Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Integrity

Below you will find reports with the tag of “Integrity”

image from Ransomware A Growing Enterprise Threat

Ransomware A Growing Enterprise Threat

This report offers insight into Ransomware and explains the growing threat that impacts enterprise security.

Added: January 1, 2019
image from 5 Reasons Endpoint Security Must Move To The Cloud

5 Reasons Endpoint Security Must Move To The Cloud

This brief whitepaper offers some thoughts on why endpoint security should move to the cloud.

Added: January 1, 2019
image from Why Managed Threat Hunting?

Why Managed Threat Hunting?

This report offers insight into threat hunting. It specifically focusses on the “Human Detection Engine.”

Added: January 1, 2019
image from Intelligence Report: CSIR-18004 Nigerian Confraternities Emerge

Intelligence Report: CSIR-18004 Nigerian Confraternities Emerge

This paper discuses a particular Business Email Compromise that has appeared out of Nigeria.

Added: January 1, 2019
image from Hacking, Escalating Attacks And The Role Of Threat Hunting

Hacking, Escalating Attacks And The Role Of Threat Hunting

This research was conducted to understand the challenges and issues facing UK businesses right now in their fight against cybercrime including hacking, malicious attacks, and breaches, and to scope how organisations are using threat hunting to strengthen their defences.

(more available)
Added: January 1, 2019
image from Cyrptocurrency Gold Rush on the Dark Web

Cyrptocurrency Gold Rush on the Dark Web

From the report, “During the past six months, Carbon Black looked into the dark web to determine how cryptocurrency malware is being bought and sold, fostering a burgeoning economy designed to pilfer some of the most popular cryptocurrencies on the market.”

(more available)
Added: January 1, 2019
image from Missing Critical Patches: A Cybersecurity Epidemic

Missing Critical Patches: A Cybersecurity Epidemic

From the report, “IT security leaders know their companies’ endpoints, PCs, and servers are continuously targeted by hackers. They also agree following best practices in endpoint security hygiene is instrumental in reducing cyber incidents. However, our 2017 survey of IT security leaders points to a situation where most are concerned about their actual practices in endpoint security hygiene. Fortunately, most also acknowledge they need to improve. When it comes to identifying their top priorities, IT security leaders are clear: they want to reduce the frequency and severity of data breaches; streamline regulatory compliance; and maintain business continuity. When it comes to identifying and executing upon the security hygiene best practices required to deliver on these priorities, things begin to get murky. Our 2017 survey of IT security leaders reveals a situation in which most respondents express concern about their security hygiene practices and waning confidence in the ability of existing tools to help them improve. Read on for more about what we learned, plus five recommended action items you can take today to address these issues.”

(more available)
Added: December 29, 2018
image from Operation Shaheen

Operation Shaheen

This report is part of a larger developing series, the aim of which is to apply a different approach to threat intelligence to identify a new threat actor and its previously unknown espionage campaigns; it also aims to link together campaigns that were assumed to be unrelated, or which were falsely attributed to other groups. We call this new project — and threat actor — The White Company in acknowledgement of the many elaborate measures the organization takes to whitewash all signs of its activity and evade attribution. The White Company consists of three reports. The first report tells the story of the overall campaign and presents forensic findings in a manner suitable for a general audience, including analyses of the technical and geopolitical considerations that enable readers to draw conclusions about the threat actors and understand the campaign in context. Two additional technical reports follow: One is focused on The White Company’s exploits, the other on its malware and infrastructure.

(more available)
Added: December 29, 2018
image from The SpyRATs of OceanLotus

The SpyRATs of OceanLotus

This paper takes a look at several bespoke backdoors deployed by OceanLotus Group, as well as evidence of the threat actor using obfuscated CobaltStrik Beacon payloads to perform C2.

(more available)
Added: December 29, 2018
image from Predictive Malware Response Test

Predictive Malware Response Test

SE Labs tested a product from Cylance and sought to discover its weaknesses.

Added: December 29, 2018
image from Endpoint Security Buyer's Guide

Endpoint Security Buyer's Guide

This guide is designed to help enterprises endpoint security solutions.

Added: December 29, 2018
image from How Tanium Addresses the NIST Cybersecurity Framework

How Tanium Addresses the NIST Cybersecurity Framework

This paper provides a helpful checklist for NIST adoption.

Added: December 29, 2018
image from McAfee Labs Threats Report: September 2018

McAfee Labs Threats Report: September 2018

In this edition, we highlight the notable investigative research and trends in threats statistics gathered by the McAfee Advanced Threat Research and McAfee Labs teams in Q2 of 2018. Cybercriminals continue to follow the money. Although this statement is familiar, our latest Threats Report clearly shows the migration from certain older attacks to new threat vectors as they become more profitable. Just as in Q1, we see the popularity of cryptocurrency mining continue to rise. In this report we detail recent findings from three McAfee Labs analyses that appeared in Q2. You can read summaries of each on pages 5-7. One area of investigation by our research teams is in digital assistants. In Q2 we analyzed a vulnerability in Microsoft’s Cortana. This flaw allowed an attacker to log into a locked Windows device and execute code. Following our vulnerability disclosure policy, we communicated our findings to Microsoft; the analysis resulted in CVE-2018-8140. We also examined the world of cryptocurrency attacks with an in-depth view of blockchain technology. Our report detailed many of the vulnerabilities being exploited by threat actors looking for a quick return on their investment.

