Q1 2024 Cyber Threat Landscape Virtual Briefing

May 29, 202411:00 a.m. – 11:45 a.m. (EDT) | (Online)
Join the Q1 2024 Cyber Threat Landscape Virtual Briefing as Kroll’s cyber threat analysts outline notable trends and insights from our incident response intelligence.
Register Now

Join Kroll’s cyber threat intelligence leaders in this webinar and explore key insights drawn from over 3000+ incidents handled worldwide each year. This online briefing will highlight trends seen in Q1 2024 and help your organization stay cyber resilient against the threats of today and tomorrow.

During this session, our experts—Keith Wojcieszek, Laurie Iacono and George Glass—will outline the critical issues that organizations should be aware of, including the sectors hit the hardest and active threat actor groups.

Attendees Will Learn More About

  • Key themes and patterns shaping the threat landscape and how these could impact organizations
  • Critical shifts in attacker behavior in the past quarter, including popular incident types and initial access methods
  • The most active threat actor groups and the industries most targeted
  • The behaviors and tactics behind some of the world’s most prominent cyber incidents
 

Register Now


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.