Cyentia Cybersecurity Research Library
  • Sources
  • Tags
  • About
  • Sponsors
  • More from Cyentia

Vulnerability

Below you will find reports with the tag of “Vulnerability”

image from GreyNoise 2023 Internet Exploitation Retrospective Report

GreyNoise 2023 Internet Exploitation Retrospective Report

This report presents multiple segments detailing various key aspects of major mass exploitations of 2023. We encourage you to view the year through the perspective of a defender, say on a security operations (SOC) team, with limitless access to GreyNoise data. From this vantage point, see how 2023 might have appeared if you had utilized our datasets* to remain at the forefront of thwarting widespread internet exploits.

(more available)
Added: June 5, 2024
image from How defenders can address targeted attacks with new honeypot techniques.

How defenders can address targeted attacks with new honeypot techniques.

In the second quarter of 2023 GreyNoise researchers observed a substantial change in the behavior of some regular internet scanning idioms. Inventory scans—where both benign and malicious actors perform regular checks for a given technology or specific vulnerability being present—significantly reduced in frequency and scale. These targeted attacks threaten to circumvent existing defense capabilities and expose organizations to a new wave of disruptive breaches. Defenders must evolve in response.

(more available)
Added: June 4, 2024
image from The 2022 Attack Resistance Report

The 2022 Attack Resistance Report

Several trends in the way we work and consume technology have resulted in an ever-expanding cyberattack surface for organizations of all sizes. Comprehensive digital transformation across enterprises, the rise in cloud adoption, the normalization of working from anywhere, and Internet of Things (IoT) initiatives have resulted in an explosion of new applications, along with an increased rate of iterations and updates.

(more available)
Added: May 31, 2024
image from IT and Security Convergence Report 2024

IT and Security Convergence Report 2024

The target population was reached through in-person events, and by third parties via their opt-in email lists, Genetec opt-in email lists, and by digital promotions. This report points out whether answers are from all respondents, end user respondents, or channel partner respondents.

(more available)
Added: May 31, 2024
image from The State of Vulnerability Disclosure Policy (VDP) Usage in Global Consumer loT in 2022

The State of Vulnerability Disclosure Policy (VDP) Usage in Global Consumer loT in 2022

This is the fifth report in the series which plots the use of vulnerability disclosure in consumer markets with the introduction of enterprise starting in 2021. For consumers, knowing that a manufacturer has the requisite systems in place to receive, and remedy, known security flaws is a welcome form of assurance. Indeed, we have said many times that the lack of an easily identifiable method for reporting security issues could be likened to a canary in the coal mine – it’s a good health indicator as to how serious they are about security.

(more available)
Added: May 29, 2024
image from Hacker-Powered Security Report: Industry Insights '21

Hacker-Powered Security Report: Industry Insights '21

HackerOne’s Hacker-Powered Security Report: Industry Insights leverages data from real-world vulnerability reports to provide insight into the fastest-growing vulnerability categories, how bounty prices are changing year over year, and which industries are fastest to fix. The most innovative CISOs stay ahead of cybersecurity threats and mitigate vulnerabilities by augmenting internal teams and security testing tools with a skilled and engaged hacking community.

(more available)
Added: May 22, 2024
image from Hacker-Powered Security Report Financial Services Edition 2022

Hacker-Powered Security Report Financial Services Edition 2022

In this year’s Hacker-Powered Security Report: Financial Services, we look at what drives ethical hackers, where they focus their energies, and what they’re doing to help financial services companies improve their security profile. In the past year, the hacking community has found over 65,000 customer vulnerabilities. Financial services continues to be among the most popular industries for ethical hackers to work on, and vulnerabilities in web applications are by far the most commonly reported issues in the industry

(more available)
Added: May 21, 2024
image from The 2024 InsurSec Report

The 2024 InsurSec Report

By publishing this report, we aim to show the greater business community what has led us to this point and what can be done to reduce the risk that has resulted from this complexity. In 2023, ransomware frequency increased by 64% overall when compared to 2022, mostly driven by a 415% increase in indirect ransomware.

(more available)
Added: May 18, 2024
image from Zscaler ThreatLabz 2024 VPN Risk Report

Zscaler ThreatLabz 2024 VPN Risk Report

Based on a survey of 647 IT professionals and cybersecurity experts, this report explores the multifaceted security and user experience challenges of VPNs to reveal the complexity of today’s access management, vulnerabilities to various cyberattacks, and their potential to impair organizations’ broader security posture. The report also outlines more advanced security models, particularly zero trust, which has firmly established itself as a robust and future-proof framework to secure and accelerate digital transformation.

(more available)
Added: May 15, 2024
image from Kaspersky Incident Response Analyst Report 2024

Kaspersky Incident Response Analyst Report 2024

This analyst report contains information about cyberattacks investigated by Kaspersky in 2023. Kaspersky provides a wide range of services — incident response, digital forensics, malware analysis, etc. — to help organizations affected by information security incidents. The data used in this report is derived from working with organizations that have sought assistance with responding to incidents or conducted professional events for their internal incident response teams.

