Webinar – Q2 2024 Cyber Threat Landscape Virtual Briefing

August 21, 202411:00 a.m. – 11:45 a.m. (EDT) | (Online)
Our quarterly threat landscape reports are fuelled by frontline incident response intel and elite analysts.
Register Now

In In this virtual briefing, Kroll’s cyber threat intelligence leaders will explore key insights and trends drawn from 3000+ incidents handled and 100,000+ hours of risk assessments and testing handled worldwide each year. This exclusive briefing will help your organization stay cyber resilient against the threats of today and tomorrow. 

During the session, our experts—Keith Wojcieszek, Laurie Iacono and George Glass—will outline the critical issues that organizations should be aware of, including the sectors hit the hardest and the emerging trends defining the threat landscape.

Attendees Will Learn More About

  • The key security themes and issues of the quarter and how these could affect organizations
  • Notable shifts in attacker behavior, such as popular incident types and initial access methods
  • The industries most at risk and key threat actor groups to be aware of
  • The evolving tactics shaping some of the world’s most high-profile cyber incidents 

Register Now

 

Dive Deeper into Kroll’s Cyber Risk Solutions

Get a better understanding of the breadth of Kroll’s cyber risk services. Download below for more information: 


Cyber Risk

Incident response, digital forensics, breach notification, managed detection services, penetration testing, cyber assessments and advisory.

Kroll Responder MDR

Stop cyberattacks. Kroll Responder managed detection and response is fueled by seasoned IR experts and frontline threat intelligence to deliver unrivaled response.

Computer Forensics

Kroll's computer forensics experts ensure that no digital evidence is overlooked and assist at any stage of an investigation or litigation, regardless of the number or location of data sources.


24x7 Incident Response

Kroll is the largest global IR provider with experienced responders who can handle the entire security incident lifecycle.

Malware Analysis and Reverse Engineering

Kroll’s Malware Analysis and Reverse Engineering team draws from decades of private and public-sector experience, across all industries, to deliver actionable findings through in-depth technical analysis of benign and malicious code.

Office 365 Security, Forensics and Incident Response

Digital forensic experts investigate hundreds of Office 365 incidents per year and help strengthen your security.


Ransomware Preparedness Assessment

Kroll’s ransomware preparedness assessment helps your organization avoid ransomware attacks by examining 14 crucial security areas and attack vectors.

Cyber Risk Retainer

Kroll delivers more than a typical incident response retainer—secure a true cyber risk retainer with elite digital forensics and incident response capabilities and maximum flexibility for proactive and notification services.

Incident Response and Litigation Support

Kroll’s elite security leaders deliver rapid responses for over 3,000 incidents per year and have the resources and expertise to support the entire incident lifecycle.