2022 Threat Landscape Report Unpacked

Logo
Presented by

Chuck Everette and Moshe Hayun

About this talk

Deep Instinct’s latest Threat Landscape report is out now, revealing the top malware and ransomware families, leading malware trends, and a look into new cyber threats like IcedID, Qakbot, Dridex, and Trickbot aimed at the financial services sector. One of its authors, Threat Intelligence Team Lead Moshe Hayun, will be highlighting some of the findings and latest developments to help you stay one step ahead.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (45)
Subscribers (4090)
The Deep Instinct Prevention Platform stops never before seen, unknown threats with the highest accuracy and lowest false positive rate to stop attacks before they can detonate and wreak havoc.