DATE | NAME | Report | CATEGORY |
9.7.22 | Dynamic analysis of firmware components in IoT devices | Report | ICS |
24.6.22 | Common TTPs of modern ransomware groups | Report | Ransomware |
9.6.22 | ESET THREAT REPORT T1 2022 | Report | Threats Report |
3.6.22 | Mistrust Plugins You Must: A Large-Scale Study Of Malicious Plugins In WordPress Marketplaces | Report | Malware |
29.5.22 | GhostTouch: Targeted Attacks on Touchscreens without Physical Touch | Report | Hacking |
26.5.22 | Pre-hijacked accounts: An Empirical Study of Security Failures in User Account Creation on the Web | Report | Hacking |
26.5.22 | Lumos: Identifying and Localizing Diverse Hidden IoT Devices in an Unfamiliar Environment | Report | Security |
24.6.22 | Common TTPs of modern ransomware groups | Report | Ransomware |
9.6.22 | ESET THREAT REPORT T1 2022 | Report | Threats Report |
3.6.22 | R4IoT | Report | Ransomware |
29.5.22 | 2021 Credential Stuffing Report | Report | Credential Stuffing |
16.3.21 | State of Malware 2021 | Report | Malware |
6.3.21 | SPEAR PHISHING TARGETING ICS SUPPLY CHAIN – ANALYSIS | Report | ICS |
5.3.21 | RANSOMWARE UNCOVERED 2020—2021 | Report | Ransomware |
2.3.21 | Embracing a Zero Trust Security Model | Report | BigBrother |
2.3.21 | China-Linked Group RedEcho Targets the Indian Power Sector Amid Heightened Border Tensions | Report | BigBrother |
2.3.21 | A Global Perspective of the SideWinder APT | Report | APT |
27.02.2021 | The State of Stalkerware in 2020 | Report | Cyber |
27.02.2021 | RYUK RANSOMWARE | Report | Ransomware |
26.02.2021 | Lazarus targets defense industry with ThreatNeedle | Report | ICS |
25.02.2021 | ICS CYBERSECURITY YEAR IN REVIEW 2020 | Report | ICS |
25.02.2021 | ICS CYBERSECURITY YEAR IN REVIEW 2020 EXECUTIVE SUMMARY | Report | ICS |
18.02.2021 | SANDWORM INTRUSION SET CAMPAIGN TARGETING CENTREON SYSTEMS | Report | APT |
14.01.2021 | DNS Cache Poisoning Attack Reloaded: Revolutions with Side Channels | Report | Attack |
13.01.2021 | PLATYPUS: Software-based Power Side-Channel Attacks on x86 | Report | Attack |
12.01.2021 | Dissecting a Chinese APT Targeting South Eastern Asian Government Institutions | Report | APT |
11.01.2021 | A GLOBAL RESET Cyber Security Predictions 2021 | Report | Cyber |
10.01.2021 | Advisory: APT29 targets COVID-19 vaccine development | Report | APT |
09.01.2021 | MOLERATS IN THE CLOUD | Report | CyberSpy |
08.01.2021 | RANSOMWARE IN ICS ENVIRONMENTS | Report | ICS |
07.01.2021 | NSA CYBERSECURITY 2020 YEAR IN REVIEW | Report | BigBrother |
06.01.2021 | TENABLE’S 2020 THREAT LANDSCAPE RETROSPECTIVE | Report | Cyber |
05.01.2021 | 2019 GLOBAL THREAT REPORT ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED | Report | Cyber |
04.01.2021 | “Winnti” | Report | Malware |
03.01.2021 | “Lebanese Cedar” APT | Report | APT |
02.01.2021 | How China Detects and Blocks Shadowsocks | Report | BigBrother |
01.01.2021 | Securing the Pandemic-Disrupted Workplace | Report | Cyber |
2020 | DLL SIDE-LOADING | Report | Hacking |
2020 | Attacks on industrial enterprises using RMS and TeamViewer: new data | Report | ICS |
2020 | Chinese State-Sponsored Actors Exploit Publicly Known Vulnerabilitie | Report | APT |
2020 | ESET_Threat_Report_Q3 2020 | Report | Cyber |
2020 | Connected Medical Device Securit A Deep Dive into Healthcare Network | Report | Cyber |
2020 | Iranian Nation-State APT Groups 'Black Box' Leak | Report | APT |
