Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Availability

Below you will find reports with the tag of “Availability”

image from Global DDoS Threat Landscape 2019

Global DDoS Threat Landscape 2019

This is a report put out by Impervia based on their 2019 DDoS attack study. Their analysis of attacks is based on data from 3,643 network layer DDoS attacks on websites using Imperva services from January 1, 2019 through December 31, 2019, and on 42,390 application layer attacks on websites using Imperva services from May 1, 2019 through December 31, 2019,

(more available)
Added: May 11, 2020
image from Big Security in a Small Business World

Big Security in a Small Business World

This report from Cisco proves 10 cyber security myths false.

Added: May 11, 2020
image from Wireless Security: The Internet of Evil Things

Wireless Security: The Internet of Evil Things

The 2020 Internet of Evil Things survey results are in. This year we’ve polled over 200 cyber security professionals at the RSA conference in San Francisco, USA on their experience of managing wireless security, including their awareness and preparedness of wireless cyberattacks on their organization.

(more available)
Added: May 11, 2020
image from Information Security and Privacy in the Times of COVID-19

Information Security and Privacy in the Times of COVID-19

This is a small infographic created by ISACA that outlines key findings from their COVID-19 study done in April 2020.

(more available)
Added: May 8, 2020
image from 70% of IT Pros Cite "Consistent Data Across Systems and IT Depts." as Unified IT's #1 Benefit

70% of IT Pros Cite "Consistent Data Across Systems and IT Depts." as Unified IT's #1 Benefit

This survey looked at the state of IT departments in 2020 and where their priorities fell. After surveying more than 1,300 IT professionals, it’s clear vendor management and contract negotiation is becoming a time-consuming endeavor. In fact, 50% of IT professionals work with 11 or more vendors and nearly half (48%) spend weeks or months renegotiating their vendor contracts each year.

(more available)
Added: May 8, 2020
image from 2020 Global State of Least Privilege Cyber Security

2020 Global State of Least Privilege Cyber Security

Applying the principle of least privilege should be a foundational element of any organization’s cyber security strategy. However, a sustainable least privilege strategy isn’t something that can be set up overnight. It takes planning, collaboration, and the right tools to meet the needs of security, IT, desktop support, and users.

(more available)
Added: May 8, 2020
image from Cybersecurity in Building Automation Systems (BAS)

Cybersecurity in Building Automation Systems (BAS)

This report is based off the findings of a deep analysis of vulnerabilities in BAS. The results are grouped into four areas then published. The four areas are: Analysis of the security Landscape, Discovery and responsible disclosure of previously unknown vulnerabilities, Deployment of a proof of concept malware, and Discussion on how network monitoring tools can help protect.

(more available)
Added: May 8, 2020
image from Exabeam 2019 State of The SOC Report

Exabeam 2019 State of The SOC Report

A survey driven report across the US and UK geographies on organization’s SOC capabilities.

Added: April 29, 2020
image from The Global State of Industrial Cybersecurity

The Global State of Industrial Cybersecurity

In this report, we explore the state of OT security from the perspective of IT security practitioners, and provide practical recommendations on how to bridge the IT and OT cybersecurity gap. This report also examines the to OT security.

(more available)
Added: April 5, 2020
image from Digital Pulse Coronavirus Flash Survey March 2020

Digital Pulse Coronavirus Flash Survey March 2020

This document is the product of a flash survey, an unscheduled, event-driven survey with a fast turnaround to cover a rapidly evolving situation relevant to tech markets. This survey was designed to measure the impact of the COVID-19 coronavirus outbreak on businesses. It was conducted between March 10 and March 19, 2020, and represents approximately 820 completes from pre-qualified IT decision-makers.

(more available)
Added: April 4, 2020
image from Bearing Witness: Uncovering the Logic Behind Russian Military Cyber Operations

Bearing Witness: Uncovering the Logic Behind Russian Military Cyber Operations

With this common understanding in mind, we have taken a comprehensive look at previously disclosed activity that can now be attributed to the GRU. Numerous governments, security firms, researchers, reporters, academics, and victims have released reports detailing different facets of the GRU’s activities. Our review identified more than 200 cyber incidents, spanning 15 years (2004–2019), targeting governments, the private sector, and members of civil society. These operations have discovered and disclosed secrets, defamed people, disinformed populations, and destroyed or disrupted computerized systems.

(more available)
Added: April 4, 2020
image from Cyber Insurance Purchasing Grows Again in 2019

Cyber Insurance Purchasing Grows Again in 2019

The number of companies purchasing cyber insurance continued to increase in 2019, driven by growing recognition of cyber threats as a critical business risk and appreciation for cyber insurance’s role in mitigating its economic impact.

