Webcast Replay – Q3 2022 Threat Landscape Virtual Briefing: Insider Threat Peaks to Its Highest Level Yet

November 8 - 9, 2022
| ( Online )
Q3 2022 Threat Landscape Virtual Briefing: Insider Threat Peaks to Its Highest Level Yet
Watch the Webcast Replay

In Q3 2022, Kroll saw insider threat peak to its highest level yet, almost doubling compared to the second quarter of the year. Insider threat makes up part of the unauthorized access category, which saw an increase in popularity as a threat incident type from 15% in Q2 to 22% in Q3. Kroll also observed a number of malware infections via USBs this last quarter, potentially pointing to wider external factors, such as an increasingly changeable labor market and widespread economic turbulence, that may encourage insider threat.

Watch Kroll’s cyber threat intelligence leaders explore key insights gained through handling cyber incidents around the world in the third quarter of 2022.

This webcast covers:

  • The significant growth of insider threat and its impact on organizations
  • An increase in valid accounts as a means to launch an attack, which could be tied to malware trends
  • The rise in the targeting of small- to medium-sized e-commerce websites via web compromises, with the aim of stealing credit card information
  • An increase in effective attacks against professional services, the education sector and manufacturing firms
 

You can also read the Q3 2022 Threat Landscape Report.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.