Global Cyber Threat Intelligence Report 2022

Global Cyber Threat Intelligence Report 2022

Global Cyber Threat Intelligence
Report 2022

Download and Learn

  • Cyber security trends of 2022 and emerging threats
  • Types of Threat Intelligence
  • Indicators of Compromise
  • Most popular threat incident types
  • Most targeted industry sectors
  • Risk Mitigation Recommendations

Download the report

38+2

Key Insights

60% Affected organizations have paid ransom demands in 2022
Ransom Paid Organizations 60%
Third-party attacks make up 17% of intrusions in 2021-22
17%
Phishing is the most popular Initial Access Method of 2022
intrusion rate 60%

FAQ

Threat intelligence in cyber world is called as cyber threat intelligence, in which information is gathered from a range of sources about current or potential attacks against an organization.

Ransomware demands, malware, threat against data, phishing and supply chain targeting are the major cyber threats of 2022
Threat intelligence’s primary function is to aware the organizations about the different types of threats, they face from external attacks, such as zero-day threats and advanced persistent threats (APTs).

Cyber threat intelligence is categorized into 4 different types

  • Strategic Threat Intelligence
  • Tactical Threat Intelligence
  • Operational Threat Intelligence