Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

This webinar, presented by cyber threat intelligence leaders from Kroll, will outline key insights and trends from the Q2 2022.

In Q2 2022, Kroll observed a 90% increase in attacks against the health care sector in comparison with Q1 2022, making it the most affected sector during this period. While this may signal the official end of the pandemic-era “truce” that many cybercriminals promised at the onset of COVID-19, threat actors are continuing to leverage other hallmarks of the pandemic, such as remote work access, to gain a foothold into victim networks.

In Q2 2022, Kroll also observed an 800% increase in external remote services such as remote desktop protocol (RDP) and virtual private networks (VPN) being reported for initial access.

Join our cyber threat intelligence leaders to explore key insights and trends directly from the frontlines of incident response.

Attendees will learn:

  • The most common threat incident types of the first half of 2022 and how they have evolved
  • The incidents currently impacting healthcare, including ransomware and unauthorised access
  • How threat actors are harnessing external remote services and CVE exploitation for initial access
  • The ransomware variants on the rise and the ransomware groups that have increased their activity

Speakers include Keith Wojcieszek, Laurie Iacono and George Glass.

This virtual briefing will run at three different times on 10th and 11th August. Please register for the time that suits you best.

 

Region Schedule Speakers Link
EMEA August 10th 2022
2:00PM - 2:45PM BST
Keith Wojcieszek
Laurie Iacono
George Glass
Register Now
Americas August 10th 2022
2:00PM - 2:45PM EST
Keith Wojcieszek
Laurie Iacono
George Glass
Register Now
APAC August 11th 2022
4:00PM - 4:45PM HKT
Chris How
Lachlan Wright
Register Now