Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Threat Actor

Below you will find reports with the tag of “Threat Actor”

image from 2025 OT/ICS Cybersecurity Report

2025 OT/ICS Cybersecurity Report

This year the report highlighted the increasingly complex threat landscape and the corresponding escalating pressure on defenders to enhance visibility into and resilience of OT/ICS networks Organizations with strong incident response capabilities, defensible architectures, secure remote access protocols, and robust network monitoring are far better positioned to reduce the risk of a successful attack on the enterprise OT even in this increasingly complex environment.

(more available)
Added: April 25, 2025
image from The CISO Report

The CISO Report

Business leaders’ bottom-line concerns often conflict with CISOs’ insistence on vital cybersecurity investments. The CISO-board relationship is deepening as they have more opportunities to engage on matters of cybersecurity and enterprise risk. CISOs’ regular presence in the boardroom and their counsel on enterprise risk will strengthen board confidence and alignment.

(more available)
Added: April 25, 2025
image from OT/IoT Cybersecurity Trends and Insights

OT/IoT Cybersecurity Trends and Insights

The Nozomi Networks Labs team delivers this semi-annual report to provide insights into how the world’s largest industrial organizations and critical infrastructure operators can protect themselves from these advanced threats. Our threat intelligence, enriched by indicators of compromise, threat actor profiles and vulnerability data from Mandiant, empowers customers to proactively defend their systems.

(more available)
Added: March 18, 2025
image from Global Incident Response Report 2025

Global Incident Response Report 2025

Threat actors are augmenting traditional ransomware and extortion with attacks designed to intentionally disrupt operations. Amid these trends, we’re also seeing a multi-pronged approach in attacks, as threat actors target multiple areas of the attack surface. In fact, 70% of the incidents Unit 42 responded to happened on three or more fronts, underscoring the need to protect endpoints, networks, cloud environments and the human factor in tandem. These incidents involved large organizations grappling with extortion, network intrusions, data theft, advanced persistent threats and more.

(more available)
Added: March 18, 2025
image from 2025 Global Threat Report

2025 Global Threat Report

The CrowdStrike 2025 Global Threat Report is the industry’s preeminent source on adversary intelligence, examining the emerging adversary trends of the past year. The purpose of this report is to arm you, the world’s security professionals and dedicated cyber defenders, with the knowledge you need to keep a step ahead of these threat actors — and to never, ever underestimate them.

(more available)
Added: March 11, 2025
image from Arctic Wolf 2025 Threat Report

Arctic Wolf 2025 Threat Report

The IR case data is augmented with telemetry from the Arctic Wolf Aurora Platform and research from our threat intelligence team, digital forensics experts, incident responders, and professional ransomware negotiators. The vast majority of these IR engagements were initiated as part of cyber insurance policies, through our partnerships with insurance providers and privacy law practitioners. While cyber insurance is a valuable risk transfer option for any organization, it’s important to recognize that certain industries are more likely to have coverage than others, and that our sample cases will reflect this distribution.

(more available)
Added: February 28, 2025
image from Dragos’s 2025 OT Cybersecurity Report

Dragos’s 2025 OT Cybersecurity Report

This year highlighted the increasingly complex threat landscape and the corresponding escalating pressure on defenders to enhance visibility into and resilience of OT/ICS networks. This focus on simplicity highlights a critical point for defenders: effective implementation of the SANS ICS 5 Critical Controls remains the best defense against OT targeting adversaries.

(more available)
Added: February 28, 2025
image from Mass Internet Exploitation Report 2025

Mass Internet Exploitation Report 2025

The GreyNoise 2025 Mass Internet Exploitation Report provides security leaders, SOC analysts, vulnerability managers, and threat intelligence teams with actionable insights. Attackers are industrializing reconnaissance and exploitation. Security teams must adapt. This report provides the intelligence needed to prioritize, respond, and defend against the next wave of mass exploitation.

(more available)
Added: February 28, 2025
image from Global Threat Report 2024

Global Threat Report 2024

The threat landscape is dynamic and reactive — a new technique empowers a previously unknown threat group, vendors swarm to mitigate that threat and create new technologies in the process, operators on both sides seek out new techniques or tools, and so it goes. Elastic Security provides mechanisms to detect and mitigate malware on all major desktop operating systems (OS). For these purposes, malware is any software developed to facilitate adversary actions, disrupt legitimate activities, or otherwise cause harm to a computer or network.

(more available)
Added: February 19, 2025
image from 2024 Software Vulnerability Snapshot

2024 Software Vulnerability Snapshot

The findings provide insights into the current state of security for web-based applications and systems, and the potential impact of security vulnerabilities on business operations in high-risk sectors. The report examines how DAST offers a crucial complement to other security testing methods, such as static application security testing (SAST) and software composition analysis (SCA), and provides a unique perspective on application security by mimicking real-world attack scenarios.

