You've requested...

Cyber threat report: How to get a step ahead of adversaries

If a new window did not open, click here to view this asset.

Download this next:

Ransomware & extortion report

While much attention has been paid to ransomware in recent years, modern threat actors increasingly use additional extortion techniques to coerce targets into paying—or dispense with ransomware altogether and practice extortion on its own.

And as bolder ransomware attacks target more than just vital infrastructure and corporate data, incident response plans today need to involve not only technical considerations but also safeguards for an organization’s reputation and considerations for how to protect employees or customers who may become targets for some of extortionists’ more aggressive tactics.

Download this e-book to access executive recommendations from Unit42 to address the concerns of rising extortion and prepare yourself for the worst.

These are also closely related to: "Cyber threat report: How to get a step ahead of adversaries"

  • How Russia's war in Ukraine is changing the cybersecurity game and why that matters

    The build-up to the attack on Ukraine by Russia saw widespread warnings from cyber security pros that the world was on the verge of a cyber war. So far, such cyber attacks have been confined to the theatre of conflict, but this doesn't mean things won't change. In this e-guide, we will explore some of the more impactful cybersecurity stories that have unfolded around the war.

     

    In this e-guide:

    • Prepare, but don’t panic, over supposed Russian cyber threat
    • Why security professionals should pay attention to what Russia is doing
    • Use of encrypted Telegram platform soars in Ukraine, Russia
    • Direct action is a risky business for Ukraine's volunteer hackers
    • Dark web littered with Ukraine crypto scammers
    • Ukrainian cyber defences prove resilient

  • Shields up! Why Russia's war on Ukraine should matter to security pros

    The build-up to the attack on Ukraine by Russia on 24 February saw widespread warnings from cyber security companies and government agencies that the world was on the verge of a devastating cyber war. In this E-Guide, we will explore some of the more impactful cyber security stories that have unfolded around the war.

    - Prepare, but don’t panic, over supposed Russian cyber threat

    - No imminent cyber threat to UK from Russia

    - Why security professionals should pay attention to what Russia is doing

    - New wave of cyber attacks on Ukraine preceded Russian invasion

    - SunSeed malware hits those involved in Ukraine refugee relief

    - Ukraine cyber attacks seen spiking, but no destructive cyber war yet

    - Direct action is a risky business for Ukraine's volunteer hackers

    - Use of encrypted Telegram platform soars in Ukraine, Russia

Find more content like what you just read:

  • 2024 security report: Predictions from 3 CISOs

    In this 103-page research report by Check Point Software Technologies, access 2024 cybersecurity predictions, a timeline of cyber events in 2023, and much more.

    Download

  • CW EMEA – December 2023: Prepare for cyber war

    When the war between Hamas and Israel began, cyber security professionals and major government and private organisations braced for an inevitable accompanying online war. In this issue of CW EMEA, we outline cyber war, patterns of threat activity, and find out what security teams can do to protect their organisations. Read the issue now.

    Download

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • CW APAC, April 2022: Trend Watch: Cyber security

    In this handbook, Computer Weekly looks at how to minimise edge security risks, India's rise in cyber security revenues and Trellix's decision to democratise XDR access

    Download

  • Cybercrime trends and security best practices for 2024

    Explore the latest cybercrime trends and security best practices for 2024. Learn how AI, emerging technologies and the professionalization of cybercrime will impact organizations. Download the full report to prepare your security strategy.

    Download

  • Royal Holloway: Corporate under-reporting of cyber crime

    Without reporting, cyber crimes cannot be investigated, prosecutions cannot be pursued and effective prevention strategies cannot be developed. Yet despite this, most corporates fail to report cyber crimes. This article in our Royal Holloway security series explains why this is an increasing cause for concern.

    Download

  • Latest cybersecurity report: The chocolate bar wager

    1 in 5 security leaders stated they would not wager a chocolate bar on the protections they’ve put in place. Is the state of enterprise cybersecurity so dire that 20% aren’t willing to stake the value of a chocolate bar — about US$2.00 — on their cybersecurity position? Discover what’s really going in the cybersecurity space in this report.

    Download

  • Ransomware threats, behavior & costs in 2022

    Between DoS attacks, ransomware as a service (RaaS), and double-extortion, hackers are becoming more resourceful with their ransomware campaigns. This report looks at the state of ransomware, analyzing how the landscape has evolved in recent years, and what strategies and opportunities there are for overcoming it. Read on to learn more.

    Download

  • CISO Success Stories

    The cyber threat landscape facing chief information security officers (CISOs) has morphed into a rapidly evolving beast, fuelled by the breakneck pace of digital transformation. In this e-guide, delve into the unique pressures faced by CISOs in technology and other industries, and how they are rising to the challenge.

    Download

  • MITRE ATT&CK, a guide for businesses in 2022

    Mitre ATT&CK is a framework, but it can also serve as a foundation to address cybersecurity as a whole moving forward. Download this e-guide and learn more about the Mitre ATT&CK framework, and which trends are shaping the way this tool can be applied to cyber security around the globe.

