Malware Threat Report 2021

By BeyondTrust

Added

This report is based on real-world monitoring and analysis of attacks between Q1 2020 and Q1 2021 discovered in the wild by the BeyondTrust Labs team. This research report provides insights and analysis into threats and privileged account misuse on Windows devices across the globe. 66% of the techniques either recommend using Privileged Account Management, User Account Management, and Application Control as mitigations or list Administrator / SYSTEM accounts as being a prerequisite for the technique to succeed.

Topic Map