Webinar Replay: Q2 2023 Cyber Threat Landscape – All Roads Lead to Supply Chain Infiltration

August 23 - 24, 2023 | (Online)
Webinar Replay: Q2 2023 Cyber Threat Landscape—All Roads Lead to Supply Chain Infiltration
Watch the webinar replay here.

The second quarter of 2023 saw cybersecurity threats continue to grow in sophistication. Our findings reflect continued instability in the threat landscape. The activity of the CLOP ransomware group and the increase in email compromise attacks add up to supply chain risk becoming a notable threat.

In this webinar, our cyber threat intelligence leaders outline the critical issues that organizations should be aware of, including a significant rise in ransomware activity fueled by the MOVEit vulnerability, and new methods of email compromise attacks.

The webinar covers:

  • Notable themes in the evolving threat landscape and how these could impact your organization
  • Critical changes in attacker behavior, including popular incident types and initial access methods
  • A 33% rise in CLOP ransomware activity due to the MOVEit transfer vulnerability
  • An 8% rise in email compromise attacks, with new session token stealing tactics and open redirect phishing campaigns challenging blue teams
  • The industries targeted the most in Q2 2023, including an ongoing attack on professional services, closely followed by an increased focus on financial services

Read the full Q2 2023 Threat Landscape Report.


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.


Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.

Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.


Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.