Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Confidentiality

Below you will find reports with the tag of “Confidentiality”

image from 2025 Outlook for Security and Telemetry Data

2025 Outlook for Security and Telemetry Data

In this report, we explore for you the emerging trends and predictions that shape the future of enterprise IT and Security. From the global implications of the cybercrime convention to the pitfalls of failed AI projects, the insights we offer will help you prepare for what’s ahead.

(more available)
Added: April 25, 2025
image from Global Incident Response Report 2025

Global Incident Response Report 2025

Threat actors are augmenting traditional ransomware and extortion with attacks designed to intentionally disrupt operations. Amid these trends, we’re also seeing a multi-pronged approach in attacks, as threat actors target multiple areas of the attack surface. In fact, 70% of the incidents Unit 42 responded to happened on three or more fronts, underscoring the need to protect endpoints, networks, cloud environments and the human factor in tandem. These incidents involved large organizations grappling with extortion, network intrusions, data theft, advanced persistent threats and more.

(more available)
Added: March 18, 2025
image from 2025 Global Threat Report

2025 Global Threat Report

The CrowdStrike 2025 Global Threat Report is the industry’s preeminent source on adversary intelligence, examining the emerging adversary trends of the past year. The purpose of this report is to arm you, the world’s security professionals and dedicated cyber defenders, with the knowledge you need to keep a step ahead of these threat actors — and to never, ever underestimate them.

(more available)
Added: March 11, 2025
image from Arctic Wolf 2025 Threat Report

Arctic Wolf 2025 Threat Report

The IR case data is augmented with telemetry from the Arctic Wolf Aurora Platform and research from our threat intelligence team, digital forensics experts, incident responders, and professional ransomware negotiators. The vast majority of these IR engagements were initiated as part of cyber insurance policies, through our partnerships with insurance providers and privacy law practitioners. While cyber insurance is a valuable risk transfer option for any organization, it’s important to recognize that certain industries are more likely to have coverage than others, and that our sample cases will reflect this distribution.

(more available)
Added: February 28, 2025
image from Global Threat Report 2024

Global Threat Report 2024

The threat landscape is dynamic and reactive — a new technique empowers a previously unknown threat group, vendors swarm to mitigate that threat and create new technologies in the process, operators on both sides seek out new techniques or tools, and so it goes. Elastic Security provides mechanisms to detect and mitigate malware on all major desktop operating systems (OS). For these purposes, malware is any software developed to facilitate adversary actions, disrupt legitimate activities, or otherwise cause harm to a computer or network.

(more available)
Added: February 19, 2025
image from 2024 Software Vulnerability Snapshot

2024 Software Vulnerability Snapshot

The findings provide insights into the current state of security for web-based applications and systems, and the potential impact of security vulnerabilities on business operations in high-risk sectors. The report examines how DAST offers a crucial complement to other security testing methods, such as static application security testing (SAST) and software composition analysis (SCA), and provides a unique perspective on application security by mimicking real-world attack scenarios.

(more available)
Added: February 19, 2025
image from 2025 Cyber Threat Report

2025 Cyber Threat Report

This report gives a detailed analysis of key adversarial behaviors, techniques, and trends we saw in 2024, highlighting the escalating risks that non-enterprise businesses and managed service providers (MSPs) need to be aware of This analysis will empower organizations of all sizes to strengthen their defenses against modern cyber threats by giving them actionable insights into a constantly evolving threat landscape.

(more available)
Added: February 19, 2025
image from 2022 Third-Party Breach Report

2022 Third-Party Breach Report

Our goal at Black Kite is to make sure you gain awareness of what is most relevant in the threat landscape going into the new year. The focus remains on understanding emerging vulnerabilities seized by cybercriminals, as well as target industries falling victim to breaches, stemming from a lack of due diligence. We studied why certain industry sectors faced higher susceptibility to an attack, as well as the most vulnerable vendors to the initial breach themselves.

(more available)
Added: February 18, 2025
image from The Cost of a Data Breach Report

The Cost of a Data Breach Report

For this report, Black Kite Research decided to approach the cost of a data breach from a new angle, to build upon survey-based data in a comprehensive way. The first half of this report provides insight into the 2,400 analyzed data breaches. The second half, the cyber risk posture deep dive, covers a thorough analysis of the 1,700 organizations that are still online and in business today.

(more available)
Added: February 18, 2025
image from The Red Report 2025

The Red Report 2025

The Red Report 2025 focuses on the top ten most frequently observed MITRE ATT&CK techniques, presenting a roadmap for organizations to use to understand and prioritize their defenses. From process injection and credential theft to impairing defenses and data exfiltration over encrypted channels, these techniques represent the core strategies employed by todayʼs attackers to achieve their objectives.

(more available)
Added: February 12, 2025
image from 2024 Cybersecurity Year In Review

2024 Cybersecurity Year In Review

Security services remained the top category for M&A activity across consulting and MSSP, followed by sectors including Risk & Compliance and SecOps / IR / Threat Intel. While companies have prioritized email security solutions for decades, analysts expect the email security market to grow significantly in the coming years. Advanced threats relating to phishing and social engineering necessitate strong email security to protect employee and company data from threat actors.

