Název |
Categorie |
InfoArmor reports identification numbers of 120 million Brazilians
exposed online |
Incidenty |
The Equifax Data Breach |
Incidenty |
Cyberthreats to financial institutions 2019: OVERVIEW AND
PREDICTIONS |
Cyber |
CRYPTOCURRENCY THREAT PREDICTIONS FOR 2019 |
Cyber |
Kaspersky Security Bulletin: THREAT PREDICTIONS FOR INDUSTRIAL
SECURITY IN2019 |
Cyber |
THREAT
PREDICTIONS FOR2019 |
Cyber |
SOPHOSLABS 2019
THREAT REPORT |
Cyber |
Buyer beware: cyberthreats targeting e-commerce, 2018 |
Cyber |
Android Security 2017 Year In Review |
Report |
Vulnerability Intelligence Report |
Vulnerebility |
China ’s Maxim – Leave No Access
Point Unexploited: The Hidden Story of China Telecom’ s BGP
Hijacking |
BigBrother |
INSIDER
THREAT PROGRAM MATURITY FRAMEWORK |
Cyber |
A FRAMEWORK FOR CYBER INDICATIONS AND WARNING |
Cyber |
Cybersecurity Professionals Focus on Developing New Skills as
Workforce Gap Widens |
Cyber |
The
hidden threat of cyberattacks in the energy and utilities industry |
ICS |
RANSOMWARE: an
enterprise perspective |
Ransomware |
Exposed and Vulnerable Critical Infrastructure: Stephen Hilt, Numaan
Huq, Vladimir Kropotov, Robert McArdle, Cedric Pernet, and Roel
Reyes Water and Energy Industries |
ICS |
‘Operation Oceansalt’
Attacks South Korea, U.S., and Canada With Source Code From Chinese
Hacker Group |
BigBrother |
GREYENERGY A successor to
BlackEnergy |
Ransomware |
Cybercrime
tactics and techniques: Q3 2018 |
Report |
The General Data Protection
RegulationLawful basis for processing |
Cyber |
Malware Analysis
Report Dissencting GandCrab v5 |
Ransomware |
LOJAX First UEFI rootkit found in
the wild, courtesy of the Sednit group |
Malware |
From data boom to data doom: the risks and rewards of protecting
personal data |
Cyber |
F5
ReportApplication Protection REPORT |
Report |
BLACK HAT 2018 HACKER SURVEY REPORT |
Report |
Lucrative Ransomware
Attacks: Analysis of the CryptoWall Version 3 Threat |
Ransomware |
INTERNET ORGANISED CRIME THREAT
ASSESSMENT |
CyberCrime |
Malware Analysis Report
Dissecting the first Gafgyt bot implementing the “Non Un-Packable”
NUP technique |
Malware |
Framework
for Improving Critical Infrastructure Cybersecurity
|
Cyber |
5 Critical Steps to a
More Mature Security Posture |
Cyber |
DATA PROTECTION Actions Taken by
Equifax and Federal Agencies in Response to the 2017 Brea |
Cyber |
The State of SOAR Report,
2018 |
Report |
CYBER
THREATSCAPE REPORT 2018 |
Report |
Threat
Landscape for Industrial Automation Systems H1 20 |
ICS |
Securing Wireless Infusion
Pumps in Healthcare Delivery Organizations |
Cyber |
TURLA OUTLOOK
BACKDOOR |
APT |
2018 EMAIL
SECURITY: TRENDS, CHALLENGES, AND BENCHMARKS |
Phishing |
Triout - The Malware Framework for Android That Packs Potent Spyware
Capabilities |
Malware |
2018-CHINA-MILITARY-POWER-REPORT |
BigBrother |
S O L E O IP R ela y - V uln e r a bilit y R e p o r t |
Vulnerebility |
Attacker Behavior Industry Report |
Attack |
O p e n E M R v 5.0.1.3 - V uln e r a
bilit y R e p o r t |
Report |
N E T S C
O U T T H R E A T INTELLIGENCE REPORT |
Report |
White Hat, Black Hat and the Emergence of the Gray Hat: The True
Costs of Cybercrime |
CyberCrime |
Attacks on industrial
enterprises using RMS and TeamViewer |
Attack |
HeroRAT: Analyzing the
Telegram based Android malware |
Malware |
SamSam: The (Almost) Six Million Dollar Ransomware |
Ransomware |
2018 EMAIL
SECURITY: TRENDS, CHALLENGES, AND BENCHMARKS A look at differences
based on organization size,professional role, and email |
Phishing |
Chinese APT 27’s
long-term espionage campaign in Syria is still ongoing |
APT |
REPORT OF THE ATTORNEY GENERAL’S CYBER DIGITAL TASK FORCE