    Download

  • Incident Response Report 2022

    The digital transformation, as well as the growing sophistication of cyberattacks have made cybersecurity a key concern for everyone in every part of a company. In this report, analysts investigate cyber-incidents from across the previous year, combining various metrics to provide insight into the modern threat landscape. Read on to learn more.

    Download

  • Web security: Important but often overlooked

    In this e-guide we take a look at the different approaches you can take in order to bolster your web security. We find out how to identify and address overlooked web security vulnerabilities, how security controls affect web security assessment results and why web opportunities must be met with appropriate security controls.

    Download

  • 2024 threat report: Insights about cryptojacking & more

    By the end of 2023, threat researchers at SonicWall Capture Labs recorded 1.06 billion cryptojacking hits, a 659% increase from 2022. Along with exploring how cryptojacking will impact businesses throughout 2024, this SonicWall research report shines a light on other threats crowding the cyber landscape. Continue on to unlock the security insights.

    Download

  • Discover how to protect your growing attack surface

    Explore "Everywhere Security" in our e-book to protect users, apps, and networks as the corporate perimeter fades. Learn to minimize the attack surface, prevent breaches, block lateral movement, and halt data theft. Secure your organization—read the full e-book.

    Download

  • Cybersecurity guide for K–12 environments

    Because K–12 systems usually employ fewer cybersecurity experts than other industries, they are a prime target for cybercriminals. So, how can K–12 environments improve security? For guidance, check out this 8-page white paper.

    Download

  • Scale Your SOC with Cortex Xpanse and Cortex XSOAR Government

    3 attack vectors pose risks to federal agencies due to a lack of visibility, risk assessments, and lateral movement detection: the cloud, connected supply chain vendors, and connected contractors. Discover how automating attack surface management can address these unique security challenges for government agencies in this e-book.

    Download

  • Quarterly cyber threat bulletin: 5 threats in 2024

    In this Quarterly Cyber Threat Bulletin from Coalition, learn about 5 prevalent threats targeting organizations in 2024 – and how you can defend against them.

    Download

  • CW APAC – July 2021: Trend Watch: Supply Chain Security

    In this handbook, Computer Weekly looks at rise of supply chain attacks, the challenges that come with zero-trust security and attacks on the Covid-19 vaccine supply chain

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • The Ransomware Survival Guide

    For 34 pages of insights about preventing, managing and recovering from ransomware attacks, download the “Ransomware Survival Guide.”

    Download

  • The Ultimate Guide to Ransomware and Cybersecurity Planning

    Read through this comprehensive e-guide for everything you need to know about cybersecurity planning for ransomware: types of attacks, common attack vectors, prevention methods and tools, best practices for recovery, and more.

    Download

  • Top MITRE ATT&CK techniques from criminal/APT groups

    Download McAfee’s latest threat report to uncover their findings on Sunburst malware and the SolarWinds supply chain compromise, top MITRE ATT&CK techniques from criminal/APT groups, and much more.

    Download

  • Upstack Digest Cybersecurity

    This complimentary digest is filled with advice from UPSTACK experts in the trenches of today’s cyberwar.

    Download

  • MicroScope – February 2023: Opportunities in security

    In this month's issue, we explore the possibilities for the channel to make its mark with security services, and take a closer look at whether the ChatGPT revolution brings more benefits or negatives with it

    Download

  • Ransomware in 2024: What should you expect?

    To learn about trends in ransomware in Q1 2024, and to unlock predictions about ransomware in 2024, tap into this 6-page research report by CyberMaxx.

    Download

  • The state of financial institution cyberattacks

    With cyberattacks increasingly targeting financial institutions, modern bank heists can occur without a hint of noise. This annual report aims to shed light on the cybersecurity threats facing the financial sector, focusing on the changing behavior of cybercriminal cartels and the defensive shift of the financial sector. Read on to learn more.

    Download

  • What does modern healthcare security look like?

    The healthcare industry faces some of the strictest rules and regulations, and any cyberattack on a hospital – ransomware or otherwise – becomes a literal matter of life and death. In this free guide, learn how multi-factor authentication (MFA), single sign-on (SSO), and other technologies help healthcare adopt and deliver zero trust access.

    Download

  • Computer Weekly - 22 February 2022: Think nation-state cyber attacks won't hit you? Think again...

    In this week's Computer Weekly, with Russian state cyber attacks in the news, we find out why security professionals in every organisation need to remain alert. Our buyer's guide looks at the tools and programmes helping improve IT training. And we look at how the traditional sport of golf is undergoing a digital transformation. Read the issue now.

    Download

  • Computer Weekly - 29 November 2022: How to stop data retention from killing the planet

    In this week's Computer Weekly, there's a hidden environmental cost to the vast volumes of data being generated – we examine what can be done to address it. We talk to the CISO of consumer reviews site Trustpilot, about building trust in IT security. And we look at what IT leaders can do if they inherit a toxic team environment. Read the issue now.