(more available)
Added: February 19, 2025
image from 2025 Cyber Threat Report

2025 Cyber Threat Report

This report gives a detailed analysis of key adversarial behaviors, techniques, and trends we saw in 2024, highlighting the escalating risks that non-enterprise businesses and managed service providers (MSPs) need to be aware of This analysis will empower organizations of all sizes to strengthen their defenses against modern cyber threats by giving them actionable insights into a constantly evolving threat landscape.

(more available)
Added: February 19, 2025
image from 2022 Third-Party Breach Report

2022 Third-Party Breach Report

Our goal at Black Kite is to make sure you gain awareness of what is most relevant in the threat landscape going into the new year. The focus remains on understanding emerging vulnerabilities seized by cybercriminals, as well as target industries falling victim to breaches, stemming from a lack of due diligence. We studied why certain industry sectors faced higher susceptibility to an attack, as well as the most vulnerable vendors to the initial breach themselves.

(more available)
Added: February 18, 2025
image from The Cost of a Data Breach Report

The Cost of a Data Breach Report

For this report, Black Kite Research decided to approach the cost of a data breach from a new angle, to build upon survey-based data in a comprehensive way. The first half of this report provides insight into the 2,400 analyzed data breaches. The second half, the cyber risk posture deep dive, covers a thorough analysis of the 1,700 organizations that are still online and in business today.

(more available)
Added: February 18, 2025
image from The Red Report 2025

The Red Report 2025

The Red Report 2025 focuses on the top ten most frequently observed MITRE ATT&CK techniques, presenting a roadmap for organizations to use to understand and prioritize their defenses. From process injection and credential theft to impairing defenses and data exfiltration over encrypted channels, these techniques represent the core strategies employed by todayʼs attackers to achieve their objectives.

(more available)
Added: February 12, 2025
image from The State of CyberSecurity 2025

The State of CyberSecurity 2025

This report highlights the real-world impact of these changes, offering 2025 insights and recommendations from and for CISCOs. With over a decade of analysis, Check Point Research insights come from unparalleled data sources that no other company combines. By incorporating incident response, dark web, and open-source findings, we achieve visibility in over 170 countries to reveal global and regional trends.

(more available)
Added: February 12, 2025
image from Cybersecurity Report 2025

Cybersecurity Report 2025

Hornet security’s cybersecurity solutions process more than 4 and a half billion emails every month. By analyzing the threats identified in these communications, combined with a detailed knowledge of the wider threat landscape, the Security Lab reveals major security trends, threat actor actions and can make informed projections for the future of Microsoft 365 security threats, enabling businesses to act accordingly. Those findings and data are contained within this report.

(more available)
Added: February 5, 2025
image from 2024 Global Threat Roundup Report

2024 Global Threat Roundup Report

In this report, we look back at the 900 million attacks we analyzed in the threat landscape of 2024. Additionally, we offer organizations tactical insights and strategic recommendations for improving defenses this year. From the financial impact of attacks to geopolitical tensions that lead to cyber warfare, cybersecurity is top of mind for enterprise and government organizations in 2025.

(more available)
Added: February 5, 2025
image from Q3 2024 Threat Landscape Report

Q3 2024 Threat Landscape Report

Nuspire has witnessed shifting trends in the ransomware, dark web and exploit sections of our report. Our research revealed that ransomware extortion publications increased by 8%, Lumma Stealer fiercely reclaimed its top spot as the leading infostealer, and threat actors are focusing heavily on exploiting VPN technology.

(more available)
Added: February 1, 2025
image from Security Navigator 2025

Security Navigator 2025

This year, we also delve deeper into the threats facing critical infrastructure, particularly within Operational Technology and mobile networks. With increased connectivity and the adoption of IoT and 5G, these systems offer an expanded attack surface that calls for comprehensive, cross-functional defenses. Our goal is not only to adopt the latest technologies but to do so thoughtfully, balancing progress with caution to secure a safer digital world.

(more available)
Added: February 1, 2025
image from 2025 Cybersecurity Forecast

2025 Cybersecurity Forecast

In this report, they we anticipate malicious actors will continue their rapid adoption of AI-based tools to augment and assist their online operations across various phases of the attack lifecycle. We expect to see cyber espionage and cyber crime actors continue to leverage deepfakes for identity theft, fraud, and bypassing know-your-customer (KYC) security requirements. As AI capabilities become more widely available throughout 2025, enterprises will increasingly struggle to defend themselves against these more frequent and effective compromises.

(more available)
Added: January 23, 2025
image from State of AI Cyber Security 2024

State of AI Cyber Security 2024

In this report our threat researchers have observed significant growth in the breadth, scope, and complexity of threats that organizations are confronting. While it is difficult to be certain exactly how much of this activity is directly attributable to the generative AI boom, we expected to see security leaders expressing concerns about a rise in AI-powered cyber threats.

(more available)
Added: January 23, 2025
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 18, 2025 08:10 UTC (build b1d7be4)