4 key incident response challenges & how to overcome them

Discussion Topics

Security teams are under tremendous strain amid ongoing pandemic disruptions, burnout, and geopolitically motivated cyberattacks. According to VMware’s eighth annual Global Incident Response Threat Report, 65% of defenders state that cyberattacks have increased since Russia invaded Ukraine. The report also shines a light on emerging threats such as: Zero-day Exploits Malware, Ransomware, and Cyber Extortion.

Deepfakes, Business Communication Compromise, API Security, Containers, and Insider Threats.

This eBook explores the key findings of the report and ways to address the challenges, which include:

  • Ransomware actors incorporating cyber extortion strategies
  • APIs are the new endpoint, representing the next frontier for attackers
  • Lateral movement as the new battleground
  • Burnout within security teams

Sponsors

VMware
0%