Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Availability

Below you will find reports with the tag of “Availability”

image from 2023 State of Cloud Report

2023 State of Cloud Report

The survey tapped 750 IT professionals and executive leaders worldwide representing a broad cross-section of industries and context areas in the winter of 2022. Flexera sources participants from an independent panel that is rigorously maintained and is comprised of vetted respondents with detailed profiles. At numerous points throughout the report, we’ve provided our own interpretation of the data as Flexera Points of View.

(more available)
Added: June 14, 2024
image from GreyNoise 2023 Internet Exploitation Retrospective Report

GreyNoise 2023 Internet Exploitation Retrospective Report

This report presents multiple segments detailing various key aspects of major mass exploitations of 2023. We encourage you to view the year through the perspective of a defender, say on a security operations (SOC) team, with limitless access to GreyNoise data. From this vantage point, see how 2023 might have appeared if you had utilized our datasets* to remain at the forefront of thwarting widespread internet exploits.

(more available)
Added: June 5, 2024
image from The 2024 InsurSec Report

The 2024 InsurSec Report

By publishing this report, we aim to show the greater business community what has led us to this point and what can be done to reduce the risk that has resulted from this complexity. In 2023, ransomware frequency increased by 64% overall when compared to 2022, mostly driven by a 415% increase in indirect ransomware.

(more available)
Added: May 18, 2024
image from Zscaler ThreatLabz 2024 VPN Risk Report

Zscaler ThreatLabz 2024 VPN Risk Report

Based on a survey of 647 IT professionals and cybersecurity experts, this report explores the multifaceted security and user experience challenges of VPNs to reveal the complexity of today’s access management, vulnerabilities to various cyberattacks, and their potential to impair organizations’ broader security posture. The report also outlines more advanced security models, particularly zero trust, which has firmly established itself as a robust and future-proof framework to secure and accelerate digital transformation.

(more available)
Added: May 15, 2024
image from Global Threat Landscape Report 2H 2023

Global Threat Landscape Report 2H 2023

In the second half of 2023, the cybersecurity landscape saw a range of significant developments that have considerably impacted the digital attack surface. Notable among these was the rise in sophisticated cyberattacks targeting large-scale entities and essential infrastructure. The findings in this report represent the collective intelligence of FortiGuard Labs, drawn from a vast array of network sensors collecting threat events each day observed in live production environments around the world from more than 600K+ environments and 10M+ sensors capturing every detail about threats that hit our detection technology.

(more available)
Added: May 14, 2024
image from Cyber Threat Landscape Report 2024

Cyber Threat Landscape Report 2024

Our Ensign Threat Classification Matrix for identified threat groups helps organizations to prioritize their cyber defense against the territory-contextualised threats. We provide the MITRE ATT&CK heat-maps to support organizations in prioritizing their cyber defenses against specific adversary techniques and follow-through defensive actions, such as threat hunting, Red Teaming, and tuning of detection rules. We have also laid out the observed top targeted industry groups and top exploited vulnerabilities.

(more available)
Added: May 10, 2024
image from Concentrated Cyber Risk in a Global Economy

Concentrated Cyber Risk in a Global Economy

In the wake of the Change Healthcare incident, companies are doubling down on efforts to bolster supplier oversight and cybersecurity measures. Every organization must scrutinize its data security practices, assess third- and fourth-party access to sensitive data, and identify critical vendors essential to revenue.

(more available)
Added: May 7, 2024
image from CISA KEV Catalog: Prevalence and Remediation

CISA KEV Catalog: Prevalence and Remediation

CISA created the KEV catalog in part because of challenges that organizations have historically faced in prioritizing vulnerabilities. In any given year, there are tens of thousands of new vulnerabilities. But according to CISA, a study of historical vulnerability data dating back to 2019 shows that less than 4% of all known vulnerabilities were being used by attackers in the wild.

(more available)
Added: May 3, 2024
image from 2024 Data Breach Investigations Report

2024 Data Breach Investigations Report

This year, the report is delving deeper into the pathway to breaches in an effort to identify the most likely Action and vector groupings that lead to breaches given the current threat landscape. The cracked doorway on the cover is meant to represent the various ways attackers can make their way inside. The opening in the door shows the pattern of our combined “ways-in” percentages, and it lets out a band of light displaying a pattern of the Action vector quantities. The inner cover highlights and labels the quantities in a less abstract way.

(more available)
Added: May 2, 2024
image from 2024 Cyber Claims Report

2024 Cyber Claims Report

Coalition’s 2024 Cyber Claims Report features data and case studies from organizations across the United States. Cyber risk is global, and we believe this report’s trends and risk mitigation strategies are applicable regardless of location. As an active partner in protecting organizations from digital risk, we’re proud to share these insights to help policyholders, brokers, and others in our industry stay informed about the ever-changing threat landscape.

(more available)
Added: April 26, 2024
image from 2024 Secure Cloud Networking Field Report

2024 Secure Cloud Networking Field Report

This survey conducted by Aviatrix explores the trends impacting global cloud, networking, and security practitioners, and how they’re impacting the bottom line for enterprises worldwide. This report will look more closely at the causes and impacts of these findings, as well as recommendations for improving enterprise and industry outcomes in the future.

