Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

Watch this webinar with cyber threat intelligence leaders from Kroll and explore key insights and trends from over 3,000 cyber incidents handled worldwide in 2021.

Cyber vulnerabilities are being exploited at breakneck speed, with Kroll identifying a 356% growth in the number of incidents where zero-days or freshly-announced vulnerabilities were the initial infection vector, compared to Q3 2021.

Adding stress to blue teams trying to manage patches and updates, remnants from attacks against Microsoft Exchange Servers from earlier in 2021 continue to be exploited even after servers have been fully patched.

We hosted this virtual briefing in three time zones, with speakers including Keith Wojcieszek, Laurie Iacono, and George Glass.

Q4 2021 Threat Landscape Virtual Briefing: Software Exploits Abound

Attendees will learn:

  • The most prominent attack methods of 2021 and how they’re shifting in recent months
  • Which vulnerabilities are most popular with ransomware actors, including how Log4Shell has started to appear in the wild
  • The latest extortion tactics by threat actors, and a worrisome trend of personal contact with relatives to drive pressure
  • How adversaries are leveraging Exchange vulnerabilities (tied to ProxyLogon and ProxyShell) to conduct new attacks, even after servers have been fully patched

This virtual briefing ran at different times across the 16th and 17th February 2022.

Watch the recording