Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Threat Actor

Below you will find reports with the tag of “Threat Actor”

image from Zscaler ThreatLabz 2024 Mobile, IoT, & OT Threat Report

Zscaler ThreatLabz 2024 Mobile, IoT, & OT Threat Report

In this report, the security domain of the CISO continues to expand. This area is one of the most challenging to protect as the threats that attack these devices, like mobile malware and botnets, are becoming more sophisticated. ThreatLabz found that mobile threats are becoming more targeted and sophisticated—with 29% and 111% growth in mobile banking malware and mobile spyware attacks, respectively—even as the overall volume of mobile attacks has declined.

(more available)
Added: January 23, 2025
image from Global Cybersecurity Outlook 2025

Global Cybersecurity Outlook 2025

The Global Cybersecurity Outlook 2025 report includes a deeper analysis of the most important drivers of complexity and provides valuable insights into the most pressing cyber challenges in the year ahead and their potential implications for executives. Of large organizations, 54% identified supply chain challenges as the biggest barrier to achieving cyber resilience.

(more available)
Added: January 16, 2025
image from 2024 Data Threat Report

2024 Data Threat Report

The 2024 Data Threat Report (DTR) analyzes how core security practices have changed in response to or in anticipation of changing threats. This report also offers perspectives on what organizations can do to leverage data assets to expand opportunities to make their businesses more agile and build trust with their customers. It analyzes global trends in threats to data and the underlying controls, regulations, risks and emerging technologies that need to be addressed.

(more available)
Added: December 19, 2024
image from Scanning the Horizon: How broadening our use of cybersecurity data can help users

Scanning the Horizon: How broadening our use of cybersecurity data can help users

This is the first published study in this field to include SPoF (Single Point of Failure) data, which highlights the dependencies a company has on third-party systems and services. This paper represents a snapshot of our ongoing work exploring what is a deep and highly complex dataset.

(more available)
Added: December 11, 2024
image from 2024 State of API Security

2024 State of API Security

The Salt Security State of API Security Report for this year has brought to light an urgent need for action, as the usage of APIs has skyrocketed and security breaches have become more commonplace. Organizations are now managing more APIs than ever before, with 66% of them managing over 100. As a result, there has been a staggering increase in API security breaches, with incidents more than doubling in the past year (37% of respondents experienced incidents).

(more available)
Added: November 25, 2024
image from The 2024 Comcast Business Cybersecurity Threat Report

The 2024 Comcast Business Cybersecurity Threat Report

The 2024 Cybersecurity Threat Report aims to be a crucial resource for CISOs, CIOs, and security leaders seeking to navigate this complex environment. By analyzing billions of threat data points collected across our vast customer base, we aim to provide a comprehensive view of the current threat landscape and offer actionable insights for strengthening organizations’ cybersecurity postures.

(more available)
Added: November 25, 2024
image from The Correlation Between Dark Web Exposure and Cybersecurity Risk

The Correlation Between Dark Web Exposure and Cybersecurity Risk

In this report, Marsh McLennan’s team demonstrated a statistically significant correlation between all of our dark web intelligence sources - including (but not limited to) dark web market listings, hacking forum chatter, and dark web traffic to and from the corporate network - and an increased likelihood of suffering a cybersecurity incident. Put simply: the presence of any dark web findings related to an organization - without exception - was associated with a higher likelihood of a breach.

(more available)
Added: November 25, 2024
image from Permiso State of Identity Security Report 2024

Permiso State of Identity Security Report 2024

The Permiso Security State of Identity Security Report (2024) offers a comprehensive analysis of cloud identity and access management practices across global organizations. This study, encompassing over 500 entities, unveils critical trends and challenges shaping the future of identity security. 93% of organizations can inventory identities across all environments, as well as track keys, tokens, certificates and any modifications that are made to any environment.

(more available)
Added: November 9, 2024
image from 2022 State of Access Report

2022 State of Access Report

1Password’s 2022 State of Access Report, an annual survey of North American workers’ sentiments and behaviors around cybersecurity and other critical aspects of modern work, reveals that the acute burnout detected in last year’s survey has paved the way for a widespread sense of distraction in a time of “permacrisis.” When security protocols and practices aren’t automated, even the most well-intentioned employees can unwittingly cause a breach.

(more available)
Added: October 30, 2024
image from The State of Attacks on GenAI

The State of Attacks on GenAI

The State of Attacks on GenAI delivers cutting-edge insights into real-world attacks on generative AI systems, based on telemetry data from over 2,000 LLM applications. Prompt leaking has emerged as the primary method for exposing sensitive information in successful attacks. This unintended disclosure can reveal proprietary business data, application logic, and PII, leading to significant privacy breaches and security vulnerabilities.

(more available)
Added: October 24, 2024
image from Cyber Threat Trends Report: From Trojan Takeovers to Ransomware Roulette

Cyber Threat Trends Report: From Trojan Takeovers to Ransomware Roulette

Cisco has a unique vantage point when it comes to cybersecurity. We resolve an average of 715 billion daily DNS requests, we see more threats, more malware, and more attacks than any other security vendor in the world. This report looks at the top threats that exploited DNS for cyberattacks, as well as how DNSlayer security provides better accuracy and detection of malicious activity and compromised systems.