(more available)
Added: February 1, 2025
image from Risk Decisions 360

Risk Decisions 360

This report Risk Decisions 360 Emerging Risks That Can Impede Sustainable Company Growth, is the result of extensive research and insights aimed at empowering businesses to make informed decisions in the face of new and evolving risks. We examine critical areas that pose significant potential threats to growth, including cybersecurity, technological advancements, financial volatility and operational disruptions, among others – as well as delve into how business executives and owners view the skills and investment required, and the effectiveness of insurance, in mitigating these risks.

(more available)
Added: January 16, 2025
image from 2025 Data Breach Industry Forecast

2025 Data Breach Industry Forecast

In our 12th annual Data Breach Industry Forecast, our focus covers a wide swath of attacks from the personal (teens exploitation), corporate (increases in internal fraud), national (using dynamic identification as a fraud defense), and global (bad actors pursuing data centers). Spanning all these predictions is the dramatically accelerated speed and scaling of cyberattacks that are AI-enabled. This year’s predictions come from Experian’s long history of helping companies navigate breaches over the past 22 years.

(more available)
Added: December 30, 2024
image from 2024 State of API Security

2024 State of API Security

The Salt Security State of API Security Report for this year has brought to light an urgent need for action, as the usage of APIs has skyrocketed and security breaches have become more commonplace. Organizations are now managing more APIs than ever before, with 66% of them managing over 100. As a result, there has been a staggering increase in API security breaches, with incidents more than doubling in the past year (37% of respondents experienced incidents).

(more available)
Added: November 25, 2024
image from The 2024 Comcast Business Cybersecurity Threat Report

The 2024 Comcast Business Cybersecurity Threat Report

The 2024 Cybersecurity Threat Report aims to be a crucial resource for CISOs, CIOs, and security leaders seeking to navigate this complex environment. By analyzing billions of threat data points collected across our vast customer base, we aim to provide a comprehensive view of the current threat landscape and offer actionable insights for strengthening organizations’ cybersecurity postures.

(more available)
Added: November 25, 2024
image from The Correlation Between Dark Web Exposure and Cybersecurity Risk

The Correlation Between Dark Web Exposure and Cybersecurity Risk

In this report, Marsh McLennan’s team demonstrated a statistically significant correlation between all of our dark web intelligence sources - including (but not limited to) dark web market listings, hacking forum chatter, and dark web traffic to and from the corporate network - and an increased likelihood of suffering a cybersecurity incident. Put simply: the presence of any dark web findings related to an organization - without exception - was associated with a higher likelihood of a breach.

(more available)
Added: November 25, 2024
image from When Trust is Hacked: Customer Identity Security in Finance in 2024

When Trust is Hacked: Customer Identity Security in Finance in 2024

In today’s crowded and fast-paced technology environment, finance organizations must efficiently and securely manage access to an ever-increasing range of digital services and resources. This puts tremendous pressure on their IT and security teams to keep operations running smoothly and cyber defenses ironclad, even as their exposure to cyberthreats grows. At the core of this challenge is identity security, which ensures authorized individuals gain access to systems and that imposters and threats are shut out.

(more available)
Added: November 9, 2024
image from Permiso State of Identity Security Report 2024

Permiso State of Identity Security Report 2024

The Permiso Security State of Identity Security Report (2024) offers a comprehensive analysis of cloud identity and access management practices across global organizations. This study, encompassing over 500 entities, unveils critical trends and challenges shaping the future of identity security. 93% of organizations can inventory identities across all environments, as well as track keys, tokens, certificates and any modifications that are made to any environment.

(more available)
Added: November 9, 2024
image from The Total Economic Impact  Of 1Password Business

The Total Economic Impact Of 1Password Business

1Password Business is an encrypted password solution that provides users with secure access via autofill logins, autogenerated strong passwords, and vault features. For the purposes of this study, Forrester aggregated the interviewees’ experiences and combined the results into a single composite organization. Forrester took a multistep approach to evaluate the impact that 1Password can have on an organization.

(more available)
Added: October 30, 2024
image from The Offsec Shift Report

The Offsec Shift Report

The OffSec Shift Report reveals how organizations are adapting to bring both defensive and offensive strategies to the cybersecurity battle. The past year was hard on cybersecurity teams. The persistent economic downturn led to 39% of organizations deprioritizing their cybersecurity strategy.

(more available)
Added: October 30, 2024
image from Cyber Threat Trends Report: From Trojan Takeovers to Ransomware Roulette

Cyber Threat Trends Report: From Trojan Takeovers to Ransomware Roulette

Cisco has a unique vantage point when it comes to cybersecurity. We resolve an average of 715 billion daily DNS requests, we see more threats, more malware, and more attacks than any other security vendor in the world. This report looks at the top threats that exploited DNS for cyberattacks, as well as how DNSlayer security provides better accuracy and detection of malicious activity and compromised systems.

(more available)
Added: October 24, 2024
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 29, 2025 04:08 UTC (build b1d7be4)