Year in Review 2022 | Intel471 Skip to content

Year in Review 2022

Resources hero

The year of 2022 presented both new and evolving trends.

Intel 471 primarily recognized significant activity in five main areas:

  • Russia’s war in Ukraine and its underground implications
  • The continued popularity and evolution of ransomware
  • The rise and endurance of initial access brokers (IABs)
  • Developments in the malware threat landscape
  • Consistency in the search for and use of vulnerabilities

Additionally, we observed a variety of trends through an analysis of our General Intelligence Requirements (GIRs) from 2021 to 2022.

Get your copy of this whitepaper, and learn about the leading threats that dominated the threat landscape over the last year.