Kroll at Infosecurity Europe 2024

June 4 - 6, 2024 | (Conference)
ExCel, London
Join our cyber risk experts at Infosecurity Europe in London, June 4–6, Stand C35. Get the latest threat intel, win prizes, and more.

Keynote Session on Advanced Malware Threats

Kroll’s Head of Threat Intelligence in EMEA, George Glass, presents: “TODDLERSHARK Malware Analysis: How Kimsuky Weaponized the ScreenConnect Vulnerability” hosted at the Talking Tactics stage on Wednesday 5th June from 2:15 p.m. to 2:45 p.m. (BST).

Threat intelligence fueled by frontline incident response intel and elite analysts can provide a rich insight into threat actor activity. Security leaders need access to this frontline incident intelligence to understand if they are likely to be in a similar situation but also take immediate action on their defenses. In this session, George will highlight how the malware was deployed as part of an attempted compromise, then detected and stopped by the Kroll Responder team.

Become a Partner

Are you interested in becoming a Kroll Cyber Risk partner? Our channel partners and tech alliances team will be at our booth, so come by to learn more about partnering with Kroll.

More About Kroll Cyber Risk

Kroll is uniquely positioned to deliver end-to-end cyber risk solutions worldwide, merging unrivaled incident response expertise with frontline threat intelligence from over 3,000 incidents handled per year to protect, detect and respond against cyberattacks. 

Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Cyber Threat Intelligence

Threat intelligence are fueled by frontline incident response intel and elite analysts to effectively hunt and respond to threats.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.


Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Threat Exposure and Validation

Proactively identify your highest-risk exposures and address key gaps in your security posture. As the No. 1 Incident Response provider, Kroll leverages frontline intelligence from 3000+ IR cases a year with adversary intel from deep and dark web sources to discover unknown exposures and validate defenses.

24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.


Penetration Testing Services

Validate your cyber defenses against real-world threats. Kroll’s world-class penetration testing services bring together front-line threat intelligence, thousands of hours of cyber security assessments completed each year and a team of certified cyber experts — the foundation for our sophisticated and scalable approach.