Q1 2022 - Threat Landscape Virtual Briefing: Threat Actors Target Email for Access and Extortion

Q1 2022 - Threat Landscape Virtual Briefing: Threat Actors Target Email for Access and Extortion

May 25, 2022

Watch the Q1 2022 Threat Landscape Virtual Briefing to hear from Kroll’s cyber threat intelligence leaders as they explore key insights and trends from from 100s of incident response cases handled by Kroll worldwide.

The first quarter of 2022 proved to be highly significant for cyber security. Kroll observed a 54% increase in phishing attacks being used for initial access compared to Q4 2021. While the proportion of ransomware incidents decreased by 20%, cybercriminals capitalized on a unique twist on business email compromise and other methods to extort victims, which included the large-scale data theft by groups such as Lapsus$.