Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Cybercrime Market

Below you will find reports with the tag of “Cybercrime Market”

image from 10 Things About The Dark Web You Probably Didn't Know

10 Things About The Dark Web You Probably Didn't Know

Mention the dark web and many people summon imagery of a massive, mysterious online criminal underground, where all manner of products and information are bought, sold, and traded, hidden away from the prying eyes of the public and law enforcement. But is that really what it’s like, or is that just cybersecurity marketing hype?

(more available)
Added: January 25, 2019
image from SophosLabs 2019 Threat Report

SophosLabs 2019 Threat Report

From the report, “As the report that follows describes, SophosLabs has been observing a small but growing number of criminals forced to resort to a variety of manual hacking techniques – previously the purview of esoteric, targeted attackers – just to maintain their dishonorable income streams. The downside is that it’s much more challenging to halt these hybridized threats using conventional methods, but it also means there are fewer criminals competent enough to conduct them, and we keep driving up the cost of their operations. It’s a Darwinian process, and the sort of shift in attacker/defender economics we’ve been striving to achieve for a long time. We consider that a victory, and the start of a trend of attacker disruption that we intend to continue driving.”

(more available)
Added: January 15, 2019
image from Cyrptocurrency Gold Rush on the Dark Web

Cyrptocurrency Gold Rush on the Dark Web

From the report, “During the past six months, Carbon Black looked into the dark web to determine how cryptocurrency malware is being bought and sold, fostering a burgeoning economy designed to pilfer some of the most popular cryptocurrencies on the market.”

(more available)
Added: January 1, 2019
image from McAfee Labs Threats Report - December 2018

McAfee Labs Threats Report - December 2018

This report provides insight into the top stories from the third quarter of 2018.

Added: December 29, 2018
image from 2019 Threats Predictions

2019 Threats Predictions

This infographic provides a summarized list of the points made in McAfee’s 2019 threat predictions blog post.

Added: December 29, 2018
image from ERP Applications Under Fire

ERP Applications Under Fire

With hundreds of thousands of implementations across the globe, Enterprise Resource Planning (ERP) applications are supporting the most critical business processes for the biggest organizations in the world. This report is the result of joint research performed by Digital Shadows and Onapsis, aimed to provide insights into how the threat landscape has been evolving over time for ERP applications. We have concentrated our efforts on the two most widely-adopted solutions across the large enterprise segment, SAP and Oracle E-Business Suite, focusing on the risks and threats organizations should care about.

(more available)
Added: December 14, 2018
image from Seize and Desist?

Seize and Desist?

When law enforcement announced the seizure of AlphaBay in July 2017, the United States Attorney General Jeff Sessions described the operation as: “one of the most important criminal investigations of the year…because of this operation, the American people are safer – safer from the threat of identity fraud and malware, and safer from deadly drugs.” 1 The timing and coordination of the law enforcement operation, known as Operation Bayonet, was a clear success and has contributed to multiple subsequent arrests.2 Almost one year later, the marketplace model appears to be in decline, but the risks to businesses and consumers have not subsided. Instead, this paper demonstrates that cybercriminals have taken to incorporating new processes, technologies, and communication methods to continue their activities.

(more available)
Added: December 5, 2018
image from Patrolling the Dark Net: What You Don't Know Will Hurt You

Patrolling the Dark Net: What You Don't Know Will Hurt You

This e-book provides good insight into understanding cyber crime.

Added: December 5, 2018
image from The New Gold Rush

The New Gold Rush

In light of the new development of Crypto Currency, this paper can begin to address important questions about the outlook for digital currencies, including: If individuals lose trust in alternative coins and no longer see them as profitable, then what does this mean for the future of cryptocurrencies? How will the cryptocurrency landscape change in 2018? And will cryptocurrency fraud ultimately obstruct the rapid growth of digital currencies worldwide?

