Sector overview

Hunt & Hackett is continuously monitoring the threat landscape of several important sectors. Threats come and go, from global threats like ransomware to more targeted sector-specific threats. The more knowledge you have on the threats that are actually relevant for your specific sector and organization, the better, easier and more cost-efficient your cybersecurity strategy will be.

Global threat landscape

What are we currently facing?

0

Advanced Persistent Threats (APTs)

0

Tactics, Techniques & Procedures (TTPs)

0

Attack tools

APT activity & motivation over time

Sectors

View the details per sector

Threats per sector

Actors and their motivations

Agriculture

This includes related sectors like horticulture, farming, fishery, food production and dairy. The need for innovation and chance to solve our global food challenges, has made the sector a target for cyber espionage, information theft and financial crime.

Energy

The energy industry finds itself at the center of the ongoing transition from fossil to renewable energy sources. This makes the sector, both renewable and fossil companies, a prime target for organizations and nation-states seeking to stay up to date with the latest innovation. 

Maritime

The maritime sector is struggling with a growth in global demand, a faltering supply-chain and challenges like industry 4.0 and sustainability. This has caused nation states and others to actively unroll a strategy of using offensive cyber-capabilities to outwit the competition.

Manufacturing

While manufacturers are scrambling to meet the growing global demand with a faltering supply-chain, malicious actors are inflicting damage to businesses even more. Driven by motivations that range from financial, such as ransomware attacks, to espionage, manufacturers have made it to the top of the list of hacker groups.

Technology

Similar to the manufacturing industry, technology companies are struggling to meet the growing global demand. Malicious actors are inflicting damage to their businesses, driven by motivations that range from financial, such as ransomware attacks, to information theft and espionage.

Governments

In the unstable world of today, governments have to deal with various societal, cultural and economic challenges. Driven by motivations that range from financial, such as ransomware attacks, to information theft and espionage, actors can form a serious risk to local and national governments.

To defend against your specific threat landscape, it is equally important to gain critical insights into the current resilience level of your organization. To understand yourself it is useful to let (third-party) security specialists assess your defenses and simulate meaningful attacks. When done right, such an approach provides critical insights into the resilience level of the organization against its threat landscape. Hunt & Hackett use its proprietary threat modelling-based approach with its clients in various sectors to provide meaningful insights as well as tailored solutions for the strategical, tactical, and operational aspects of their cybersecurity program.

Our approach

Controlling your cybersecurity risks

In their fight against cyber-attacks, our customers typically go through several stages of maturity. By ramping up their prevention, detection, and incident readiness over time – and optimizing this for their actual threat landscape – they reach a point where they have developed solid resilience against targeted attacks, with only highly controlled and accepted risks remaining.

There is no simple 'fix' to become resilient against the sophisticated cyber threats of today. Without serious resources or processes for systematic security activities, protection against modern cyber threats like ransomware is just a wish. Hunt & Hackett has developed a unique threat- and sector-driven approach to cybersecurity, enabling you to work from your current situation to a highly improved and controlled situation, optimized for your specific threat landscape and context as an organization.

Our services

Optimized for your specific sector

Because we use your actual threat landscape and your sector as our starting points, our services are optimised for your specific context and needs.

Managed Detection & Response (MDR)

We detect & react to attacker activity in your environment, minimizing the impact on your business.

Security Program Gap Assessment (SPGA)

We assess your current security program, threat landscape, security controls and risk.

Threat Hunting (TH)

We proactively hunt for evidence about unknown threats to improve your security posture.

Breach & Attack Simulation (BAS)

We validate your security choices by simulating attacks.

Incident Response (IR)

We help you manage a cyber crisis and contain security incidents, breaches and cyber threats.

Questions or feedback?

Get in touch