Webcast Replay – Q4 2022 Threat Landscape Virtual Briefing: Tech. and Manufacturing Targeted As Ransomware Peaks for 2022

February 15 - 16, 2023
| ( Online )
Webcast Threat Landscape Q4

In Q4 2022, Kroll saw ransomware hit a peak, primarily due to the rise in attacks impacting the manufacturing, health care, technology and telecommunications industries. Kroll’s research found that several other familiar threats remained highly active throughout 2022, such as a significant increase in phishing and a notable rise in unauthorized access, increasing from 18% of cases in 2021 to 25% in 2022. Notable new initial access methods included an infection method leveraging Google Ads to spread credential-stealing malware and a rise in the use of USB-borne malware as a means to spread infection throughout a network.

Watch Kroll’s cyber threat intelligence leaders outline notable trends and patterns that emerged in 2022 and how they may affect organizations in the year ahead.

You will learn about:

  • The continuing evolution of ransomware groups
  • The most common cyber threats of 2022, compared with 2021
  • The top initial access methods in 2022, compared with 2021
  • The key security trends likely to affect organizations in 2023
 

You can also read the Q4 2022 Threat Landscape Report.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.