2021 CrowdStrike Global Threat Report

In-depth analysis of the top cyber threat trends over the past year

The CrowdStrike 2021 Global Threat Report is one of the industry’s most highly anticipated reports on today’s top cyber threats and adversaries. It features analysis from the CrowdStrike Threat Intelligence team and highlights the most significant global events and trends in the past year.

The report covers real-world scenarios and observed trends in attackers’ ever-evolving tactics, techniques and procedures and offers practical recommendations to protect your organization in the coming year. This year’s highlights include:

  • The COVID-19 pandemic and its effect on cybersecurity
  • “Big game hunters” targeting the healthcare sector
  • Significant nation-state-based targeted attacks and operations observed from China, Iran, DPRK, Russia and others
  • The pivotal role that access brokers play in the eCrime ecosystem
  • How ransomware adversaries are rapidly adopting data extortion methods
  • Recommendations you can take to proactively address emerging threats

Download the report now.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center