000 02158nam a22003137c 4500
001 00006692
003 ES-MaONT
005 20210929062603.0
008 210907s2021 xxxa||| t||| 00| 0 eng d
040 _aES-MaONT
110 2 _9908
_aAccenture
245 1 0 _a2021 Cyber Threat Intelligence Report
_c/ Accenture
260 _a[S.l.] :
_bAccenture,
_c2021
300 _a24 p.:
_bil. ;
_c1 documento PDF
336 _atexto (visual)
_2isbdcontent
337 _aelectrónico
_2isbdmedia
338 _arecurso en línea
_2rdacarrier
520 _aAlongside the breach opportunities presented by the pandemic, a population of extortionists is growing as new cybercriminals are drawn to low-risk, high-reward operations. Established ransomware operators are upping their game as they continue to focus on new monetization opportunities and see no limit to the potential profits. And although many businesses have been drawn to the efficiency, elasticity and innovation of the cloud, they’ve been reminded of how security is the other side of change: Migrations and transformations must be secure by design in order to place workloads securely in the cloud and enable better business outcomes. As cyber threat evolutions complicate an already disrupted world, security leaders need to accelerate resilience, adapt to changes and make sure the C-suite is fully on board to support and promote their approach. Having the right intelligence at the right time can make all the difference. With the Accenture Cyber Threat Intelligence Report, we bring you the latest insights on how to protect your organization. Our latest report focuses on early 2021 cyber threat trends and expert perspectives on threats to the operational technology (OT) landscape.
540 _aAll rights reserved
_bAccenture
650 0 _aCiberseguridad y confianza
_92188
653 _acybersecurity
653 _athreat
653 _acybercriminals
653 _aamenaza
653 _aransomware
856 4 _uhttps://www.accenture.com/_acnmedia/PDF-158/Accenture-2021-Cyber-Threat-Intelligence-Report.pdf
_x0
_yAcceso al documento
_qpdf
942 _cINF
_2z
999 _c6692
_d6692