(more available)
Added: December 5, 2018
image from Advice From The Board: All Companies Should Require Digital Risk Management to Mitigate Corporate Risk

Advice From The Board: All Companies Should Require Digital Risk Management to Mitigate Corporate Risk

The current environment for doing business forces business leaders to face an expanding attack surface, more sophisticated threats and threat actors, and mounting regulatory compliance. These factors are creating a perfect storm that puts your organization and your customers at risk. Now is the time to act. As a Board member or executive, it is not only your goal, but your responsibility to shareholders to protect their interests. The threat to your bottom line from a single incident are significant but a digital risk management strategy can help.

(more available)
Added: December 5, 2018
image from Executive Guide To Mobile Banking Trojans

Executive Guide To Mobile Banking Trojans

This report offers a helpful look at Mobile Banking Trojans.

Added: December 4, 2018
image from The Art Of War: Using Economics To Defeat Cyber Crime

The Art Of War: Using Economics To Defeat Cyber Crime

The ancient Chinese general Sun Tzu said “If you know the enemy and know yourself, you need not fear the result of a hundred battles.” While it’s unrealistic to think we can win every battle against cyber criminals, Sun Tzu’s words have a lot to offer. The problem that every privacy and security team faces is how to defend on every possible front with finite resources and budget. And the simple answer is, you don’t have to.

(more available)
Added: November 24, 2018
image from Quarterly Incident Response Threat Report: Destructive Cyberattacks Increase Ahead of 2018 Midterm Elections

Quarterly Incident Response Threat Report: Destructive Cyberattacks Increase Ahead of 2018 Midterm Elections

A trade war with China. A fragile agreement with North Korea. A growing fear of Russian hackers. Ahead of the 2018 U.S. midterm congressional elections, geopolitical conflict continues to play out in cyberspace.

(more available)
Added: November 21, 2018
image from APT29 Domain Fronting With TOR

APT29 Domain Fronting With TOR

This blog post takes a look at APT29 Domain Fronting with Tor.

Added: November 15, 2018
image from Avast Data Protection Report 2017

Avast Data Protection Report 2017

This simple little report takes a look at a survey conducted among 11,417 Avast users worldwide, Avast gauged people’s views regarding the value of their data stored in online accounts like email, shopping and social networking sites, and their habits when it comes to protecting their data. The results show that, while many respondents view their data as having actual financial value, they aren’t taking proper measures when affected by a data breach.

(more available)
Added: October 25, 2018
image from H1 2017 Cybersecurity Insights

H1 2017 Cybersecurity Insights

This report is focussed on providing insights based on events in 2017.

Added: October 25, 2018
image from State of the Internet - Security Q4 2016 report

State of the Internet - Security Q4 2016 report

Contributors to this paper include security professionals, including the Security Intelligence Response Team (SIRT), the Threat Research Unit, Information Security, and the Custom Analytics group.

(more available)
Added: October 25, 2018
image from Targeted Brand Attacks and Mass Credential Exposures

Targeted Brand Attacks and Mass Credential Exposures

This report helps detail the importance of monitoring suspicious domain registrations to protect a brand from being destroyed by cyber criminals.

(more available)
Added: October 25, 2018
image from The CIO's Triple Threat Guide To Care Team Communication

The CIO's Triple Threat Guide To Care Team Communication

This report seeks to discuss the issues related to archaic communication devices in the hospital setting. It hopes to provide assistance for the security issues related to updating communication systems.

(more available)
Added: October 25, 2018
image from Behind The Curtain: The Illicit Trade Of Firearms, Ammunition, And Explosives On The Dark Web

Behind The Curtain: The Illicit Trade Of Firearms, Ammunition, And Explosives On The Dark Web

While the use of the dark web as facilitators for illicit drug trade has increasingly been the subject of research by a number of academics, little has been done to conduct a systematic investigation of the role of the dark web in relation to the illegal arms trade, drawing on the insights offered by primary data. To address this gap, and with a view to support- ing policy and decision makers, RAND Europe and the University of Manchester designed this research project.

(more available)
Added: October 24, 2018
image from Russian Federation Country Profile 2017

Russian Federation Country Profile 2017

This paper gives a profile of the Russian Federation.

Added: October 24, 2018
  • ««
  • «
  • 2
  • 3
  • 4
  • 5
  • 6
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 21, 2025 04:08 UTC (build b1d7be4)