Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Botnet

Below you will find reports with the tag of “Botnet”

image from OT/IoT Cybersecurity Trends and Insights

OT/IoT Cybersecurity Trends and Insights

The Nozomi Networks Labs team delivers this semi-annual report to provide insights into how the world’s largest industrial organizations and critical infrastructure operators can protect themselves from these advanced threats. Our threat intelligence, enriched by indicators of compromise, threat actor profiles and vulnerability data from Mandiant, empowers customers to proactively defend their systems.

(more available)
Added: March 18, 2025
image from Mass Internet Exploitation Report 2025

Mass Internet Exploitation Report 2025

The GreyNoise 2025 Mass Internet Exploitation Report provides security leaders, SOC analysts, vulnerability managers, and threat intelligence teams with actionable insights. Attackers are industrializing reconnaissance and exploitation. Security teams must adapt. This report provides the intelligence needed to prioritize, respond, and defend against the next wave of mass exploitation.

(more available)
Added: February 28, 2025
image from 2024 Global Threat Roundup Report

2024 Global Threat Roundup Report

In this report, we look back at the 900 million attacks we analyzed in the threat landscape of 2024. Additionally, we offer organizations tactical insights and strategic recommendations for improving defenses this year. From the financial impact of attacks to geopolitical tensions that lead to cyber warfare, cybersecurity is top of mind for enterprise and government organizations in 2025.

(more available)
Added: February 5, 2025
image from The State of Non-Human Identity Security

The State of Non-Human Identity Security

Non-human identities (NHIs) such as bots, API keys, service accounts, OAuth tokens, and secrets are indispensable for automating tasks, enhancing efficiency, and driving innovation within organizations. The survey provides insights into their opinions about their current NHI security, the obstacles they’re facing, and the strategies and tools they’re using. The aim is to shed light on the current state of NHI security and identify areas for improvement.

(more available)
Added: September 16, 2024
image from 2024 Annual Security Report

2024 Annual Security Report

The 2024 edition of the DNSFilter Security Report is about LLM’s, AI, ChatGPT, threats by region, predictions for the upcoming year and more. In December of 2023, we even launched a Generative AI category to assist our customers in blocking these types of sites for better protection over PII and plagiarism.

(more available)
Added: September 9, 2024
image from Global Threat Landscape Report 2H 2023

Global Threat Landscape Report 2H 2023

In the second half of 2023, the cybersecurity landscape saw a range of significant developments that have considerably impacted the digital attack surface. Notable among these was the rise in sophisticated cyberattacks targeting large-scale entities and essential infrastructure. The findings in this report represent the collective intelligence of FortiGuard Labs, drawn from a vast array of network sensors collecting threat events each day observed in live production environments around the world from more than 600K+ environments and 10M+ sensors capturing every detail about threats that hit our detection technology.

(more available)
Added: May 14, 2024
image from Zayo’s DDoS Insights Report – 2023 End of Year Review

Zayo’s DDoS Insights Report – 2023 End of Year Review

Attackers continue to gain ground. In 2023, the average duration of attacks increased by 403%. Read about DDoS trends and what you can do about them in Zayo’s DDoS Insights Report. This report contains insights, analysis, and conclusions about each industry under attack. Further, it provides you the steps to take to ensure your business isn’t harmed by the DDoS attacks heading your way.

(more available)
Added: March 25, 2024
image from H2 2023 Cloud Threat Finds Report

H2 2023 Cloud Threat Finds Report

The goal of this report is to help security professionals remain at the forefront of securing organizations, as its content is based on real-world techniques employed by attackers to target cloud-based environments. As commercial adoption of cloud technologies continues, cloud-focused malware campaigns have increased in sophistication and number – a collective effort to safeguard both large enterprises and small businesses alike is key.

(more available)
Added: March 12, 2024
image from The 2022 Crypto Crime Report

The 2022 Crypto Crime Report

Cryptocurrency usage is growing faster than ever before. Across all cryptocurrencies tracked by Chainalysis, total transaction volume grew to $15.8 trillion in 2021, up 567% from 2020’s totals. Given that roaring adoption, it’s no surprise that more cybercriminals are using cryptocurrency. But the fact that the increase in illicit transaction volume was just 79% — nearly an order of magnitude lower than overall adoption — might be the biggest surprise of all.

(more available)
Added: March 5, 2024
image from 2023 Bad Bot Report

2023 Bad Bot Report

The 10th annual Imperva Bad Bot Report is a threat research report that analyzes and investigates the automated attacks occurring daily, sneaking past traditional detection methods and wreaking havoc on the internet. It is based on data collected from the company’s global network throughout 2022, which includes 6 trillion blocked bad bot requests, anonymized across thousands of domains. . In addition, this report offers meaningful information and guidance about the nature and impact of bots to help organizations better understand the potential risks of bot traffic when not properly managed.

(more available)
Added: February 14, 2024
image from The Wordfence 2023 State of WordPress Security Report

The Wordfence 2023 State of WordPress Security Report

In our report, we look at changes in the threat landscape, analyze impactful trends, and provide recommendations based on our findings. While most of our recommendations remain consistent with prior years, there were some surprising takeaways, including a shift in the most impactful threats. The most widespread threat to WordPress security in 2023 was Cross-Site Scripting, as techniques for taking over websites by adding malicious administrators and backdoors have become mainstream.