    Download

  • Protecting your business from the growing ransomware threat

    As ransomware threats continue to surge, cybercriminals are using advanced tactics, which are crippling businesses. In fact, 66% of companies were hit in the past year, making it critical for organizations to have the right measures in place to combat them. Access this white paper to learn more.

    Download

  • Security Think Tank: Critical National Infrastructure

    We asked our regular panel of cyber experts, the Computer Weekly Security Think Tank, to consider and highlight the risks posed to industrial control systems (ICS) and other elements of operational technology (OT), and advise on what steps CNI operators should be taking to address them.

    Download

  • BlackCat emerges as one of the top ransomware threats

    After several notable ransomware attacks against major enterprises, the BlackCat gang is drawing the attention of security researchers who have connected it to other groups.

    Download

  • 2024 LevelBlue Futures™ Report: Cyber Resilience

    This 2024 research uncovered the relationships between the barriers to cyber and cybersecurity resilience and how the business prioritizes them. Get your copy of the report to learn what’s on the horizon that may impact cyber resilience, five steps for prioritizing cyber resilience, and more.

    Download

  • The ransomware elimination diet: Threat intelligence is a core ingredient

    ThreatOps isn’t the only ingredient in this Ransomware Elimination Diet. Read this e-book to discover the Ransomware Elimination Diet in its full, to learn how to transition from threat intelligence to ThreatOps, to understand how to stop the cyber kill chain, and more.

    Download

  • Top 10 cyber security stories of 2021

    Cyber security was once again top of the agenda for IT leaders in 2021, with a barrage of news and analysis making it hard to separate the wheat from the chaff and the genuine insight from the self-promotional nonsense. However, there were some stand-out cyber security stories in the past 12 months that were indubitably worthy of attention.

    Download

  • CW Benelux - November 2021-January 2022: Dutch IT company rips up the HR rule book for better work-life balance

    One Dutch tech firm has used learnings from the pandemic to rip up its HR rule book and implement an official work-from-home policy. In fact, Infolearn has gone further than hybrid working, with a personal mobility budget for staff and a four-day working week.

    Download

  • Security outcomes for Zero Trust: Adoption, access, and automation trends

    Zero-trust security strategy should be securing access in a way that frustrates attackers and not users. Zero trust is not a new concept. But today’s rise in adoption reflects a fast-changing reality - boundaries that once existed to secure access to corporate data no longer exist. Learn about some secrets to success in this Cisco white paper.

    Download

  • Navigating the Evolving Threat Landscape - Resilient Cybersecurity Tactics for CISOs

    In this e-book, discover the 3 essential resilient cybersecurity tactics the modern CISO needs to know, and find out how your organization stacks up against today’s most advanced threat actors.

    Download

  • 3-pronged approach for boosting security stance

    For an introduction to a three-pronged approach to securing your organization’s hybrid cloud environment, review this white paper.

    Download

  • Break the attack chain. Learn how to stop costly BEC attacks.

    Business email compromise (BEC) attacks pose a threat to all of your organization’s employees. Therefore, educating yourself—and your organization at large—is key. Step in “Breaking Down BEC,” an e-book that maps out 6 BEC types and how to spot them. Keep reading to explore real-world examples of each threat type.

    Download

  • Computer Weekly - 8 December 2020: Where next for Windows?

    In this week's Computer Weekly, Windows is still the most-used operating system in enterprises – we look at where Microsoft aims to take it next. We examine some of the key questions for CIOs for their 2021 IT strategy. And we analyse the best practice in preventing distributed denial of service (DDoS) attacks. Read the issue now.

    Download

  • A Computer Weekly buyer's guide to anti-ransomware

    The threat of ransomware looms large over business. In this 16-page buyer's guide, Computer Weekly looks at prevention methods, data defence and how to minimise the impact of a potential attack.

    Download

  • A Computer Weekly buyer's guide to secure and agile app development

    As apps become increasingly integral to business operations, the importance of keeping them secure can never be overstated. In this 15-page buyer's guide, Computer Weekly looks at how firms can protect apps from ransomware, why app creation needs to happen at pace, and how to get the right balance between security and coding

    Download

  • Royal Holloway: The Computer Misuse Act and the characteristics of convicted hackers

    In this Royal Holloway article, the authors go beyond the perpetuated stereotypes often found in media surrounding hackers by analysing the characteristics of real-life convicted hackers in the UK, who were charged under the Computer Misuse Act

    Download

  • CW APAC buyer's guide to cloud security

    In this buyer's guide, Computer Weekly offers advice on making cloud security choices, looks at how to guard against DDoS attacks, and finds out Amazon's approach to building secure cloud products.

    Download

  • Toughening up web and mobile application security

    In this e-guide, read more about the best practices for web application security, how to balance app innovation with app security, why API security needs to be part of your defence strategy, and what are the top tools to keep your applications safe, among other trends.

    Download

  • Network security in the post-pandemic era

    In this e-guide, read more about the convergence of network management and security, and how network security will be impacted in the hybrid workplace, among other trends.

    Download