Search
Close this search box.

Cyber Threat Intelligence Report – December 2022

A Deep Dive into December’s Cyber Threat Landscape

The December 2022 report talks about everything to look forward to in the next year and everything to learn from what happened in 2022 in the world of cybersecurity. Fidelis Security’s monthly Threat Intelligence Report is offered to help you stay up to date with these advancements and how you can act on them before they take over your business. 

Here are the security findings and news that this December 2022’s report taps into:

  • EDR Tools Vulnerable to Exploitation to Wipe Data 
  • Updated Detections for Cobalt Strike 
  • Royal Ransomware Targets Healthcare Sector 
  • Cisco IP Phone Vulnerability 
  • Data Wiper Targeting Russian Courts and Mayoral Offices 
  • Update to LastPass Data Breach 

The report will also take a dive into the top 10 vulnerabilities to beware of.

Download the report and subscribe to our newsletter to stay ahead of adversaries. 

Download Now!

Download Report - 'December 2022 Threat Intelligence Report'

About Author

Share this post

One Platform for All Adversaries

See Fidelis in action. Learn how our fast and scalable platforms provide full visibility, deep insights, and rapid response to help security teams across the World protect, detect, respond, and neutralize advanced cyber adversaries.