operations and technologies worldwide.

Cyber Governance and Risk

Manage cyber risk and information security governance issues with Kroll’s defensible cyber security strategy framework.

Notification, Call Centers and Monitoring

Kroll’s data breach notification, call centers and monitoring team brings unique expertise to global incident response to help clients efficiently manage regulatory and reputational needs.