Skip to content Skip to footer

The Ominous Rise of Island Hopping & Counter Incident Response Continues

Published by: VMware

Cybercrime certainly isn't basketball — the stakes are higher, your jump shot doesn't matter — and yet the principle remains the same. As incident response (IR) teams and their vendors raise the defensive bar, adversaries adapt in kind.
According to the world's leading IR professionals, increasingly sophisticated attacks involving instances of 'island hopping,' counter incident response (IR), and lateral movement within a network are quickly becoming the new normal. Tom Kellermann, Carbon Black's chief cybersecurity officer, concurred, noting that the trend signals a cybercrime wave that's continuing to evolve.

Read More

By submitting this form you agree to VMware contacting you with marketing-related emails or by telephone. You may unsubscribe at any time. VMware web sites and communications are subject to their Privacy Notice.

By requesting this resource you agree to our terms of use. All data is protected by our Privacy Notice. If you have any further questions please email dataprotection@techpublishhub.com

digital route logo
Lang: ENG
Type: Whitepaper Length: 16 pages

More resources from VMware