The Rapid7 Annual Vulnerability Intelligence Report

Wednesday, May 4th, 2022 at 2 PM ET

Register Now

Rapid7’s Vulnerability Intelligence Report is an annual research report that highlights exploitation trends, explores attacker use cases, and offers a practical framework for understanding new security threats. With the release of a new edition of the report, we’re sitting down with our vulnerability research team to better understand the significant vulnerabilities that shaped the threat landscape in 2021. During this webcast, we will discuss:

  • Significant vulnerabilities from 2021, including many that continue to be actively and widely exploited
  • The shortened time between when a vulnerability is disclosed and when it is exploited in the wild—a 71% drop over 2020
  • Key vectors and attacker use cases across the CVEs in our 2021 dataset (e.g., driver-based attacks, vulnerabilities that functioned as network pivots and gave external attackers access to internal networks)
  • Practical takeaways for defenders

The webcast will also feature a technical deep dive on the ProxyShell exploit chain targeting Microsoft Exchange Server, and three of Rapid7’s offensive security experts will answer your questions on vulnerability analysis, exploitability, and attack trends.

Register Now

Fill out the form to register for the live demo.


Our Experts

Brendan Watters

Senior Security Researcher - VRM





Caitlin Condon

Manager, Engineering - VRM








Jake Baines

Lead Security Researcher - VRM





Spencer McIntyre

Lead Security Researcher - VRM