Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

An upcoming webinar presented by cyber threat intelligence leaders from Kroll will outline key insights and trends from the first quarter of 2022.

In Q1 2022, Kroll observed an 54% increase in phishing attacks being used for initial access when compared to Q4 2021. For the first time since the Microsoft Exchange vulnerabilities in Q1 2021, email compromise surpassed ransomware as the top threat incident type observed.

While the proportion of ransomware incidents slipped by 20%, cybercriminals capitalised on other methods to extort victims, such as the large-scale data theft by groups such as Lapsus$, and a unique twist on business email compromise that led to significant extortion demands.

Join cyber threat intelligence leaders from Kroll as they explore key insights, trends and the integral part that end-users play in the intrusion lifecycle.

Q1 2022 Threat Landscape Virtual breifing

Attendees will learn:

  • How the risk parameters have shifted in recent months
  • The rise of phishing attacks
  • How an email compromise leads to extortion (case study)
  • Which ransomware groups are the most active this year and which tactics are being used
  • Email security best practices

Speakers include George Glass, Head of Threat Intelligence Operations, Laurie Iacono, Associate Managing Director of Threat Intelligence, Karthik Ramanathan, Senior Vice President of Digital Forensics and Incident Response and Lachlan Wright, Vice President, Cyber Risk.

For added convenience, we’re hosting this session in three time zones:

 

Region Schedule Speakers Link
EMEA May 18th, 2022
2:00PM - 2:45PM BST
Laurie Iacono
George Glass
Register Now
Americas May 18th, 2022
2:00PM - 2:45PM EST
Laurie Iacono
George Glass
Register Now
APAC May 19th, 2022
4:00PM - 4:45PM HKT
Karthik Ramanathan
Lachlan Wright
Register Now