Q4 2021 Threat Landscape Virtual Briefing: Software Exploits Abound

February 16 - 17, 2022
| ( Online )
Webcast , Countries

Cyber vulnerabilities are being exploited at breakneck speed, with Kroll identifying a 356% growth in the number of incidents where zero-days or freshly announced vulnerabilities were the initial infection vector, compared to Q3 2021. Adding stress to blue teams trying to manage patches and updates, remnants from attacks against Microsoft Exchange Servers from earlier in 2021 continue to be exploited even after the servers have been fully patched.

Join cyber threat intelligence leaders from Kroll and explore key insights and trends from over 3,200 cyber incidents handled worldwide in 2021. For added convenience, we’re hosting this virtual briefing in three time zones, with speakers including Keith Wojcieszek, Laurie Iacono and George Glass.

Attendees will learn:

The most prominent attack methods of 2021 and how these are shifting in recent months

Which vulnerabilities are most popular with ransomware actors, including how Log4Shell has started to appear in the wild?

The latest extortion tactics by threat actors and a worrisome trend of personal contact with relatives to drive pressure

How adversaries are leveraging exchange vulnerabilities (tied to ProxyLogon and ProxyShell) to conduct new attacks, even after servers have been fully patched?

Sessions Available

This virtual briefing will run at different time slots across February 16 and 17. Please register for the time slot that suits you the best.

Region

Schedule

Registration

EMEA 

February 16, 2022

2:00 p.m. – 2:45 p.m. (GMT)

EMEA Session

Americas

February 16, 2022

2:00 p.m. – 2:45 p.m. (EST)

Americas Session

APAC

February 17, 2022

4:00 p.m. – 4:45 p.m. (HKT)

APAC Session


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.