Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Extortion

Below you will find reports with the tag of “Extortion”

image from Ensia Threat Landscape 2024

Ensia Threat Landscape 2024

Reporting over the course of 2023 and 2024, ETL highlights findings on the cybersecurity threat landscape during a yearlong geopolitical escalation. Throughout the latter part of 2023 and the initial half of 2024, there was a notable escalation in cybersecurity attacks, setting new benchmarks in both the variety and number of incidents, as well as their consequences.

(more available)
Added: October 15, 2024
image from Microsoft Vulnerabilities Report 2021

Microsoft Vulnerabilities Report 2021

In its 8th year, the Microsoft Vulnerabilities Report has proven to be a valuable asset for many organizations who wish to gain a holistic understanding of the evolving threat landscape. The report provides a 12-month, consolidated view and analysis of Microsoft Patch Tuesdays, as well as exclusive insights from some of the world’s top cybersecurity experts. This analysis not only reveals evolving vulnerability trends, but also identifies the Critical vulnerabilities that could be mitigated if admin rights were removed.

(more available)
Added: October 15, 2024
image from Malware Threat Report 2021

Malware Threat Report 2021

This report is based on real-world monitoring and analysis of attacks between Q1 2020 and Q1 2021 discovered in the wild by the BeyondTrust Labs team. This research report provides insights and analysis into threats and privileged account misuse on Windows devices across the globe. 66% of the techniques either recommend using Privileged Account Management, User Account Management, and Application Control as mitigations or list Administrator / SYSTEM accounts as being a prerequisite for the technique to succeed.

(more available)
Added: October 15, 2024
image from 2024 State of Threat and Exposure Management Report

2024 State of Threat and Exposure Management Report

In this report we begin by examining the prevalence of those vulnerabilities across assets to determine which ones are most common. Then we measure how quickly those vulnerabilities are remediated and what factors speed up or slow down that process. We’ll begin our foray into the wilds of the vulnerability landscape by examining the product vendors that shape it. This is important because these technologies are commonly used, thus vulnerabilities affecting them can have a widespread impact on cyber risk posture.

(more available)
Added: October 15, 2024
image from Cyber Claims Study 2024 Report

Cyber Claims Study 2024 Report

This report is based on the summary statistical analysis of over 10,000 cyber claims for incidents that occurred during the five-year period 2019–2023. We see enormous variances in the magnitude of loss data. The smallest claims were less than $1,000; the largest were over $500M. The numbers of records exposed ranged from 1 to over 140M.

(more available)
Added: September 20, 2024
image from 2024 Annual Security Report

2024 Annual Security Report

The 2024 edition of the DNSFilter Security Report is about LLM’s, AI, ChatGPT, threats by region, predictions for the upcoming year and more. In December of 2023, we even launched a Generative AI category to assist our customers in blocking these types of sites for better protection over PII and plagiarism.

(more available)
Added: September 9, 2024
image from Ransomware: The True Cost to Business Report 2024

Ransomware: The True Cost to Business Report 2024

This year’s research shows that, while most businesses have a ransomware strategy in place, many are incomplete. They’re either missing a documented plan or the right people to execute it. As a result, we see that many organizations are paying the ransom. Likewise, whilst many have cyber insurance, too many simply don’t know if or to what degree it covers them for ransomware attacks.

(more available)
Added: August 23, 2024
image from 2024 Cyber Security Report

2024 Cyber Security Report

This report looks back at the major cyber security events of 2023, offering insights and analysis to help understand and prepare for the challenges ahead. Our goal is to provide valuable information to organizations, policy makers, and cyber security professionals, helping them to build stronger defenses in an increasingly digital world. Check Point Research reports that threat actors in hacking forums have started making use of AI tools like ChatGPT, in order to create malware and attack tools such as info-stealers and encryptors.

(more available)
Added: August 21, 2024
image from Blackpoint Cyber Annual Threat Report 2024

Blackpoint Cyber Annual Threat Report 2024

Blackpoint observed attempts to gain initial access and move laterally through an organization, specifically targeting endpoint devices, constituted 95% of the threat landscape seen on these devices. A common thread you will find throughout our threat report is the subject of initial access. Initial access covers the various methods a threat actor may use to gain unauthorized entry into a computer network or system. It is where a threat actor begins, and, when up against Blackpoint’s 24/7 Security Operations Center (SOC), is detained.

(more available)
Added: August 21, 2024
image from 2024 State of Malware Report

2024 State of Malware Report

To reflect the shift from malware to threats we have evolved our State of Malware report once again. We asked our experts what resource constrained IT teams should pay attention to in the year ahead. They have chosen six threats that illustrate some of the most serious cybercrime tactics we’ve seen on Windows, Mac, and Android. It is not an exhaustive list, but if you are equipped to handle these then you are well placed to deal with anything the cybercrime ecosystem can throw at you.

(more available)
Added: August 20, 2024
image from The Blue Report 2024

The Blue Report 2024

This year’s report introduces results from the Attack Path Validation (APV) and Detection Rule Validation (DRV) products on the Picus platform, offering deeper observations into organizational preparedness against automated penetration tests and the effectiveness of detection rules in SIEM systems. It provides perspective into the current state of cybersecurity and recommends Continuous Threat Exposure Management (CTEM) for those working to adopt a holistic approach.

