Webcast Replay – Q1 2022 – Threat Landscape Virtual Briefing: Threat Actors Target Email for Access and Extortion

May 18 - 19, 2022
| ( Online )
Webcast Threat Landscape Q1
Watch the Webcast Replay

The first quarter of 2022 proved to be highly significant for cyber security. Kroll observed a 54% increase in phishing attacks being used for initial access compared to Q4 2021. While the proportion of ransomware incidents decreased by 20%, cybercriminals capitalized on a unique twist on business email compromise and other methods to extort victims, which included the large-scale data theft by groups such as Lapsus$. 

Watch cyber threat intelligence leaders from Kroll present key insights and trends revealed in our Q1 2022 Threat Landscape Report.

This webcast covers:

  • The shift in risk parameters in recent months
  • Which ransomware groups are the most active this year and the tactics being used?
  • A new approach to business email compromise, which has led to significant extortion demands
  • Key email security best practices
 

You can also read the Q1 2022 Threat Landscape Report.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Penetration Testing Services

Validate your cyber defenses against real-world threats. Kroll’s world-class penetration testing services bring together front-line threat intelligence, thousands of hours of cyber security assessments completed each year and a team of certified cyber experts — the foundation for our sophisticated and scalable approach.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.


Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.

Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.