Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Threat Actor

Below you will find reports with the tag of “Threat Actor”

image from 2020 Vulnerability Statistics Report

2020 Vulnerability Statistics Report

This report aims to demonstrate the state of full stack security based on thousands of full stack assessments globally, delivered by the Edgescan SaaS during 2019. This report is still a joy to do as it gives decent insight into what’s going on from a trends and statistics perspective and overall state of cyber security. This report provides a glimpse of a global snapshot across dozens of industry verticals how to prioritize on what is important, as not all vulnerabilities are equal.

(more available)
Added: April 26, 2023
image from 2022 Vulnerability Statistics Report

2022 Vulnerability Statistics Report

The Edgescan report has become a reliable source for truly representing the global state of cyber security vulnerability management. This is becoming more evident as our unique dataset is now also part of other annual security analysis reports, such as the Verizon DBIR (we are happy contributors for many years now). This year we examined vulnerability metrics from a known vulnerability (CVE), Malware, Ransomware and visibility standpoint (exposed services), coupling both internal and public Internet-facing systems. We also take a look at how quick we are fixing various vulnerabilities based on risk.

(more available)
Added: April 26, 2023
image from 2023 State of Identity Security

2023 State of Identity Security

The report outlines the most significant identity attacks of 2022, the weaknesses of MFA, and the IAM hygiene issues that are increasing identity attack surfaces. This report analyzed user data, login information, and information from identity providers including Okta, Azure Active Directory, Duo, and Auth0. In total, the analysis covers more than 500,000 identities from organizations with 1,000+ employees.

(more available)
Added: April 26, 2023
image from 2021 Identity Breach Report

2021 Identity Breach Report

In 2020, Constella Intelligence’s threat intelligence team detected over 8,500 breaches and leakages circulating in dark markets and underground forums, representing nearly 12 billion records. Constella analyzed a significant portion of the breaches and leakages detected in underground marketplaces in 2020, constituting a 32% increase in the total volume of breaches and leakages analyzed in 2019. Constella’s 2021 Breach Report offers insights into these cyber threats and the impact of malign activities fueled by breach data circulating on the deep and dark web.

(more available)
Added: April 25, 2023
image from Constella Intelligence 2023 Identity Breach Report

Constella Intelligence 2023 Identity Breach Report

Constella’s threat intelligence team continuously collects identity records from data breaches and leakages found in open sources, on the surface, social, deep, and dark web, to track data related company breaches and the specific personally identifiable information (PII) exposed that represents a risk to organizations and their employees and customers. In this report, we detail the implications of the proliferation of info stealers and botnet malware and what these threats mean for the security of consumers and companies.

(more available)
Added: April 25, 2023
image from 2023 Third Party Data Breach Report

2023 Third Party Data Breach Report

This report, the result of a collective effort of Black Kite Researchers, focuses on what has changed in 2022, for better or for worse, compared to 2021. It highlights some of the lessons of past years and those still being learned within the changing cyber landscape. For this study, Black Kite Research analyzed 63 individual third party incidents, which ultimately resulted in more than 298 publicly-disclosed headline breaches and data leaks during the past year. These events inevitably caused thousands of other ripple-effect breaches throughout 2022. The report finalizes the lessons learned and relevant recommendations for the future.

(more available)
Added: April 25, 2023
image from Finding The Signal Through The Noise

Finding The Signal Through The Noise

For this report, Securonix partnered with the Cyentia Institute to analyze a dataset of more than 54 billion events fed into more than 154k policies generating an average of more than 750k violations per hour. The goal? To quantify our assumptions and findings in a way that can help organizations calibrate what’s going on in their own environments.

(more available)
Added: April 25, 2023
image from High Risk Users and Where to Find Them

High Risk Users and Where to Find Them

It’s a horror story that many organizations are familiar with - an employee clicks a link or visits a website, and chaos ensues. At best, it’s just a minor disruption. At worst, business continuity is broken, and an organization’s critical infrastructure is at risk. Regardless of the outcome, managing human risk is a major part of business today. In this report, we dive into what makes workers high risk, where those high risk users spend their time, what are their riskiest behaviors, and what that might mean for your organization’s security.

(more available)
Added: April 25, 2023
image from M-Trends Report 2023

M-Trends Report 2023

In releasing our annual M-Trends report, we aim to provide some of that same critical intelligence to the greater security community. M-Trends 2023 continues our tradition of offering details on the evolving cyber landscape, mitigation recommendations, and a wide variety of security incident-related metrics.

(more available)
Added: April 19, 2023
image from 2022 Cyber Claims Report

2022 Cyber Claims Report

The following report provides a detailed look into the incidents that led to claims from our policyholders over the second half of 2021. In addition to the data, we share a thoughtful analysis of the current trends and predictions for 2022.

