Podchaser Logo
Home
Dissecting the Verizon DBIR

Dissecting the Verizon DBIR

Released Tuesday, 21st May 2024
Good episode? Give it some love!
Dissecting the Verizon DBIR

Dissecting the Verizon DBIR

Dissecting the Verizon DBIR

Dissecting the Verizon DBIR

Tuesday, 21st May 2024
Good episode? Give it some love!
Rate Episode

Ivanti's Chris Goettl (VP of Product, Patch Management) welcomes Robert Waters (Lead PMM, Exposure Management) as they discuss the key takeaways from Verizon's latest annual Data Breach Investigations Report: persistent risk from credentials, more and more sophisticated phishing attacks, and the rising prevalence of vulnerability exploits. 

To view the report yourself, head to: 
https://www.verizon.com/business/resources/reports/dbir/


  • Join the conversation online on LinkedIn (linkedin.com/company/Ivanti)
Show More

Unlock more with Podchaser Pro

  • Audience Insights
  • Contact Information
  • Demographics
  • Charts
  • Sponsor History
  • and More!
Pro Features