(more available)
Added: August 20, 2024
image from The Blue Report 2024

The Blue Report 2024

The 2024 edition of the Blue Report provides key findings and practical recommendations for cybersecurity professionals by evaluating the effectiveness of current detection and prevention practices. The Blue Report 2024 serves as a crucial resource for cybersecurity professionals and decision-makers. It provides perspective into the current state of cybersecurity and recommends Continuous Threat Exposure Management (CTEM) for those working to adopt a holistic approach.

(more available)
Added: August 17, 2024
image from Rapid7 2024 Ransomware Radar Report

Rapid7 2024 Ransomware Radar Report

This research report provides a comprehensive analysis of ransomware incidents and binaries recorded and gathered globally, offering insights into trends, attacker profiles, ransomware families, and the implications for cybersecurity defenses. Ransomware knows no borders and neither do the groups unleashing it. Rather than picturing these groups as a collection of individuals in hoodies, we must extend our collective imagination to fathom the international business model that delivers the end product — ransomware — to our doorsteps.

(more available)
Added: August 10, 2024
image from 2024 Ransomware Risk Report

2024 Ransomware Risk Report

The 2024 Ransomware Risk Report reveals concerning statistics for business, IT, and security leaders. This report reveals that 74% of victims were attacked not once, but multiple times. Certain countries and industries were more likely to experience subsequent attacks. But overall, more than half the companies we surveyed were successfully breached two or more times — sometimes within the same day.

(more available)
Added: August 6, 2024
image from 2023 Ransomware Report with Q1 + Q2 2024 Analysis

2023 Ransomware Report with Q1 + Q2 2024 Analysis

In this report, the IT-ISAC tracked 18 new ransomware groups in 2023, reflecting that financial gain continues to be one of the top motivating factors behind cyberattacks. As long as the chances of making money is high and the risk of getting caught is low, ransomware will continue. Despite government and law enforcement efforts to take down malicious infrastructure, new ransomware strains continue to emerge.

(more available)
Added: August 6, 2024
image from 2024 SonicWall Mid-Year Cyber Threat Report

2024 SonicWall Mid-Year Cyber Threat Report

In today’s dynamic threat landscape, our customers rely on us more than ever to protect their sensitive data, systems and operations from increasingly sophisticated cyber threats. From ransomware attacks to malware to crypto-jacking, the adversaries we confront are relentless and evolving, requiring us to be continuously vigilant and proactive. we’ve added some new perspectives that feature feedback from our 24/7, 365 SOC analysts, market insight provided by a reputable cybersecurity insurance provider and even included the voices of some of our partners.

(more available)
Added: July 26, 2024
image from 2024 MSP Threat Report

2024 MSP Threat Report

This annual report is the result of the CRU’s research and analysis of nearly half a million alerts reviewed by the ConnectWise team, which is filtered into key takeaways and action items that affect MSPs the most. The information in this report is built to help MSPs protect their SMB customers. Our goal is to help you understand and prepare for the threats you and your customers are likely to face so you can focus your time, energy, and money on defenses that will impact your customers.

(more available)
Added: July 26, 2024
image from Internet Organized Crime Threat Assessment (IOCTA) 2024

Internet Organized Crime Threat Assessment (IOCTA) 2024

In this report, cybercriminal landscape remained diverse, comprising both lone actors and criminal networks offering a wide range of expertise and capabilities. Some cybercriminals targeting the EU were based within the EU, while others preferred to operate from abroad, concealing their illicit operations and funds in third countries. The use of deepfakes is another area of concern as this is a powerful addition to the cybercriminal toolbox.

(more available)
Added: July 25, 2024
image from The Cyber Risk Landscape of the U.S. Healthcare Industry

The Cyber Risk Landscape of the U.S. Healthcare Industry

This report nearly coincided with one of the most disruptive cyber attacks in the history of healthcare. The massive payment disruptions for U.S. healthcare providers resulting from the February 2024 BlackCat ransomware attack on Change Healthcare was an extreme yet highly illustrative example of the third-party risks stemming from high interdependence among healthcare organizations. This paper aims to help healthcare organizations and their partners reduce such risks.

(more available)
Added: July 23, 2024
image from Global Third-Party Cybersecurity Breaches Report

Global Third-Party Cybersecurity Breaches Report

This report comes at a time when top organizational risks, such as supply chain, cybersecurity, and third-party risks cut across large parts of all organizations. Stopping supply chain attacks requires understanding their causes and the variables that contribute to them. SecurityScorecard threat researchers assist in that effort by helping organizations gauge their overall risk levels and set priorities for vendor vetting.

(more available)
Added: July 23, 2024
image from The 2024 Crypto Crime Report

The 2024 Crypto Crime Report

In this report, he have to caveat by saying that these figures are lower bound estimates based on inflows to the illicit addresses we’ve identified today. One year from now, these totals will almost certainly be higher, as we identify more illicit addresses and incorporate their historic activity into our estimates. 2023 was a year of recovery for cryptocurrency, as the industry rebounded from the scandals, blowups, and price declines of 2022.

(more available)
Added: July 18, 2024
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 20, 2025 08:08 UTC (build b1d7be4)