(more available)
Added: March 29, 2020
image from 2020 Cost of Insider Threats: Global Report

2020 Cost of Insider Threats: Global Report

Ponemon Institute is pleased to present the findings of the 2020 Cost of Insider Threats: Global study. Sponsored by ObserveIT and IBM, this is the third benchmark study conducted to understand the direct and indirect costs that result from insider threats.

(more available)
Added: March 29, 2020
image from Resilience360 Annual Risk Report 2020

Resilience360 Annual Risk Report 2020

The insights presented in this report will help guide your supply chainmonitoring and risk mitigation strategy, enable better informed decision-making processes, and aid the formulationof responses that create more resilient and sustainablebusiness operations.

(more available)
Added: March 29, 2020
image from Threat Landscape Report Q4 2019

Threat Landscape Report Q4 2019

This is the threat landscape report from Fortinet for the 4th quarter of 2019. It goes into changes in this quarter, including threat detection changes and attack changes.

(more available)
Added: March 15, 2020
image from Securing What's Now and What's Next: 20 Cybersecurity Considerations for 2020

Securing What's Now and What's Next: 20 Cybersecurity Considerations for 2020

This report by Cisco contains 20 predictions for the future of cybersecurity.

Added: March 1, 2020
image from 2019 Year in Review: Lessons Learned from the Front Lines of ICS Cybersecurity

2019 Year in Review: Lessons Learned from the Front Lines of ICS Cybersecurity

This report - compiled from the engagements performed throughout 2019 in customer environments by our threat hunting, penetration testing, incident response, tabletop exercise, and assessments teams

(more available)
Added: March 1, 2020
image from 2019 Year in Review: The ICS Landscape and Threat Activity Groups

2019 Year in Review: The ICS Landscape and Threat Activity Groups

This report anticipates activity targeting and affecting ICS to increase into 2020 and further. It expects to see more adversaries expand their focus to additional criticalinfrastructure and industrial environments, which willlikely align with activity associated with military orgeopolitical conflict. Although defenders continue to gaininsight through OT-specific detection and monitoringplatforms, it is imperative people continue to improvevisibility into activities and threats impacting criticalinfrastructure.

(more available)
Added: March 1, 2020
image from 2019 Year in Review: ICS Vulnerabilities

2019 Year in Review: ICS Vulnerabilities

The findings in this report are a comprehensive look at ICS vulnerability statistics, including how they affect industrial control networks and whether appropriate mitigation is provided alongside the published advisories. Dragos identifies errors in the vulnerability scores associated with public reports, a critical part of our vulnerability assessments. By identifying and updating errors in vulnerability scores, Dragos vulnerability assessments help asset owners and operators better prioritize and manage patching and update procedures.

(more available)
Added: March 1, 2020
image from The State of IT Operations and Cybersecurity Operations

The State of IT Operations and Cybersecurity Operations

The 2019 Dark Reading State of IT Operations and Security Operations survey uncovered some important developments in the way enterprises are managing security in the data center – and in the boardroom. Here are some key takeaways: • 57% of respondents said IT and security staff communicate well, up from 47% last year. • 20% of organizations involve the security team at the start of every major IT project. • 69% of respondents say that the security team holds primary responsibility for compliance and privacy; this figure rose significantly – more than 12% – from our 2018 survey. • 90% of organizations expect the security team to take charge of developing and setting security policy. • 80% said the IT operations team is primarily responsible for patch management. • 20% of organizations have a distinct security department that operates separately from the IT team. • 18% of organizations have a fully-staffed security function. • 37% said the security operations team is most likely to be the first to detect and alert others about security incidents in the organization.

(more available)
Added: February 18, 2020
image from Securing industrial Control Systems- 2017

Securing industrial Control Systems- 2017

We annually gather and analyze raw data from hundreds of IT and industrial control systems (ICS) security practitioners across a variety of industries, people whose work places them in positions of responsibility to identify risks and safeguard control systems and networks from malicious and accidental actions. It is our mission to turn these inputs into actionable intelligence that can be used to support new developments and address ongoing trends in the field, to inform the crucial business decisions that determine allocation of resources, prioritization of protective measures on critical assets and systems, and planning of new initiatives.

(more available)
Added: February 18, 2020
  • ««
  • «
  • 15
  • 16
  • 17
  • 18
  • 19
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 4, 2025 08:08 UTC (build b1d7be4)