Webcast Replay – Q2 2022 Threat Landscape Virtual Briefing: Threat Actors Target the Healthcare Sector

August 10 - 11, 2022
| ( Online )
Kroll threat intelligence analysts uncover frontline insights from our incident response engagements in the Q2 2022 Threat Landscape briefing.
Q2 Threat Landscape Webinar
Watch the Webcast Replay

In Q2 2022, Kroll observed a 90% increase in attacks against the health care sector in comparison with Q1 2022. Due to challenges such as ransomware and unauthorized access, it’s become the most affected sector during this period. While this may signal the official end of the pandemic-era “truce” that many cybercriminals promised at the onset of COVID-19, numbers show that threat actors continue to leverage other hallmarks of the pandemic, such as remote work access, to gain a foothold into victim networks. Another notable trend was the use of External Remote Services for initial access, with Initial Access Brokers securing access into environments and selling this on to ransomware groups.

Watch our cyber threat intelligence leaders Laurie Iacono and George Glass explore key insights and trends directly from the frontlines of incident response.

This webcast covers:

  • The most common threat incident types of the first half of 2022 and how they have evolved
  • The incidents currently impacting the health care sector, including ransomware and unauthorized access
  • How threat actors are increasingly harnessing external remote services and CVE exploitation for initial access
  • The ransomware variants on the rise and the ransomware groups that have increased their activity
 

You can also read the Q2 2022 Threat Landscape Report.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.