2020 | NEW MALWARE SAMPLES IDENTIFIED IN POINT-OF-SALE COMPROMISES | Report | Malware |
2020 | From January 2019 to April 2020 The year in review | Report | Cyber |
2020 | MosaicRegressor: Lurking in the Shadows of UEFI | Report | Malware |
2020 | Threat landscape for industrial automation systems H1 2020 | Report | ICS |
2020 | Compromised Personal Network Indicators and Mitigations | Report | Cyber |
2020 | 2020 FERC, NERC and REs Report Cyber Planning for Response and Recovery Study (CYPRES) | Report | Cyber |
2020 | Kybernetické bezpečnosti České republiky za rok 2019 | Report | BigBrother |
2020 | Digital Education: The cyberrisks of the online classroom | Report | Cyber |
2020 | More Evidence of APT Hackers-for-Hire Used for Industrial Espionage | Report | APT |
2020 | SELECT COMMITTEE ON INTELLIGENCE UNITED STATES SENATE ON RUSSIAN ACTIVE MEASURES CAMPAIGNS AND INTERFERENCE IN THE 2016 U.S. ELECTION VOLUME 5: COUNTERINTELLIGENCE THREATS AND VULNERABILITIES | Report | BigBrother |
2020 | Incident Response Analyst Report 2019 | Report | Incidenty |
2020 | Iranian Chafer APT Targeted Air Transportation and Government in Kuwait and Saudi Arabia | Report | APT |
2020 | 2020-data-breach-investigations-report | Report | Incidenty |
2020 | Five Clear Steps to Enhance SecOps with MITRE ATT&CK | Report | Report |
2020 | 2019 APPLICATION PROTECTION REPORT 2ND EDITION | Report | Report |
2020 | THE STATE OF RANSOMWARE 2020 | Report | Report |
2020 | 2019 TLS TELEMETRY REPORT | Report | Report |
2020 | M-TRENDS 2020 FIREEYE MANDIANT SERVICES | SPECIAL REPORT | Report | Report |
2020 | M-TRENDS 2019 | Report | Report |
2020 | M-TRENDS 2018 | Report | Report |
2020 | M-TRENDS 2017 | Report | Report |
2020 | M-TRENDS 2016 | Report | Report |
2020 | M-TRENDS 2015 | Report | Report |
2020 | M-TRENDS 2014 | Report | Report |
2020 | M-TRENDS 2013 | Report | Report |
2020 | M-TRENDS 2012 | Report | Report |
2020 | M-TRENDS 2011 | Report | Report |
2020 | M-TRENDS 2010 | Report | Report |
2020 | 2019 YEAR IN REVIEW ICS VULNERABILITIES | Report | ICS |
2020 | 2019 YEAR IN REVIEW THE ICS L ANDSCAPE AND THREAT ACTIVIT Y GROUPS | Report | ICS |
2020 | 2019 YEAR IN REVIEW LESSONS LEARNED FROM THE FRONT LINES OF ICS CYBERSECURITY | Report | ICS |
2020 | 2019 Year End Report Vulnerability QuickView | Report | Vulnerebility |
2020 | 2020 State of Malware Report | Report | Cyber |
2020 | 2020 SONICWALL CYBER THREAT REPORT | Report | Cyber |
2020 | 2019 INTERNET CRIME REPORT | Report | CyberCrime |
2020 | A LANDSCAPE OF MALWARE USED ON THE PORTUGUESE TOP LEVEL DOMA | Report | Malware |
2020 | 2019 Website Threat Research Report | Report | Spam |
2020 | NIST PRIVACY FRAMEWORK | Report | Cyber |
2020 | The Global Risks Report 2020 | Report | Cyber |
2020 | Assessing Russian Activities and Intentions in Recent US Electio | Report | BigBrother |
2020 | Kaspersky Security Bulletin ‘19 Statistics | Report | Report |
2020 | ENISA threat landscape for 5G Networks | Report | Report Mobile |
2020 | The cake is a lie! Uncovering the secret world of malware-like cheats in video games | Report | Report |
2020 | The potential of social robots for persuasion and manipulation: a proof of concept study | Report | Cyber |
2020 | Managed Detection and Response Analytics report | Report | Report |
2020 | Zprava-o-stavu-kyberneticke-bezpecnosti-cr-2018-cz | Report | Report |
2020 | Incident Response Analytics Report 2018 | Report | Incidenty Report |
2020 | MATRIX: A LOW-KEY TARGETED RANSOMWARE | Report | Report |
2020 | SOPHOSLABS 2019 THREAT REPORT | Report | Report |
2020 | Baldr vs The World | Report | Malware |
2020 | Federal Information Security Modernization Act of 2014 | Report | Cyber |
2020 | 2019 SonicWall Cyber Threat Report | Report | Report |
2020 | Reinventing Cybersecurity with Artificial Intelligence | Report | Cyber |
2020 | FEDERAL CYBERSECURITY: AMERICA’S DATA AT RISK | Report | BigBrother |
2020 | CYBERSECURITY MANAGEMENT AND OVERSIGHT AT THE JET PROPULSION LABORATORY | Report | Cyber |
2020 | TURLA LIGHTNEURON | Report | APT |
2020 | CRITICAL INFRASTRUCTURE PROTECTION Actions Needed to Address Weaknesses in TSA’s Pipeline Security Program Management | Report | ICS |
2020 | OE-417 Electric Emergency and Disturbance Report - Calendar Year 2019 | Report | Report |
2020 | Cybercrime tactics and techniques Q1 2019 | Report | Report |
2020 | HOW EQUIFAX NEGLECTED CYBERSECURITY AND SUFFERED A DEVASTATING DATA BREACH | Report | Incidenty |
2020 | 2019 DevSecOps Community Survey | Report | Cyber |
2020 | Chinese Cyberespionage Originating From Tsinghua University Infrastructure | Report | BigBrother |
2020 | ISTR 24: Symantec’s Annual Threat Report Reveals More Ambitious and Destructive Attacks | Report | Report |
2020 | THREATS TO USERS OF ADULT WEBSITES IN 2018 February 2019 | Report | Report |
2020 | Securing the supply chain | Report | Attack |
2020 | QUARTERLY Threat Landscape Report | Report | Report |
2020 | ENISA Threat Landscape Report 2018 | Report | Report |
2020 | 2019 State of Malware | Report | Malware |
2020 | Threat Trends Analysis Report | Report | Report |
2020 | InfoArmor reports identification numbers of 120 million Brazilians exposed online | Report | Incidenty |
2020 | The Equifax Data Breach | Report | Incidenty |
2020 | Cyberthreats to financial institutions 2019: OVERVIEW AND PREDICTIONS | Report | Cyber |
2020 | CRYPTOCURRENCY THREAT PREDICTIONS FOR 2019 | Report | Cyber |
2020 | Kaspersky Security Bulletin: THREAT PREDICTIONS FOR INDUSTRIAL SECURITY IN2019 | Report | Cyber |
2020 | THREAT PREDICTIONS FOR2019 | Report | Cyber |
2020 | SOPHOSLABS 2019 THREAT REPORT | Report | Cyber |
2020 | Buyer beware: cyberthreats targeting e-commerce, 2018 | Report | Cyber |
2020 | Android Security 2017 Year In Review | Report | Report |
2020 | Vulnerability Intelligence Report | Report | Vulnerebility |
2020 | China ’s Maxim – Leave No Access Point Unexploited: The Hidden Story of China Telecom’ s BGP Hijacking | Report | BigBrother |
2020 | INSIDER THREAT PROGRAM MATURITY FRAMEWORK | Report | Cyber |
2020 | A FRAMEWORK FOR CYBER INDICATIONS AND WARNING | Report | Cyber |
2020 | Cybersecurity Professionals Focus on Developing New Skills as Workforce Gap Widens | Report | Cyber |
2020 | The hidden threat of cyberattacks in the energy and utilities industry | Report | ICS |
2020 | RANSOMWARE: an enterprise perspective | Report | Ransomware |
2020 | Exposed and Vulnerable Critical Infrastructure: Stephen Hilt, Numaan Huq, Vladimir Kropotov, Robert McArdle, Cedric Pernet, and Roel Reyes Water and Energy Industries | Report | ICS |
2020 | ‘Operation Oceansalt’ Attacks South Korea, U.S., and Canada With Source Code From Chinese Hacker Group | Report | BigBrother |
