Report

Trending Evil Q1 2022

Jun 09, 2022
1 min read

A Quarterly Publication Covering the Cyber Threats Mandiant Managed Services Is tracking.

The all-new Trending Evil reveals the cyber threat actors, malware and tactics that Mandiant Managed Defense has recently seen on the frontlines and equips you with concrete recommendations to uplevel your defense.

The inaugural edition highlights the lasting impact of Log4Shell and the prevalence of ongoing financially motivated attacks. You can also strengthen your security posture with the defensive actions outlined in every edition.

Access the report today