(more available)
Added: April 22, 2024
image from Utilizing counterfactual analysis to understand cyber risk

Utilizing counterfactual analysis to understand cyber risk

This paper explores the benefits of counterfactual analysis for cyber (re)insurers and provides a framework that can help exposure risk managers, actuaries, and catastrophe modelers incorporate it into their standard suite of risk assessment tools. The paper also contains some worked examples of cyber counterfactual analysis that Gallagher Re has conducted in collaboration with CyberCube.

(more available)
Added: April 18, 2024
image from The State of Security Observation 2023

The State of Security Observation 2023

Security Observability is a technique of using logs, metrics, and traces to infer risk, monitor threats, and alert on breaches. It is a critical technique for security professionals to embrace. Security professionals use observation of system behavior to detect, understand, and stop new, unknown attacks. The Observe Data Lake approach gives customers the power they need to see how systems and people interact over time. Better security for less spend with Observe. We’ve been surveying the Observability field for years at Observe via our State of Observability Report, but this year is our first survey to focus on Security Observability. We talked to 500 security professionals to understand their current approach to security and how it’s intersecting with observability.

(more available)
Added: April 12, 2024
image from NetDiligence Cyber Claims Study 2023

NetDiligence Cyber Claims Study 2023

The Professional Services sector includes a broad array of organizations. Although there are no strict criteria for considering a company to be in this sector, there is general agreement that inclusion requires specialized training and experience, and, in many cases, qualification by exam and licensing managed by either national or state authorities. Using our 5-year dataset, we have analyzed 1,500 Professional Services claims dated 2017 through 2021. Professional Services sector incidents account for 20% of all claims in the dataset.

(more available)
Added: April 3, 2024
image from Zayo’s DDoS Insights Report – 2023 End of Year Review

Zayo’s DDoS Insights Report – 2023 End of Year Review

Attackers continue to gain ground. In 2023, the average duration of attacks increased by 403%. Read about DDoS trends and what you can do about them in Zayo’s DDoS Insights Report. This report contains insights, analysis, and conclusions about each industry under attack. Further, it provides you the steps to take to ensure your business isn’t harmed by the DDoS attacks heading your way.

(more available)
Added: March 25, 2024
image from 2024 Annual Report

2024 Annual Report

The report presents the industry’s most comprehensive analysis of intelligence from 2023. It covers threat actors and their playbook of targets, methods, and attacks to help you eliminate blind spots in your current security posture. groups, and more for the year ahead. Wherever you are in your threat intelligence journey, you can use this report as a roadmap. It will help you strengthen your operations, create a forward looking strategy, and protect your organization’s data, intellectual property, and brand reputation.

(more available)
Added: March 23, 2024
image from WatchTower Intelligence-Drive Threat Hunting

WatchTower Intelligence-Drive Threat Hunting

In this special year-end edition of the WatchTower Digest, we discuss the threats we observed and investigated in 2023, and look ahead to the 2024 threat landscape. Our findings are based on SentinelOne’s Singularity telemetry across tens of millions of endpoints, operating across a diverse number of industries and global geographies.

(more available)
Added: March 19, 2024
image from Threat Monitor Annual Report 2023

Threat Monitor Annual Report 2023

In this year’s Annual Cyber Threat Monitor Report, we take a look back at the key events that shaped the cyber threat landscape in 2023, as well as looking ahead at the year to come, sharing insights from our Cyber Threat Intelligence team here at NCC Group. 2023 showed signs that the international community is beginning to take the threats from cyber adversaries more seriously. We saw several examples of coordinated law enforcement action against criminal groups, including key ransomware operators and individuals believed to be acting on behalf of foreign intelligence services.

(more available)
Added: March 12, 2024
image from Federal Bureau of Investigation Internet Crime Report 2023

Federal Bureau of Investigation Internet Crime Report 2023

Today’s cyber landscape is threatened by a multitude of malicious actors who have the tools to conduct large-scale fraud schemes, hold our money and data for ransom, and endanger our national security. Profit-driven cybercriminals and nation-state adversaries alike have the capability to paralyze entire school systems, police departments, healthcare facilities, and individual private sector entities. The FBI continues to combat this evolving cyber threat. Our strategy focuses on building strong partnerships with the private sector; removing threats from US networks; pulling back the cloak of anonymity many of these actors hide behind; and hitting cybercriminals where it hurts: their wallets, including their virtual wallets.

(more available)
Added: March 8, 2024
image from The 2023 Arctic Wolf State of Cybersecurity Trends Report

The 2023 Arctic Wolf State of Cybersecurity Trends Report

The 2023 Arctic Wolf State of Cybersecurity Trends Report took the temperature of organizations around the globe and sought to understand not only their current and future concerns, but how they were responding to the problems that had plagued them in previous years. Our research shows that, despite the enduring nature of many of these challenges, organizations are making measurable strides in areas where progress has proven limited in previous years.

(more available)
Added: March 5, 2024
image from Outbreak Alerts Annual Report 2023

Outbreak Alerts Annual Report 2023

In year 2023, FortiGuard Labs blocked 2.4 trillion vulnerability attempts and 3 billion malware deliveries to protect its customers from cyber threats. FortiGuard Labs escalated the significant threats through the Outbreak Alert system to raise awareness. These outbreaks highlighted the various targeted and 0-day attacks, weaponized vulnerabilities, malware/ ransomware campaigns, and OT/IoT threats launched last year.

(more available)
Added: March 5, 2024
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 1, 2025 16:08 UTC (build b1d7be4)