Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Vulnerability

Below you will find reports with the tag of “Vulnerability”

image from The Blue Report 2024

The Blue Report 2024

The 2024 edition of the Blue Report provides key findings and practical recommendations for cybersecurity professionals by evaluating the effectiveness of current detection and prevention practices. The Blue Report 2024 serves as a crucial resource for cybersecurity professionals and decision-makers. It provides perspective into the current state of cybersecurity and recommends Continuous Threat Exposure Management (CTEM) for those working to adopt a holistic approach.

(more available)
Added: August 17, 2024
image from Blame the Women

Blame the Women

Alto’s methodology employs a data-first approach with the objective of supporting experts and practitioners establish an evidence-based understanding of the complex, multivariate nature of extremism and radicalization online and its multi-layered relationship with: the vulnerabilities linked to certain narratives and ideologies that constitute a part of public discourse and can be weaponized with specific aims. this report does highlight specific domains, channels and other digital spaces to aid practitioners in understanding the mechanics of the digital spaces analyzed.

(more available)
Added: August 10, 2024
image from SANS Application & API Security Survey 2024

SANS Application & API Security Survey 2024

In this report, one clear finding from the survey was that it is important to test throughout the application lifecycle using a variety of methods. Although testing early continues to be important, having visibility into and being able to monitor and test deployed applications is still critical. Although security testing capabilities have also improved, the value of individual testing capabilities has changed in response to increased threats and changing application architectures.

(more available)
Added: August 10, 2024
image from Rapid7 2024 Ransomware Radar Report

Rapid7 2024 Ransomware Radar Report

This research report provides a comprehensive analysis of ransomware incidents and binaries recorded and gathered globally, offering insights into trends, attacker profiles, ransomware families, and the implications for cybersecurity defenses. Ransomware knows no borders and neither do the groups unleashing it. Rather than picturing these groups as a collection of individuals in hoodies, we must extend our collective imagination to fathom the international business model that delivers the end product — ransomware — to our doorsteps.

(more available)
Added: August 10, 2024
image from 2023 Ransomware Report with Q1 + Q2 2024 Analysis

2023 Ransomware Report with Q1 + Q2 2024 Analysis

In this report, the IT-ISAC tracked 18 new ransomware groups in 2023, reflecting that financial gain continues to be one of the top motivating factors behind cyberattacks. As long as the chances of making money is high and the risk of getting caught is low, ransomware will continue. Despite government and law enforcement efforts to take down malicious infrastructure, new ransomware strains continue to emerge.

(more available)
Added: August 6, 2024
image from 2024 SonicWall Mid-Year Cyber Threat Report

2024 SonicWall Mid-Year Cyber Threat Report

In today’s dynamic threat landscape, our customers rely on us more than ever to protect their sensitive data, systems and operations from increasingly sophisticated cyber threats. From ransomware attacks to malware to crypto-jacking, the adversaries we confront are relentless and evolving, requiring us to be continuously vigilant and proactive. we’ve added some new perspectives that feature feedback from our 24/7, 365 SOC analysts, market insight provided by a reputable cybersecurity insurance provider and even included the voices of some of our partners.

(more available)
Added: July 26, 2024
image from 2024 State of AI Cyber Security

2024 State of AI Cyber Security

Our research was conducted to understand how the adoption of new AI is affecting the threats stakeholders face, how they are responding, and AI’s role in prevention, threat detection, incident response, and recovery workflows. AI’s effects on the threat landscape are already being felt. A majority of survey participants (74%) report their organizations are seeing significant impacts from AI-powered cyber threats. An even greater majority (89%) believe that AI-powered threats will continue to trouble their organizations well into the future.

(more available)
Added: July 26, 2024
image from 2024 MSP Threat Report

2024 MSP Threat Report

This annual report is the result of the CRU’s research and analysis of nearly half a million alerts reviewed by the ConnectWise team, which is filtered into key takeaways and action items that affect MSPs the most. The information in this report is built to help MSPs protect their SMB customers. Our goal is to help you understand and prepare for the threats you and your customers are likely to face so you can focus your time, energy, and money on defenses that will impact your customers.

(more available)
Added: July 26, 2024
image from State of Enterprise Cyber Risk in the Age of AI

State of Enterprise Cyber Risk in the Age of AI

This report provides insights into the current state of enterprise cyber risk and the role of AI in it. AI is revolutionizing business and has the potential to significantly improve cybersecurity outcomes. Many already have plans to use integrated AI in cyber tools, especially for inferencing, data analysis, and GenAI conversational systems.

(more available)
Added: July 23, 2024
image from Global Third-Party Cybersecurity Breaches Report

Global Third-Party Cybersecurity Breaches Report

This report comes at a time when top organizational risks, such as supply chain, cybersecurity, and third-party risks cut across large parts of all organizations. Stopping supply chain attacks requires understanding their causes and the variables that contribute to them. SecurityScorecard threat researchers assist in that effort by helping organizations gauge their overall risk levels and set priorities for vendor vetting.

