Report

Public Sector Quarterly Threat Landscape

2022, Q1

In these quarterly reports, we’ll review:

  • Threat Trends and Evolving Risks
  • Top Vulnerabilities and Exploits
  • Industry-Specific Risks and Considerations
  • Predictions and Recommendations

Download the 2022, Q1 Report

The public sector is an increasingly popular target for cybercriminals as access to public assistance programs increases and as geopolitical concerns grow. These attacks have the potential to impact everyone, from government employees to citizens, making it a top priority to prepare for what the adversary is planning next. 

In the first quarter of 2022 (Q1 2022), the public sector faced persistent social engineering campaigns. While the threat from Initial Access Brokers (IABs) may have decreased, vulnerability exploitation very likely increased. Despite a drop in the number of ransomware and digital extortion attacks against public sector organizations in Q1 2022, they remained some of the most significant threats to the sector.

Download the public sector-focused Quarterly Threat Landscape report for more of our findings with an in-depth analysis from the ZeroFox Threat Intelligence team. The report highlights:

  • Social engineering campaigns targeting the public sector
  • The increase in threats from Common Vulnerabilities and Exposures and previously unknown software vulnerabilities
  • Malware deployment against the public sector
  • Hack-and-leak groups who claim to be ransomware operations
  • A round up of top vulnerabilities and exploits from the quarter
resources preview
©2024 by ZeroFox. All Rights Reserved.
Privacy PolicyTerms and Transparency