Q4 2021 Threat Landscape Virtual Briefing - Software Exploits Abound

Q4 2021 Threat Landscape Virtual Briefing - Software Exploits Abound

Feb 23, 2022

Watch the Q4 2021 Threat Landscape Virtual Briefing to hear from Kroll’s cyber threat intelligence leaders as they explore key insights and trends from over 3,200 cyber incidents handled worldwide in 2021.

Cyber vulnerabilities are being exploited at breakneck speed. As per Kroll’s analysis, the number of incidents where zero-days or freshly announced vulnerabilities were the initial infection vector has grown by 356% since Q3 2021. Adding stress to the blue teams trying to manage patches and updates, remnants from attacks against Microsoft Exchange Servers from earlier in 2021, continue to be exploited even after the servers have been fully patched.