Webinar Replay – Q1 2023 Threat Landscape Briefing: Ransomware Groups Splinter, Swarm Professional Services Sector

May 17 - 18, 2023 | (Online)
Webinar Threat Landscape Q1
Watch the webinar replay here.

In Q1 2023, Kroll observed a 57% increase in the overall targeting of the professional services sector from the end of 2022. Ransomware propelled this increase, as the sector, particularly legal firms, was the most likely target of extortion and encryption attacks in Q1. While well-known ransomware-as-a-service (RaaS) operations such as LockBit continue to dominate the ransomware landscape, Kroll observed a number of lesser-known variants during the quarter, highlighting the number of independent attackers conducting ransomware operations outside of the established RaaS groups.

Watch Kroll’s cyber threat intelligence leaders explore key insights gained through handling cyber incidents around the world in the first quarter of 2023.

This webinar covers:

  • Key themes and patterns in the changing threat landscape and how these could impact organizations in 2023
  • Critical shifts in attacker behavior in the past quarter, including popular incident types and initial access methods and the use of exfiltration
  • Notable trends, such as a 56% increase in the number of independent attackers conducting ransomware operations outside of the established ransomware-as-a-service (RaaS) groups
  • The continued reinvention and evolution of threat actor groups and attack methods

You can also read the Q1 2023 Threat Landscape Report here.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.