(more available)
Added: December 14, 2018
image from Services Cyber Intrusion Casebook 2018

Services Cyber Intrusion Casebook 2018

In 2018, our global Services team focused resources, intelligence and technology to detect and disrupt future attacks. We’ve analyzed the massive amounts of security data collected from every engagement this year and we’ve gained new insights into what challenges organizations face and how they can better prepare for the next wave of threats. This casebook presents some of the findings and recommendations we’ve made in key engagements across a representative sample of the work we performed last year. We dig into: Emerging and notable trends Examples of ill-prepared organizations and the devastating effects of the breaches they suffered Essential recommendations to prevent companies from becoming another statistic of poor security planning and execution This casebook also underscores the expertise of our team and the important work we’re doing at CrowdStrike® Services. As you read the case studies, you will see that CrowdStrike stands shoulder-to-shoulder with our clients as we work together to stop adversaries and repair damage. But this casebook is not just for CrowdStrike clients — we want everyone to become better prepared to overcome their adversaries in 2019.

(more available)
Added: December 14, 2018
image from Cobalt Group

Cobalt Group

Fidelis Threat Research analysts have discovered a new version of ThreadKit, malware notorious for it’s use by the cybercrime organization known as Cobalt Group. This report will provide analysis of a recent campaign, seen October 30th , utilizing the Cobalt Group malware frameworks. Cobalt Group was believed to have suffered a hit earlier this year[1] with the reported arrest of one of its members. After the arrest, the campaigns appear to have slowed significantly however despite this, there has been continued development concerning the groups malware framework.

(more available)
Added: December 14, 2018
image from State of the Internet 2018

State of the Internet 2018

In this issue of the State of The Internet/Security report, they take a look back at some of the events they were a part of and the research the Akamai teams produced in the past 12 months. They also examine a few of the stories that formed the background in security this year.

(more available)
Added: December 14, 2018
image from Too Much Information

Too Much Information

In this research, Digital Shadows assessed the sensitive data exposed from some of the most ubiquitous file sharing services across the Internet. We found over twelve petabytes of publicly available data across open Amazon S3 buckets, rsync, SMB, FTP servers, misconfigured websites, and NAS drives.

(more available)
Added: December 5, 2018
image from Seize and Desist?

Seize and Desist?

When law enforcement announced the seizure of AlphaBay in July 2017, the United States Attorney General Jeff Sessions described the operation as: “one of the most important criminal investigations of the year…because of this operation, the American people are safer – safer from the threat of identity fraud and malware, and safer from deadly drugs.” 1 The timing and coordination of the law enforcement operation, known as Operation Bayonet, was a clear success and has contributed to multiple subsequent arrests.2 Almost one year later, the marketplace model appears to be in decline, but the risks to businesses and consumers have not subsided. Instead, this paper demonstrates that cybercriminals have taken to incorporating new processes, technologies, and communication methods to continue their activities.

(more available)
Added: December 5, 2018
image from The Domain Tools Report: Spring 2017

The Domain Tools Report: Spring 2017

In the DomainTools Reports, we explore various “hotspots” of malicious or abusive activity across the Internet. To date, we have analyzed such varied markers as top level domain (TLD), Whois privacy provider, domain age, patterns of registrant behavior, and more. In each case, we found patterns across our database of over 300 million (315M+ as of this writing) active domains worldwide; these patterns helped us pinpoint nefarious activity, at a large scale, in ways that are similar to methodologies used by security analysts and threat hunters at smaller scales to expose threat actor infrastructure.

(more available)
Added: December 5, 2018
image from The Business of Disinformation: A Taxonomy

The Business of Disinformation: A Taxonomy

Since the 2016 U.S. presidential election, the term “fake news” has integrated itself frmly into our daily vernacular. However, fake news is used very broadly to describe: disinformation, propaganda, hoaxes, satire and parody, inaccuracies in journalism, and partisanship. Disinformation campaigns are not limited to the geopolitical realm – its use is far more pervasive. The sheer availability of tools means that barriers to entry are lower than ever. This extends beyond geopolitical to fnancial interests that affect businesses and consumers. This paper presents an overview of these different motivations and tools actors can turn to. In Digital Shadows’ Disinformation Campaign Taxonomy, we lay out the stages used in disinformation campaigns. In doing so, it is possible to develop ways to potentially disrupt these efforts and create greater friction for actors involved.

(more available)
Added: December 5, 2018
image from 2018 Cybersecurity Report Card

2018 Cybersecurity Report Card

This paper outlines the results of the DomainTools second annual Cybersecurity Report Card Survey. More than 500 security professionals from companies ranging in size, industry and geography were surveyed about their security posture and asked to grade the overall health of their programs.

(more available)
Added: December 5, 2018
  • ««
  • «
  • 35
  • 36
  • 37
  • 38
  • 39
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 5, 2025 08:08 UTC (build b1d7be4)