(more available)
Added: May 15, 2024
image from runZero Research Report Vol. 1 May 2024

runZero Research Report Vol. 1 May 2024

In this report we share runZero’s observations from our unique perspective as an applied security research team. Our goal is to provide insight into how the security landscape is changing, and recommendations on what you can do to get ahead of these changes.

(more available)
Added: May 14, 2024
image from The 471 Intel Cyber Threat Report 2024

The 471 Intel Cyber Threat Report 2024

This report serves as a beacon of insight, offering a comprehensive analysis of the emerging trends, evolving techniques, varied motivations and techniques employed by threat actors from January 2023 to March 2024. Curated by our globally diverse intelligence team, this report is a testament to Intel 471’s collective commitment to understand your adversaries, expose their tactics and empower you to win the fight against them.

(more available)
Added: May 14, 2024
image from Global Threat Landscape Report 2H 2023

Global Threat Landscape Report 2H 2023

In the second half of 2023, the cybersecurity landscape saw a range of significant developments that have considerably impacted the digital attack surface. Notable among these was the rise in sophisticated cyberattacks targeting large-scale entities and essential infrastructure. The findings in this report represent the collective intelligence of FortiGuard Labs, drawn from a vast array of network sensors collecting threat events each day observed in live production environments around the world from more than 600K+ environments and 10M+ sensors capturing every detail about threats that hit our detection technology.

(more available)
Added: May 14, 2024
image from Cyber Threat Landscape Report 2024

Cyber Threat Landscape Report 2024

Our Ensign Threat Classification Matrix for identified threat groups helps organizations to prioritize their cyber defense against the territory-contextualised threats. We provide the MITRE ATT&CK heat-maps to support organizations in prioritizing their cyber defenses against specific adversary techniques and follow-through defensive actions, such as threat hunting, Red Teaming, and tuning of detection rules. We have also laid out the observed top targeted industry groups and top exploited vulnerabilities.

(more available)
Added: May 10, 2024
image from Concentrated Cyber Risk in a Global Economy

Concentrated Cyber Risk in a Global Economy

In the wake of the Change Healthcare incident, companies are doubling down on efforts to bolster supplier oversight and cybersecurity measures. Every organization must scrutinize its data security practices, assess third- and fourth-party access to sensitive data, and identify critical vendors essential to revenue.

(more available)
Added: May 7, 2024
image from The 2024 State of Exposure Management

The 2024 State of Exposure Management

This report presents key insights drawn from hundreds of thousands of attack path assessments conducted through the XM Cyber Continuous Exposure Management (CEM) platform during 2023. These assessments uncovered over 40 million exposures affecting 11.5 million entities deemed critical to business operations. Data gathered from the XM Cyber platform were anonymized and provided to Cyentia Institute for independent analysis to generate the insights.

(more available)
Added: May 7, 2024
image from CISA KEV Catalog: Prevalence and Remediation

CISA KEV Catalog: Prevalence and Remediation

CISA created the KEV catalog in part because of challenges that organizations have historically faced in prioritizing vulnerabilities. In any given year, there are tens of thousands of new vulnerabilities. But according to CISA, a study of historical vulnerability data dating back to 2019 shows that less than 4% of all known vulnerabilities were being used by attackers in the wild.

(more available)
Added: May 3, 2024
image from 2024 State of Software Security Report

2024 State of Software Security Report

This report represents organizations that are proactively integrating tools like Veracode into their AppSec programs. Organizations without scanning integrated into their development processes will likely have a higher prevalence of security flaws than shown here. The results do show a steady downward trend over the last eight years. We’re particularly encouraged to see that the prevalence of high-severity flaws has dropped to half of what it was back in 2016.

(more available)
Added: May 2, 2024
image from 2024 Data Breach Investigations Report

2024 Data Breach Investigations Report

This year, the report is delving deeper into the pathway to breaches in an effort to identify the most likely Action and vector groupings that lead to breaches given the current threat landscape. The cracked doorway on the cover is meant to represent the various ways attackers can make their way inside. The opening in the door shows the pattern of our combined “ways-in” percentages, and it lets out a band of light displaying a pattern of the Action vector quantities. The inner cover highlights and labels the quantities in a less abstract way.

(more available)
Added: May 2, 2024
image from 2024 Cyber Claims Report

2024 Cyber Claims Report

Coalition’s 2024 Cyber Claims Report features data and case studies from organizations across the United States. Cyber risk is global, and we believe this report’s trends and risk mitigation strategies are applicable regardless of location. As an active partner in protecting organizations from digital risk, we’re proud to share these insights to help policyholders, brokers, and others in our industry stay informed about the ever-changing threat landscape.

(more available)
Added: April 26, 2024
image from 2021 Vulnerability Statistics Report

2021 Vulnerability Statistics Report

The Edgescan Vulnerability Stats Report aims to demonstrate the state of full stack security based on thousands of security assessments performed globally, as delivered by the Edgescan SaaS during 2020. This report has also become a reliable source for representing the global state of cyber security vulnerability management.

(more available)
Added: April 17, 2024
  • ««
  • «
  • 2
  • 3
  • 4
  • 5
  • 6
  • »
  • »»
© Cyentia Institute 2025
Library updated: July 1, 2025 00:08 UTC (build b1d7be4)