Redscan: Q4 2022 Threat Landscape Virtual Briefing (EMEA/Americas)

Redscan: Q4 2022 Threat Landscape Virtual Briefing (EMEA/Americas)

 UTC
Online

In this webinar Kroll’s cyber threat intelligence leaders explore key insights and trends from over 3,000 cyber incidents handled worldwide each year. This online briefing will discuss the overarching trends of 2022 and highlight some of the trends likely to have an impact in 2023, as well as diving into detail on the fourth quarter of the year.

Our experts Keith Wojcieszek, Laurie Iacono and George Glass will discuss the key security issues that emerged towards the end of 2022 and also outline critical issues organizations should be aware of, including the sectors hit the hardest and the most active ransomware groups, such as Black Basta, AvosLocker, and the new threat actor, Royal.

Attendees will learn more about:

•Key themes and patterns in the changing threat landscape and how these could impact organizations in 2023

•Critical shifts in attacker behavior throughout 2022

•The most common threat incident types of the second half of 2022 and how they have evolved

•The most active ransomware groups and the tactics they employ

Join us for this informative briefing covering the latest Kroll threat intelligence, outlining what our incident response teams across the globe have observed, developing trends in threat actor behavior and emerging threats cyber defenders need to be aware of.