(more available)
Added: February 7, 2024
image from Cyber Threat Report Edition 2021/2022

Cyber Threat Report Edition 2021/2022

The world of cybercrime never stands still. In the new Cyber Threat Report – Edition 2021/22 – the IT experts from Hornet security once again take a close look at the gateway of email communication and analyze the latest cybercriminal scams. In doing so, they examine what threats have emerged in 2021, what has become of Emotet, and what companies need to be prepared for when opening their inboxes in the future.

(more available)
Added: January 12, 2024
image from 2023 Comcast Business Cybersecurity Threat Report

2023 Comcast Business Cybersecurity Threat Report

The 2023 Comcast Business Cybersecurity Threat Report was developed to help technology and security leaders get a deeper understanding of trends in cybersecurity threats—and the steps they can take to help protect their organizations from an evolving set of threats. Our goal is to provide insights from billions of threat data points and context around common ways that cybersecurity attacks arise and unfold.

(more available)
Added: October 18, 2023
image from DDoS Mitigation Q3 2023 Report

DDoS Mitigation Q3 2023 Report

Quadrant Knowledge Solutions’ ‘SPARK MatrixTM: DDoS Mitigation, 2023’ research includes a detailed analysis of the global market regarding short-term and long-term growth opportunities, emerging technology trends, market trends, and future market outlook. This research provides strategic information - for technology vendors to better understand the existing market, support their growth strategies, and for users to evaluate different vendors’ capabilities, competitive differentiation, and market position.

(more available)
Added: September 18, 2023
image from 1H Global Threat Landscape Report August 2023

1H Global Threat Landscape Report August 2023

In 1H 2023, we observed significant activity among advanced persistent threat (APT) groups, a rise in ransomware frequency and complexity, increased botnet activity, a shift in MITRE ATT&CK techniques used by attackers, and more. As we examine activity in the first half of 2023, we see cybercrime organizations and nation-state cyber-offensive groups swiftly adopting new technologies. Notably, some of these actors operate much like traditional enterprises, complete with well-defined responsibilities, deliverables, and objectives.

(more available)
Added: September 15, 2023
image from 2023 H1 Threat Review

2023 H1 Threat Review

In the first half of 2023, Forescout Vedere Labs has published numerous blog posts and reports sharing analyses of prominent vulnerabilities, threat actors and malware. In this report, we look back at the research we published in the period of January 1 to July 31, 2023 (2023 H1) as well as other important events and data that we have not covered in the same period to emphasize the evolution of the threat landscape.

(more available)
Added: September 8, 2023
image from Entering Through the Gift Shop: Attacks on Commerce

Entering Through the Gift Shop: Attacks on Commerce

In this latest State of the Internet/Security (SOTI) report, we examine various attack types that commerce organizations and their customers face. We explore our multitude of datasets in areas such as web applications, bots, phishing, and usage of third-party scripts, to get a “pulse” of what’s happening in this sector and help cybersecurity leaders and practitioners understand some of the threat trends impacting the commerce industry. Akamai sees an enormous number of attacks across all our security tools, so we can share the shifts we see in malware attacks, customer impacts, regulatory requirements, and emerging threats.

(more available)
Added: August 11, 2023
image from 2023 Global DevSecOps Report

2023 Global DevSecOps Report

Our annual survey is an opportunity to see where teams are succeeding with DevSecOps and where they might be struggling. Second, by capturing trends and movement in this market, we hope to give software development teams — from individual contributors to executives — insight into how to get the most out of their DevSecOps investments. This year’s survey respondents offered their views against the backdrop of a growing set of macroeconomic influences.

(more available)
Added: May 24, 2023
image from 2023 Enterprise Bot Fraud Benchmark Report

2023 Enterprise Bot Fraud Benchmark Report

The annual HUMAN Enterprise Bot Fraud Benchmark Report provides insights into automated attack trends across enterprise use cases, including account takeover, brute forcing, carding, credential stuffing, inventory hoarding, scalping, and web scraping.

(more available)
Added: May 8, 2023
image from Global Threat Landscape Report February 2023

Global Threat Landscape Report February 2023

FortiGuard Labs experts leverage Fortinet’s large global footprint to continually monitor the threat landscape and the major geopolitical events that influence it. This report presents findings and insights from six months of intense research, with recommendations for leaders and practitioners to better prepare and protect your organization.

(more available)
Added: May 3, 2023
image from Constella Intelligence 2023 Identity Breach Report

Constella Intelligence 2023 Identity Breach Report

Constella’s threat intelligence team continuously collects identity records from data breaches and leakages found in open sources, on the surface, social, deep, and dark web, to track data related company breaches and the specific personally identifiable information (PII) exposed that represents a risk to organizations and their employees and customers. In this report, we detail the implications of the proliferation of info stealers and botnet malware and what these threats mean for the security of consumers and companies.

(more available)
Added: April 25, 2023
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 19, 2025 12:08 UTC (build b1d7be4)