Fri, Feb 25, 2022

Q4 2021 Threat Landscape Virtual Briefing: Software Exploits Abound

Cyber vulnerabilities are being exploited at breakneck speed, with Kroll identifying a 356% growth in the number of incidents where zero-days or freshly-announced vulnerabilities were the initial infection vector, compared to Q3 2021. Adding stress to blue teams trying to manage patches and updates, remnants from attacks against Microsoft Exchange Servers from earlier in 2021 continue to be exploited even after servers have been fully patched.
  
Watch cyber threat intelligence leaders from Kroll (Keith Wojcieszek, Laurie Iacono, and George Glass) explore key insights and trends from over 3,200 cyber incidents handled worldwide in 2021. 

Watch the Webcast replay

Q4 2021 Threat Landscape Briefing: Software Exploits Abound

This webcast covers: 

  • The most prominent attack methods of 2021 and how they have shifted in recent months
  • Which vulnerabilities are most popular with ransomware actors, including exploitation of the Log4Shell vulnerability
  • The latest extortion tactics used by threat actors to put pressure on organizations to pay ransom demands
  • How adversaries are leveraging Exchange vulnerabilities (tied to ProxyLogon and ProxyShell) to conduct new attacks, even after servers have been fully patched

You can also read the Q4 2021 Threat Landscape Report.



Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.

24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.


Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.

Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.


Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.

Managed Security Services

World-renowned cyber investigators and leading technology fuel Kroll’s managed security services, augmenting security operations centres and incident response capabilities.