(more available)
Added: April 19, 2023
image from Cybersecurity Maturity Report 2023

Cybersecurity Maturity Report 2023

In this report, we highlight which industries and countries have the most robust cyber postures and which are lagging, as well as the most prevalent vulnerabilities. We also examine the scores across different industries, countries, and company sizes and provide recommendations and best practices on how to achieve a better cyber posture. This report is based on data gathered over two years of cyber assessments, spanning 15 countries and nearly a dozen industries. Each assessment includes an evaluation of the organization across seven different security domains, with a total of 312 data points.

(more available)
Added: April 19, 2023
image from Do You Know KEV? You Should (Because Hackers Do)!

Do You Know KEV? You Should (Because Hackers Do)!

The purpose of our research is to raise awareness of the CISA KEV catalog and understand how many of these vulnerabilities are under active exploitation so that organizations can take action against their risk. In our research, we relied on the CISA KEV catalog, a notable source of information regarding vulnerabilities actively exploited in the wild. We analyzed the common vulnerabilities and exposures (CVEs) using GreyNoise and other resources and found the attack surface in the past and present.

(more available)
Added: April 14, 2023
image from April 2023 Threat Horizons Report

April 2023 Threat Horizons Report

The Google Cloud Threat Horizons Report brings decision-makers strategic intelligence on threats to cloud enterprise users and the best original cloud-relevant research and security recommendations from throughout Google’s intelligence and security teams.

(more available)
Added: April 14, 2023
image from 2023 Vulnerability Statistics Report 8th Edition

2023 Vulnerability Statistics Report 8th Edition

This report demonstrates the state of full stack security based on thousands of security assessments and penetration tests on millions of assets that were performed globally from the Edgescan Cybersecurity Platform in 2022. This is an analysis of vulnerabilities detected in the systems of hundreds of organizations across a wide range of industries – from the Fortune 500 to medium and small businesses.

(more available)
Added: April 12, 2023
image from Active Cyber Risk Modeling

Active Cyber Risk Modeling

This report explores the critical distinctions between natural and cyber catastrophes, why cyber requires an entirely different approach, and how Active Insurance can mitigate cyber risk. We also provide an in-depth look at how we construct our model and explain why Coalition remains confident that cyber risk is insurable and that cyber insurance can play an essential role in the modern economy.

(more available)
Added: April 11, 2023
image from Navigating The Paths Of Risk: The State of Exposure Management in 2023

Navigating The Paths Of Risk: The State of Exposure Management in 2023

Our second annual report presents key insights drawn from tens of thousands of attack path assessments conducted through XM Cyber’s exposure management platform during 2022. These assessments uncovered over 60 million exposures affecting 10 million entitles deemed critical to business operations. Anonymized datasets were exported from the XM Cyber platform and provided to Cyentia Institute for analysis.

(more available)
Added: April 10, 2023
image from Cyber Threats 2021: A Year in Retrospect

Cyber Threats 2021: A Year in Retrospect

The analysis in this report was conducted by the PwC Threat Intelligence practice, which is distributed across Australia, Italy, Germany, Netherlands, Sweden, United Kingdom, and the United States. It is based on our in-house intelligence datasets on cyberattacks and targeting from a wide variety of threat actors, intelligence gleaned from PwC’s incident response engagements around the world, and our managed threat hunting services, as well as publicly available information.

(more available)
Added: April 7, 2023
image from Cyber Threats 2022: A Year in Retrospect

Cyber Threats 2022: A Year in Retrospect

Throughout 2022, the cyber threat landscape reflected real world events and geopolitical tensions, with much of the year impacted by the Russian invasion of Ukraine. Log4Shell ushered in a chaotic start to 2022 and highlighted the positive impact of industry collaboration, as well as the criticality of patching and understanding the footprint of widely used software in environments.

(more available)
Added: April 7, 2023
image from 2022 Annual Cybersecurity Report

2022 Annual Cybersecurity Report

Our annual cybersecurity report sheds light on the major security concerns that surfaced and prevailed in 2022. We also discuss how cybercriminals, specifically ransomware actors, are taking their cue from legitimate organizations when it comes to diversifying their portfolios and rebranding their image, and the top vulnerabilities that malicious actors have abused last year.

(more available)
Added: April 3, 2023
image from 2023 MSP Threat Report

2023 MSP Threat Report

MSPs have unique cybersecurity challenges to secure their businesses and customers. The “2023 MSP Threat Report” addresses these challenges specifically, using threat intelligence, insights, and predictions from the ConnectWise Cyber Research Unit (CRU). The report covers the following: Major MSP-focus hacks in 2022, emerging and continuing cyberattack trends, top ransomware methods of threat actors, and action items for MSPs in 2023.

(more available)
Added: April 3, 2023
image from Reducing Cyber Risk

Reducing Cyber Risk

This white paper breaks down existing methods of preventative cyber security and deep dives into Darktrace PREVENT: a product family that combines many of the best aspects of existing methods in an end-to-end, AI-powered solution.

(more available)
Added: April 3, 2023
  • ««
  • «
  • 11
  • 12
  • 13
  • 14
  • 15
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 2, 2025 04:08 UTC (build b1d7be4)