Unabashed. Unashamed. Unpredictable.

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

The changing face of ransomware.

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

Learn What It Takes to Keep Your Organization Protected

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

Multiextortion tactics are on the rise. Threat actors are increasingly using data theft and harassment tactics to coerce victims into paying large ransoms. In fact, harassment as an extortion tactic was a factor in about 20% of Unit 42's monthly ransomware cases, on average, up from <1% over 18 months. That's 20X growth.

As the threat landscape continues to evolve, it's imperative to understand your adversaries, reexamine your security posture and implement a more in-depth incident response plan to boost defenses.

In this on-demand webinar, our security experts unpack key findings from our 2023 Unit 42 Ransomware and Extortion Report. We'll discuss:

  • The rise of multiextortion tactics.
  • The financial impact of ransomware on organizations.
  • The true intentions of nation-states and APT groups.
  • What to expect from extortion groups in 2023.
  • Best practices to protect your organization.

Host

Sam Rubin, VP, Global Head of Operations, Unit 42

Sam Rubin
VP, Global Head of Operations
Unit 42


Speakers

Chris Scott, Managing Partner, Unit 42

Chris Scott
Managing Partner
Unit 42

David Faraone, Consulting Senior Director, Unit 42

David Faraone
Consulting Sr. Director
Unit 42

LeeAnne Pelzer, Consulting Director, Unit 42

LeeAnne Pelzer
Consulting Director
Unit 42

LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content
LP-3 Sec 1 Content

Get expert insights

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME

EDIT ME