This resource is no longer available

Cover Image

In Q2 2022, Kroll observed a 90% increase in attacks against the healthcare sector. Due to challenges such as ransomware and unauthorized access, it’s become the most affected sector during this period.

Access this report by Kroll’s cyber threat intelligence leaders to explore key insights and trends directly from the frontlines of incident response, including:

  • The most common threat incident types of the first half of 2022 and how they have evolved
  • The incidents currently impacting the healthcare sector, including ransomware and unauthorized access
  • How threat actors are increasingly harnessing external remote services and CVE exploitation for initial access
  • The ransomware variants on the rise and the ransomware groups that have increased their activity
Vendor:
Kroll
Posted:
Aug 17, 2022
Published:
Aug 18, 2022
Format:
HTML
Type:
Analyst Report

This resource is no longer available.