Trends, threats and techniques that comprised the 2021 threat landscape

This article has been indexed from

Help Net Security

Ransomware dominated the threat landscape in 2021, with groups adopting new techniques such as double extortion and “as-a-service” models to evade detection and maximize their earnings, a Red Canary report reveals. The report explores the top 10 threats impacting the majority of Red Canary customers – from adversary favorites like Cobalt Strike to new activity clusters like Rose Flamingo – and the most common techniques that adversaries use to carry out these attacks, including guidance … More

The post Trends, threats and techniques that comprised the 2021 threat landscape appeared first on Help Net Security.

Read the original article: