State of Cyber Defense: Healthcare Edition

April 24, 202411:00 a.m. – 11:45 a.m. (EDT) | (Online)
A deep dive into the latest threats and vulnerabilities facing the health care sector along with gaps in detection and response impacting improvement efforts.
Register Now

Read the State of Cyber Defense Healthcare Report. Download Now.

Merging findings from the global survey we conducted with 1,000 security and risk leaders for the 2023 State of Cyber Defense: The False-Positive of Trust report with frontline threat intelligence collected from 3,000+ incident response cases, 700,000+ endpoints under monitoring and 100,000+ hours of offensive security engagements, this webinar will provide a holistic view of cyber risk for the health care sector.

Security and risk leaders in or working with health care organizations won’t want to miss this opportunity to get a broad and tactical view of the industry, delivered by Kroll experts with thousands of hours of experience in incident response, ethical hacking and cyber strategy in health care.

Key Takeaways:

  • What are the limiting factors to achieving cyber resilience in health care?
  • What are the most pressing threats facing health care, and which controls have proven the most effective against them?
  • Where are health care organizations most vulnerable to cyberattacks, and what are key investments to prioritize?
  • How much does senior leadership trust their information security teams, and is that trust an impediment?
 

Register Now


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.