WatchGuard Blog

Webinar: Top Security Threats Worldwide Q2 2022

WatchGuard Threat Lab reports a decrease in malware volume, a surge in encrypted malware, and actively exploited Office vulnerabilities. “While overall malware attacks in Q2 fell off from the all-time highs seen in previous quarters, over 81% of detections came via TLS encrypted connections, continuing a worrisome upward trend,” said Corey Nachreiner, Chief Security Officer at WatchGuard. “This could reflect threat actors shifting their tactics to rely on more elusive malware.”

Join WatchGuard CSO Corey Nachreiner and Security Engineer Trevor Collins as they cover the latest Internet Security Report from the WatchGuard Threat Lab. In this session, Corey and Trevor will dive into the attack trends and latest malware variants targeting WatchGuard Firebox and Endpoint customers worldwide.

In this session, you’ll come away with the following:

  • The latest traditional and fileless malware variants targeting organizations
  • The network attacks targeting network-connected clients, servers, and applications
  • Threats reaching the endpoint, including ransomware and evasive malware
  • Defensive learnings to help guide your organization toward combating the evolving threat landscape
  • Details on the rise of management software exploits

Watch this on-demand webinar now!

Share this: