Back to Resource Library

IronNet Q3 Threat Intelligence Report

In our Q3 Quarterly Threat Intelligence Report, IronNet analysts provide insight into cyber threat trends from July through September 2022. The report draws from telemetry provided by the IronNet Collective DefenseSM platform, including our network detection and response (NDR) solution IronDefense, communities in IronDome, and proactive threat intelligence feed IronRadar. Combining these insights with in-depth assessments by IronNet threat analysts, our Q3 report highlights key cybersecurity trends and developments from the quarter, including:

  • A breakdown of command and control (C2) trends, including analyses of top countries, domain registrars, and cloud providers hosting malicious C2 servers, as tracked by IronRadar.
  • Details into key IronNet observations during Q3, such as a lowering barrier to entry into the phishing-as-a-service market, the use of AnyDesk and other legitimate tools by ransomware groups, and attacks by threat actors exploiting organizations’ legacy network infrastructure. 
  • Significant community findings of notable indicators found among participant environments in IronDome during Q3.
  • In-depth assessments of Big 4 nation-state activity, detailing major attack trends by state-sponsored threat actors in Q3 and nation-state strategic objectives in cyber.
Threat-Report-Q3---Thumbnail-3

 

Click the download button below to view the brief, IronNet Q3 Threat Intelligence Report!

Download