REPORTS

Incident Response Report 2024

February 19, 2024

As the leader of Unit 42® by Palo Alto Networks, I have the opportunity to work closely with our clients and my team on some of the largest and most complicated cybersecurity incidents.

In the past year, we have seen threat actors making larger and faster moves that damage their targets. The Unit 42 Incident Response and Threat Intelligence teams helped hundreds of organizations assess, respond, and recover from cyberattacks. We helped reduce operational downtime and got them back to business quicker.

Along the way, we collected data about the incidents.

In this report, we bring you the insights from that data. It’s part of how we empower organizations to proactively navigate cyber risks, strengthen security approaches, and respond to incidents with unmatched e”ciency.

That’s the mission that drives Unit 42: protect the digital world from cyberattacks.

SHARE:
Price: FREE

About the Provider

Palo Alto Networks
Palo Alto Networks, Inc. is an American multinational cybersecurity company with headquarters in Santa Clara, California. Its core products are a platform that includes advanced firewalls and cloud-based offerings that extend those firewalls to cover other aspects of security.

TOPICS

ransomware