2020 eSentire Threat Intelligence Spotlight: United Kingdom

2020 eSentire Threat Intelligence Spotlight: United Kingdom

U.K. organisations are facing increasingly motivated threat actors armed with an arsenal of tools and tactics. From remote exploits and commodity malware to phishing, business email compromise and hands-on-keyboard attacks, the risks have never been greater.

Today's modern security solutions must address the entire threat surface including endpoints, network, cloud, logs and insider threats.

This in-depth U.K-focused report delivers key observations on how:

  • MalDocs and phishing rank evenly as attack techniques responsible for the highest number of serious incidents observed
  • The most effective phishing lures relate to particular cloud sites and services, with Office 365 phishing becoming more sophisticated and including automated bespoke branding to match the target
  • Ransomware attacks have transitioned from opportunistic nuisance to aggressive, well-planned and multi-faceted extortion



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.co.uk, you agree to our use of cookies.