(more available)
Added: July 23, 2024
image from H2 2024 Threat Horizons Report

H2 2024 Threat Horizons Report

The Google Cloud Cybersecurity Forecast 2024 report predicted that cyber criminals and nation-state cyber operators will more heavily leverage server-less technologies within the cloud because it offers greater scalability, flexibility, and can be deployed using automated tools. The report focuses on recommendations for mitigating risks and improving cloud security for cloud security leaders and practitioners.

(more available)
Added: July 18, 2024
image from Unit 42 Attack Surface Threat Report

Unit 42 Attack Surface Threat Report

Unit 42 analyzed several petabytes of public internet data collected by Cortex Xpanse — the Palo Alto Networks attack surface management solution — in 2022 and 2023. This report outlines aggregate statistics about how attack surfaces worldwide are changing and drills down into particular risks that are most relevant to the market. Today’s attackers have the ability to scan the entire IPv4 address space for vulnerable targets in minutes.

(more available)
Added: July 12, 2024
image from Industrial Cybersecurity Outlook 2023-2030

Industrial Cybersecurity Outlook 2023-2030

The primary goal of OT Security Leaders it to ensure that the risk of a cyber incident impacting the Reliability, Availability and Safety of operations is minimised. This requires identification and management of vulnerabilities, and a layer of controls to prevent threat actors from accessing networks. The logical starting point is to identify and classify all assets though this is rarely a simple task.

(more available)
Added: July 12, 2024
image from Redefining Resilience: Concentrated Cyber Risk in a Global Economy

Redefining Resilience: Concentrated Cyber Risk in a Global Economy

SecurityScorecard researchers identified not only a pool of 150 top vendors – based on their detectable market share of products and customers – but also a subset of 15 “heavy hitters” with an even higher market share concentration. In today’s interconnected world, concentrated cyber risk threatens national security and global economies. Much like a precarious house perched on a cliff’s edge, the reliance on a handful of vendors shapes the foundation of our global economy.

(more available)
Added: July 2, 2024
image from 2024 Cyber Talent Study

2024 Cyber Talent Study

This report leverages N2K’s analytical strengths to map WiCyS members’ skills directly to the NICE Workforce Framework, categorizing capabilities into functional areas that highlight the unique strengths and potential growth opportunities for WiCyS members. By conducting thorough diagnostics and focused analyses, this partnership identifies the capabilities of WiCyS members and aligns them with industry standards to ensure that their skills are recognized and utilized to the fullest.

(more available)
Added: June 28, 2024
image from The Cato  CTRL SASE Threat Report Q1 : 2024

The Cato CTRL SASE Threat Report Q1 : 2024

This report offers insights onto the threats and suspicious activity across those flows. It also provides strategic, tactical, and operational information on all traffic in all directions utilizing the MITRE ATT&CK framework. In additional, the report highlights the applications, protocols, and tools running on these networks.

(more available)
Added: June 26, 2024
image from The State of Ransomware in Manufacturing and Production 2024

The State of Ransomware in Manufacturing and Production 2024

The fifth Sophos annual study of the real-world ransomware experiences of manufacturing and production organizations around the globe explores the full victim journey, from root cause to severity of attack, financial impact, and recovery time. Fresh new insights combined with learnings from our previous studies reveal the realities facing businesses today and how the impact of ransomware has evolved over the last five years.

(more available)
Added: June 19, 2024
image from Sophos 2024 Threat Report

Sophos 2024 Threat Report

Based on that data and Sophos threat research, we see that ransomware continues to have the greatest impact on smaller organizations. But other threats also pose an existential threat to small businesses. Data theft is the focus of most malware targeting small and medium businesses—password stealers, keyboard loggers, and other spyware made up nearly half of malware detections. Email attacks have begun to move away from simple social engineering toward more active engagement with targets over email, using a thread of emails and responses to make their lures more convincing.

(more available)
Added: June 14, 2024
image from 2024 Cisco Cybersecurity Readiness Index

2024 Cisco Cybersecurity Readiness Index

This Index provides a comprehensive view of what organizations need to be ready to tackle the security challenges of the modern world, and more importantly where companies across the globe are lacking. It provides a detailed point of reference and serves as a guide on what organizations need to do to improve their cybersecurity resilience.

(more available)
Added: June 12, 2024
image from LevelBlue Futures  Report 2024

LevelBlue Futures Report 2024

With the advent and spread of powerful new technologies, businesses are under more pressure than ever to secure their organizations from the start of new computing developments. This report closely examines what executives are doing to protect their organizations and reveals what worries them about the tradeoffs between fostering innovation and lowering risk.

(more available)
Added: June 12, 2024
image from GreyNoise 2022 Mass Exploitation Report

GreyNoise 2022 Mass Exploitation Report

That is the purpose of this report is to show you the hours saved, the data aggregated, and the research methodologies laid bare. you’ll find several sections covering some of the bigger mass exploitations of 2022, also known as celebrity vulnerabilities.

(more available)
Added: June 5, 2024
  • ««
  • «
  • 1
  • 2
  • 3
  • 4
  • 5
  • »
  • »»
© Cyentia Institute 2025
Library updated: June 30, 2025 00:08 UTC (build b1d7be4)