Deep Instinct 2022 Threat Landscape Report Finds 125% Increase in Threat Types and Novel Evasion Techniques

NEW YORK, NY, February 28, 2022 – Deep Instinct, the first company to apply end-to-end deep learning to cybersecurity, today unveiled findings from its bi-annual Threat Landscape Report. The Deep Instinct Threat Research team extensively monitored attack volumes and types and then extrapolated their findings to predict where the future of cybersecurity is heading, determine what motivates attackers, and most importantly, lays out the steps organizations can take now in order to protect themselves in the future.

Read full article on Dark Reading

 


Date:

Categorie(s):