2020 | GREYENERGY A successor to BlackEnergy | Report | Ransomware |
2020 | Cybercrime tactics and techniques: Q3 2018 | Report | Report |
2020 | The General Data Protection RegulationLawful basis for processing | Report | Cyber |
2020 | Malware Analysis Report Dissencting GandCrab v5 | Report | Ransomware |
2020 | LOJAX First UEFI rootkit found in the wild, courtesy of the Sednit group | Report | Malware |
2020 | From data boom to data doom: the risks and rewards of protecting personal data | Report | Cyber |
2020 | F5 ReportApplication Protection REPORT | Report | Report |
2020 | BLACK HAT 2018 HACKER SURVEY REPORT | Report | Report |
2020 | Lucrative Ransomware Attacks: Analysis of the CryptoWall Version 3 Threat | Report | Ransomware |
2020 | INTERNET ORGANISED CRIME THREAT ASSESSMENT | Report | CyberCrime |
2020 | Malware Analysis Report Dissecting the first Gafgyt bot implementing the “Non Un-Packable” NUP technique | Report | Malware |
2020 | Framework for Improving Critical Infrastructure Cybersecurity | Report | Cyber |
2020 | 5 Critical Steps to a More Mature Security Posture | Report | Cyber |
2020 | DATA PROTECTION Actions Taken by Equifax and Federal Agencies in Response to the 2017 Brea | Report | Cyber |
2020 | The State of SOAR Report, 2018 | Report | Report |
2020 | CYBER THREATSCAPE REPORT 2018 | Report | Report |
2020 | Threat Landscape for Industrial Automation Systems H1 20 | Report | ICS |
2020 | Securing Wireless Infusion Pumps in Healthcare Delivery Organizations | Report | Cyber |
2020 | TURLA OUTLOOK BACKDOOR | Report | APT |
2020 | 2018 EMAIL SECURITY: TRENDS, CHALLENGES, AND BENCHMARKS | Report | Phishing |
2020 | Triout - The Malware Framework for Android That Packs Potent Spyware Capabilities | Report | Malware |
2020 | 2018-CHINA-MILITARY-POWER-REPORT | Report | BigBrother |
2020 | S O L E O IP R ela y - V uln e r a bilit y R e p o r t | Report | Vulnerebility |
2020 | Attacker Behavior Industry Report | Report | Attack |
2020 | O p e n E M R v 5.0.1.3 - V uln e r a bilit y R e p o r t | Report | Report |
2020 | N E T S C O U T T H R E A T INTELLIGENCE REPORT | Report | Report |
2020 | White Hat, Black Hat and the Emergence of the Gray Hat: The True Costs of Cybercrime | Report | CyberCrime |
2020 | Attacks on industrial enterprises using RMS and TeamViewer | Report | Attack |
2020 | HeroRAT: Analyzing the Telegram based Android malware | Report | Malware |
2020 | SamSam: The (Almost) Six Million Dollar Ransomware | Report | Ransomware |
2020 | 2018 EMAIL SECURITY: TRENDS, CHALLENGES, AND BENCHMARKS A look at differences based on organization size,professional role, and email | Report | Phishing |
2020 | Chinese APT 27’s long-term espionage campaign in Syria is still ongoing | Report | APT |
2020 | REPORT OF THE ATTORNEY GENERAL’S CYBER DIGITAL TASK FORCE | Report | BigBrother |
2020 | China, Russia & North Korea Launching Sophisticated, Espionage-Focused Cyberattacks | Report | BigBrother |
2020 | THE BLACK MARKET REPORT | Report | Cyber |
2020 | QUASAR, SOBAKEN AND VERMIN: A deeper look into an ongoing espionage campaign | Report | BigBrother |
2020 | 1st Half of 2018 — Healthcare Cyber Research Report | Report | Report |
2020 | Cybercrime tactics and techniques: Q2 2018 | Report | Report |
2020 | Russian APT28 Operation Roman Holiday | Report | APT |
2020 | Building the UK financial sector’s operational resilience | Report | BigBrother |
