Q1 2022 – Threat Landscape Report: Threat Actors Target Email for Access and Extortion

The first quarter of 2022 proved to be highly significant for cyber security. Kroll revealed a 54% increase in phishing attacks being used for initial access compared to Q4 2021. While the proportion of ransomware incidents decreased by 20%, cybercriminals capitalized on a unique twist on business email compromise and other methods to extort victims, which included the large-scale data theft by groups such as Lapsus$.

The report highlights key trends, identifies common challenges and helps organizations understand how to deal with the increased volume and sophistication of attacks.

Other key findings in the Q1 2022 report include:

  • The shift in risk parameters in recent months
  • The rise of phishing attacks
  • Which ransomware groups are the most active this year and the tactics being used
  • A unique twist on business email compromise, which has led to significant extortion demands
  • Key email security best practices

Download the full report for more details and to discover what steps you can take to protect your organization.