Security Insights - Cybersecurity for Real-World Workplaces

Dissecting the Verizon DBIR

May 21, 2024 Season 5 Episode 39
Dissecting the Verizon DBIR
Security Insights - Cybersecurity for Real-World Workplaces
More Info
Security Insights - Cybersecurity for Real-World Workplaces
Dissecting the Verizon DBIR
May 21, 2024 Season 5 Episode 39

Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes Robert Waters (Lead PMM, Exposure Management) as they discuss the key takeaways from Verizon's latest annual Data Breach Investigations Report: persistent risk from credentials, more and more sophisticated phishing attacks, and the rising prevalence of vulnerability exploits. 

To view the report yourself, head to: 
https://www.verizon.com/business/resources/reports/dbir/


  • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
Show Notes

Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes Robert Waters (Lead PMM, Exposure Management) as they discuss the key takeaways from Verizon's latest annual Data Breach Investigations Report: persistent risk from credentials, more and more sophisticated phishing attacks, and the rising prevalence of vulnerability exploits. 

To view the report yourself, head to: 
https://www.verizon.com/business/resources/reports/dbir/


  • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)