|
BigBrother |
China, Russia & North Korea Launching Sophisticated,
Espionage-Focused Cyberattacks |
BigBrother |
THE BLACK
MARKET REPORT |
Cyber |
QUASAR, SOBAKEN AND
VERMIN: A deeper look into an ongoing espionage campaign |
BigBrother |
1st
Half of 2018 — Healthcare Cyber Research Report |
Report |
Cybercrime tactics and techniques: Q2 2018 |
Report |
Russian APT28 Operation Roman Holiday |
APT |
Building the UK financial sector’s operational resilience |
BigBrother |
Cryptocurrency
Anti-Money Laundering Report |
Cryptocurrency |
RedAlpha: New Campaigns
Discovered Targeting the Tibetan Community |
Cyber |
A New Twist In SSDP Attacks
|
Attack |
The Human Behavior Risk Analysis |
Cyber |
KSN Report: Ransomware and malicious cryptominers 2016-2018 |
Ransomware |
A new
variant of Ursnif Banking Trojan served by the Necurs botnet hits
Italy |
Malware |
U.S. DEPARTMENT
OF HOMELAND SECURITY CYBERSECURITY STRATEGY |
BigBrother |
TheHuman FACTOR REPORT proofpoint.com People-centered threats define
the landscape |
Cyber |
INDEPENDENT STUDY PINPOINTS SIGNIFICANT SCADA / ICS CYBERSECURITY
RISKS |
ICS |
OPC UA security analysis |
BigBrother |
Russian Targeting of Election Infrastructure During the 2016
Election: Summary of Initial Findings and Recommendations |
BigBrother |
2017 INTERNET CRIME REPORT |
BigBrother |
ZOO.
CYBERESPIONAGE OPERATION |
BigBrother |
THE CHANGING STATE OF
RANSOMWARE |
Ransomware |
Comodo Cybersecurity Q1 2018
REPORT |
Report |
The Bandios
malware suite |
Malware |
Energetic
Bear/Crouching Yeti: attacks on servers |
APT |
Malware p.i. ,
Tracking Cloud Infections |
Malware |
APT37 (REAPER) The Overlooked North
Korean Actor |
APT |
UPnProxy: Blackhat Proxies via NAT Injections |
Malware |
Mirai-Variant IoT Botnet Used to
Target Financial Sector in January 2018 |
IoT |
Mobile phishing 2018:
Myths and facts facing every modern enterprise today |
Phishing |
2018
Data Breach Investigations Report |
Incidenty |
Cybercrime tactics and
techniques: Q1 2018 |
Report |
M-TRENDS2018 |
Cyber |
2018 GLOBAL DATA RISK REPORT FROM THE VARONIS DATA LAB |
Incidenty |
Owning the Battlefield |
Ransomware |
Attacker Behavior Industry Report |
Attack |
Soft Target: The Top 10
Vulnerabilities Used by Cybercriminals |
Vulnerebility |
SentinelOne: Global Ransomware Study 2018 |
Ransomware |
GRIZZLY STEPPE – Russian Malicious Cyber Activity
|
BigBrother |
Monero
Mining Malware |
Cryptocurrency |
Business
Email Compromise (BEC) Attack Trends Report |
Attack |
The
Slingshot APT |
APT |
BRIDGING THE GAP BETWEEN
SECOPS INTENT AND REALITY |
Cyber |
FINANCIAL CYBERTHREATS IN 2017 |
Cyber |
Malware Analysis Report: A new variant of Mobef Ransomware |
Malware |
By the Numbers: Global Cyber Risk Perception Survey |
Cyber |
The Malicious Use of
Artificial Intelligence: Forecasting, Prevention, and Mitigation |
Malware |
APT37 (REAPER) |
APT |
Vulnerability QuickView 2017 Vulnerability Trends |
Vulnerebility |
Litecoin Emerges as the Next Dominant Dark Web Currency |
Cryptocurrency |
Targeting of Olympic Games IT Infrastructure Remains Unattributed |
Cyber |
The 2017 State of Endpoint Security Risk |
Report |
Dark
Caracal APT – The Pallas Family |
APT |
DOOMED TO REPEAT HISTORY? |
Cyber |
Cybercrime tactics and techniques:
2017 state of malware |
CyberCrime |
Operation EvilTraff |
BigBrother |
Dark Caracal Cyber-espionage at a Global Scale |
BigBrother |
THE 2018 HACKER
REPORT |
Report |
Report-The-Year-of-the-Defender |
Report |
iOS Security iOS 11 January
2018 |
Apple |
The
stealth process injection of the new Ursnif malware |
Malware |
ISTR Volume 22 |
Report |
Q3 2017 Global DDoS Threat Landscape Report |
Attack |
|
|