(more available)
Added: October 24, 2024
image from Inside the Mind of a Hacker

Inside the Mind of a Hacker

This report seized the opportunity to do something different; it now focuses on highlighting what’s next for the hacking community. From neurodiversity in the hacking community to the rise of hacking influencer platforms, we’ve examined a broad spectrum of important topics. Now, most security professionals not only understand the difference between threat actors and hackers, but they actually have personal experience with ethical hacking.

(more available)
Added: October 24, 2024
image from Scanning the Horizon: How broadening our use of cybersecurity data can help insurers

Scanning the Horizon: How broadening our use of cybersecurity data can help insurers

At Gallagher Re, we have been exploring this data’s vast potential for several years. This research has informed the development of a suite of proprietary tools and services aimed at supporting the (re)insurance community in realising the potential of cyber data to enhance underwriting and portfolio monitoring. Principal among these is TIDE, our portfolio quality and benchmarking tool.

(more available)
Added: October 24, 2024
image from Ensia Threat Landscape 2024

Ensia Threat Landscape 2024

Reporting over the course of 2023 and 2024, ETL highlights findings on the cybersecurity threat landscape during a yearlong geopolitical escalation. Throughout the latter part of 2023 and the initial half of 2024, there was a notable escalation in cybersecurity attacks, setting new benchmarks in both the variety and number of incidents, as well as their consequences.

(more available)
Added: October 15, 2024
image from 2023 Microsoft Vulnerabilities Report

2023 Microsoft Vulnerabilities Report

This 10-year anniversary edition of the report dissects the 2022 Microsoft vulnerabilities data and highlights some of the key shifts since the inaugural report. This report will spotlight some of the most significant CVEs of 2022, break down how they are leveraged by attackers, and explain how they can be prevented or mitigated. The way Microsoft classifies the severity rating for a vulnerability is distinct from the likelihood of exploitation.

(more available)
Added: October 15, 2024
image from 2022 Microsoft Vulnerabilities Report

2022 Microsoft Vulnerabilities Report

The report has delivered a holistic annual view of the vulnerabilities within Microsoft’s platforms and products, and has established an undeniable business case for the importance of removing admin rights to reduce risk. In this report, we will examine how these vulnerability trends, along with cloud security adoption, collectively influence how we should think about cybersecurity and risk management in 2022 and beyond.

(more available)
Added: October 15, 2024
image from Microsoft Vulnerabilities Report 2021

Microsoft Vulnerabilities Report 2021

In its 8th year, the Microsoft Vulnerabilities Report has proven to be a valuable asset for many organizations who wish to gain a holistic understanding of the evolving threat landscape. The report provides a 12-month, consolidated view and analysis of Microsoft Patch Tuesdays, as well as exclusive insights from some of the world’s top cybersecurity experts. This analysis not only reveals evolving vulnerability trends, but also identifies the Critical vulnerabilities that could be mitigated if admin rights were removed.

(more available)
Added: October 15, 2024
image from Malware Threat Report 2021

Malware Threat Report 2021

This report is based on real-world monitoring and analysis of attacks between Q1 2020 and Q1 2021 discovered in the wild by the BeyondTrust Labs team. This research report provides insights and analysis into threats and privileged account misuse on Windows devices across the globe. 66% of the techniques either recommend using Privileged Account Management, User Account Management, and Application Control as mitigations or list Administrator / SYSTEM accounts as being a prerequisite for the technique to succeed.

(more available)
Added: October 15, 2024
image from 2024 Microsoft Vulnerabilities Report

2024 Microsoft Vulnerabilities Report

The Microsoft Vulnerabilities Report has garnered over 16,000 downloads and helped thousands of users leverage its detailed data analysis and expert findings to improve their cyber defenses. This year’s edition of the report not only dissects the 2023 Microsoft vulnerabilities data, but also assesses how these vulnerabilities are being leveraged in identity-based attacks. The report also spotlights some of the most significant CVEs of 2023, breaks down how they are leveraged by attackers, and explains how they can be mitigated.

(more available)
Added: October 15, 2024
image from 2024 State of Threat and Exposure Management Report

2024 State of Threat and Exposure Management Report

In this report we begin by examining the prevalence of those vulnerabilities across assets to determine which ones are most common. Then we measure how quickly those vulnerabilities are remediated and what factors speed up or slow down that process. We’ll begin our foray into the wilds of the vulnerability landscape by examining the product vendors that shape it. This is important because these technologies are commonly used, thus vulnerabilities affecting them can have a widespread impact on cyber risk posture.

(more available)
Added: October 15, 2024
image from The 2024 Duo Trusted Access Report

The 2024 Duo Trusted Access Report

In this report, we’ll delve into insights drawn from an analysis of over 16 billion authentications in the last year (and over 44B in the last 4 years), spanning nearly 52 million different browsers, on 58 million endpoints and 21 million unique phones across regions. Authenticator apps like Duo mobile appeal to both demand for higher security and ease-of-use. Last year, access to remote access applications fell to nearly 25% of authentications after peaking in 2020.

(more available)
Added: September 30, 2024
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 30, 2025 20:08 UTC (build b1d7be4)