Kroll: Q4 2023 Cyber Threat Landscape Virtual Briefing

Kroll: Q4 2023 Cyber Threat Landscape Virtual Briefing

 ET
Online

In this virtual briefing, Kroll’s cyber threat intelligence leaders explore key insights and trends drawn from over 3,000 cyber incidents handled worldwide last year. This online update will discuss the overarching trends of 2023, highlight what's on the horizon for 2024 and dive into detail on the fourth quarter of the year.

During this session, our experts—Keith Wojcieszek, Laurie Iacono and George Glass—will outline the critical issues that organizations should be aware of, including the sectors hit the hardest and active threat actor groups.

Attendees will learn more about:

  • Key themes and patterns shaping the threat landscape and how these could impact organizations
  • Critical shifts in attacker behavior in the past quarter, including popular incident types and initial access methods
  • The most active threat actor groups and the industries most targeted
  • The behaviors and tactics behind some of the world’s most prominent cyber incidents