2020 | Cryptocurrency Anti-Money Laundering Report | Report | Cryptocurrency |
2020 | RedAlpha: New Campaigns Discovered Targeting the Tibetan Community | Report | Cyber |
2020 | A New Twist In SSDP Attacks | Report | Attack |
2020 | The Human Behavior Risk Analysis | Report | Cyber |
2020 | KSN Report: Ransomware and malicious cryptominers 2016-2018 | Report | Ransomware |
2020 | A new variant of Ursnif Banking Trojan served by the Necurs botnet hits Italy | Report | Malware |
2020 | U.S. DEPARTMENT OF HOMELAND SECURITY CYBERSECURITY STRATEGY | Report | BigBrother |
2020 | TheHuman FACTOR REPORT proofpoint.com People-centered threats define the landscape | Report | Cyber |
2020 | INDEPENDENT STUDY PINPOINTS SIGNIFICANT SCADA / ICS CYBERSECURITY RISKS | Report | ICS |
2020 | OPC UA security analysis | Report | BigBrother |
2020 | Russian Targeting of Election Infrastructure During the 2016 Election: Summary of Initial Findings and Recommendations | Report | BigBrother |
2020 | 2017 INTERNET CRIME REPORT | Report | BigBrother |
2020 | ZOO. CYBERESPIONAGE OPERATION | Report | BigBrother |
2020 | THE CHANGING STATE OF RANSOMWARE | Report | Ransomware |
2020 | Comodo Cybersecurity Q1 2018 REPORT | Report | Report |
2020 | The Bandios malware suite | Report | Malware |
2020 | Energetic Bear/Crouching Yeti: attacks on servers | Report | APT |
2020 | Malware p.i. , Tracking Cloud Infections | Report | Malware |
2020 | APT37 (REAPER) The Overlooked North Korean Actor | Report | APT |
2020 | UPnProxy: Blackhat Proxies via NAT Injections | Report | Malware |
2020 | Mirai-Variant IoT Botnet Used to Target Financial Sector in January 2018 | Report | IoT |
2020 | Mobile phishing 2018: Myths and facts facing every modern enterprise today | Report | Phishing |
2020 | 2018 Data Breach Investigations Report | Report | Incidenty |
2020 | Cybercrime tactics and techniques: Q1 2018 | Report | Report |
2020 | M-TRENDS2018 | Report | Cyber |
2020 | 2018 GLOBAL DATA RISK REPORT FROM THE VARONIS DATA LAB | Report | Incidenty |
2020 | Owning the Battlefield | Report | Ransomware |
2020 | Attacker Behavior Industry Report | Report | Attack |
2020 | Soft Target: The Top 10 Vulnerabilities Used by Cybercriminals | Report | Vulnerebility |
2020 | SentinelOne: Global Ransomware Study 2018 | Report | Ransomware |
2020 | GRIZZLY STEPPE – Russian Malicious Cyber Activity | Report | BigBrother |
2020 | Monero Mining Malware | Report | Cryptocurrency |
2020 | Business Email Compromise (BEC) Attack Trends Report | Report | Attack |
2020 | The Slingshot APT | Report | APT |
2020 | BRIDGING THE GAP BETWEEN SECOPS INTENT AND REALITY | Report | Cyber |
2020 | FINANCIAL CYBERTHREATS IN 2017 | Report | Cyber |
2020 | Malware Analysis Report: A new variant of Mobef Ransomware | Report | Malware |
2020 | By the Numbers: Global Cyber Risk Perception Survey | Report | Cyber |
2020 | The Malicious Use of Artificial Intelligence: Forecasting, Prevention, and Mitigation | Report | Malware |
2020 | APT37 (REAPER) | Report | APT |
2020 | Vulnerability QuickView 2017 Vulnerability Trends | Report | Vulnerebility |
2020 | Litecoin Emerges as the Next Dominant Dark Web Currency | Report | Cryptocurrency |
2020 | Targeting of Olympic Games IT Infrastructure Remains Unattributed | Report | Cyber |
2020 | The 2017 State of Endpoint Security Risk | Report | Report |
2020 | Dark Caracal APT – The Pallas Family | Report | APT |
2020 | DOOMED TO REPEAT HISTORY? | Report | Cyber |
2020 | Cybercrime tactics and techniques: 2017 state of malware | Report | CyberCrime |
2020 | Operation EvilTraff | Report | BigBrother |
2020 | Dark Caracal Cyber-espionage at a Global Scale | Report | BigBrother |
2020 | THE 2018 HACKER REPORT | Report | Report |
2020 | Report-The-Year-of-the-Defender | Report | Report |
2020 | iOS Security iOS 11 January 2018 | Report | Apple |
2020 | The stealth process injection of the new Ursnif malware | Report | Malware |
2020 | ISTR Volume 22 | Report | Report |
2020 | Q3 2017 Global DDoS Threat Landscape Report | Report | Attack |
2020 | North Korea Bitten by Bitcoin Bug | Report | BigBrother |
2020 | Malware Analysis Report: Bladabindi.Dec17 | Report | Malware |
2020 | Kaspersky Security Bulletin: OVERALL STATISTICS FOR 2017 | Report | Report |
2020 | Framework for Improving Critical Infrastructure Cybersecurity 2.0 | Report | Cyber |
2020 | Cyber intrusion services casebook 2017 | Report | Cyber |
2020 | Malware Analysis Report: Fake 3MobileUpdater | Report | Malware |
2020 | gtic-2017-q3-threat-intelligence-report | Report | Report |
2020 | Kaspersky Security Bulletin: STORY OF THE YEAR2017 | Report | Report |
2020 | q3-2017-state-of-the-internet-security-report | Report | Report |
2020 | 2017-benchmarking-us-government-websites | Report | BigBrother |
2020 | OWASP Top 10 - 2017 | Report | Report |
2020 | Beyond Black Friday Threat Report 2017 | Report | Report |
2020 | KASPERSKY LAB THREAT PREDICTIONS FOR 2018 | Report | Cyber |
2020 | Appendix: Analysis of the Mokes/SmokeBot backdoor from the incident | Report | Incidenty |
2020 | 1H 2017 Shadow A huge trove of patient data leaks, thanks to Data Report | Report | Incidenty |
2020 | Malware Analysis Report: Bad Rabbit | Report | Malware |
2020 | DoD Cybersecurity Discipline Implementation Pl | Report | BigBrother |
2020 | Post-Soviet Bank Heists: A Hybrid Cybercrime Study | Report | Cyber |
2020 | Office 365 Adoption Survey | Report | Cyber |
2020 | ISTR Email Threats 2017 | Report | Report |
2020 | Appthority’s report | Report | Report |
2020 | The Apple of Your EFI | Report | Apple |
2020 | Threat Landscape for Industrial Automation Systems in H1 2017 | Report | ICS |
2020 | INTERNET ORGANISED CRIME THREAT ASSESSMENT 2017 | Report | CyberCrime |
2020 | Webroot_Quarterly_Threat_Trends_September_2017 | Report | Report |
2020 | Zimperium_Mobile_Threat_Report_Q2_2017 | Report | Report |
2020 | NotPetya-report.pdf | Report | Ransomware |
2020 | ISTR Ransomware 2017 | Report | Report |
2020 | q2-2017-state-of-the-internet-security-report.pdf | Report | Report |
2020 | National Initiative for Cybersecurity Education (NICE) Cybersecurity Workforce Framework | Report | Cyber |
2020 | Kaspersky KSN Report Ransomware 2016-2017 | Report | Report |
2020 | AV-TEST Security Report 2016/2017 | Report | Report |
2020 | APPLICATION SECURITY STATISTICS REPORT 2017 | Report | Report |
2020 | Symantec ISTR Financial Threats Review 2017 | Report | Report |
2020 | Cybercrime tactics and techniques Q2 2017 | Report | Report |
2020 | RDoS Attacks: DDoS For Ransom Blooms in the Spring | Report | Attack |
2020 | Comodo Threat Research Labs Q2 2017 REPORT | Report | Report |
2020 | Comodo Threat Research Labs Q1 2017 REPORT | Report | Report |
2020 | Symantec ISTR | Report | |