You've requested...

Cyber threat report: How to get a step ahead of adversaries

If a new window did not open, click here to view this asset.

Download this next:

Ransomware & extortion report

While much attention has been paid to ransomware in recent years, modern threat actors increasingly use additional extortion techniques to coerce targets into paying—or dispense with ransomware altogether and practice extortion on its own.

And as bolder ransomware attacks target more than just vital infrastructure and corporate data, incident response plans today need to involve not only technical considerations but also safeguards for an organization’s reputation and considerations for how to protect employees or customers who may become targets for some of extortionists’ more aggressive tactics.

Download this e-book to access executive recommendations from Unit42 to address the concerns of rising extortion and prepare yourself for the worst.

These are also closely related to: "Cyber threat report: How to get a step ahead of adversaries"

  • How Russia's war in Ukraine is changing the cybersecurity game and why that matters

    The build-up to the attack on Ukraine by Russia saw widespread warnings from cyber security pros that the world was on the verge of a cyber war. So far, such cyber attacks have been confined to the theatre of conflict, but this doesn't mean things won't change. In this e-guide, we will explore some of the more impactful cybersecurity stories that have unfolded around the war.

     

    In this e-guide:

    • Prepare, but don’t panic, over supposed Russian cyber threat
    • Why security professionals should pay attention to what Russia is doing
    • Use of encrypted Telegram platform soars in Ukraine, Russia
    • Direct action is a risky business for Ukraine's volunteer hackers
    • Dark web littered with Ukraine crypto scammers
    • Ukrainian cyber defences prove resilient

  • Shields up! Why Russia's war on Ukraine should matter to security pros

    The build-up to the attack on Ukraine by Russia on 24 February saw widespread warnings from cyber security companies and government agencies that the world was on the verge of a devastating cyber war. In this E-Guide, we will explore some of the more impactful cyber security stories that have unfolded around the war.

    - Prepare, but don’t panic, over supposed Russian cyber threat

    - No imminent cyber threat to UK from Russia

    - Why security professionals should pay attention to what Russia is doing

    - New wave of cyber attacks on Ukraine preceded Russian invasion

    - SunSeed malware hits those involved in Ukraine refugee relief

    - Ukraine cyber attacks seen spiking, but no destructive cyber war yet

    - Direct action is a risky business for Ukraine's volunteer hackers

    - Use of encrypted Telegram platform soars in Ukraine, Russia

Find more content like what you just read:

  • Cyber Security: 2021 Worst in Show

    In this e-guide: Throughout 2021, there has been a strong focus worldwide on how to combat cyber security attacks for most businesses. In this e-guide we take a look at the best of the worst of those attacks to happen throughout January to June this year and how businesses can learn/adapt from these attacks.

    Download

  • The state of the threat landscape

    The advent of AI as a tool has lowered the barrier of entry for hackers, only adding fuel to the fire that is the rapidly expanding threat landscape. With this 2024 Global Threat Report, CrowdStrike’s elite Counter Adversary Operations team delivers actionable intelligence you can use to stay ahead of today’s threats. Read on to learn more.

    Download

  • CW APAC, April 2022: Trend Watch: Cyber security

    In this handbook, Computer Weekly looks at how to minimise edge security risks, India's rise in cyber security revenues and Trellix's decision to democratise XDR access

    Download

  • Now is the time to break free from network hardware

    While storage and compute have moved to the cloud, many networking functions remain on-premises, resulting in a series of challenges. This white paper describes risks and pitfalls of maintaining network hardware in a world shifting to the cloud and offers strategies for building a more secure and effective network. Read on to learn more.

    Download

  • Royal Holloway: Corporate under-reporting of cyber crime

    Without reporting, cyber crimes cannot be investigated, prosecutions cannot be pursued and effective prevention strategies cannot be developed. Yet despite this, most corporates fail to report cyber crimes. This article in our Royal Holloway security series explains why this is an increasing cause for concern.

    Download

  • CISO Success Stories

    The cyber threat landscape facing chief information security officers (CISOs) has morphed into a rapidly evolving beast, fuelled by the breakneck pace of digital transformation. In this e-guide, delve into the unique pressures faced by CISOs in technology and other industries, and how they are rising to the challenge.

    Download

  • MITRE ATT&CK, a guide for businesses in 2022

    Mitre ATT&CK is a framework, but it can also serve as a foundation to address cybersecurity as a whole moving forward. Download this e-guide and learn more about the Mitre ATT&CK framework, and which trends are shaping the way this tool can be applied to cyber security around the globe.

    Download

  • Ransomware threats, behavior & costs in 2022

    Between DoS attacks, ransomware as a service (RaaS), and double-extortion, hackers are becoming more resourceful with their ransomware campaigns. This report looks at the state of ransomware, analyzing how the landscape has evolved in recent years, and what strategies and opportunities there are for overcoming it. Read on to learn more.

    Download

  • Incident Response Report 2022

    The digital transformation, as well as the growing sophistication of cyberattacks have made cybersecurity a key concern for everyone in every part of a company. In this report, analysts investigate cyber-incidents from across the previous year, combining various metrics to provide insight into the modern threat landscape. Read on to learn more.

    Download

  • Supply chain security: 5-part e-book

    The first step toward defending against supply chain attacks is deepening your understanding of how they work. Enter this e-book, which contains 5 articles about supply chain security. Download the book to discover 5 actions that you can take to level up your security posture – and much more.

    Download

  • Web security: Important but often overlooked

    In this e-guide we take a look at the different approaches you can take in order to bolster your web security. We find out how to identify and address overlooked web security vulnerabilities, how security controls affect web security assessment results and why web opportunities must be met with appropriate security controls.

    Download

  • Scale Your SOC with Cortex Xpanse and Cortex XSOAR Government

    3 attack vectors pose risks to federal agencies due to a lack of visibility, risk assessments, and lateral movement detection: the cloud, connected supply chain vendors, and connected contractors. Discover how automating attack surface management can address these unique security challenges for government agencies in this e-book.

    Download

  • CW APAC – July 2021: Trend Watch: Supply Chain Security

    In this handbook, Computer Weekly looks at rise of supply chain attacks, the challenges that come with zero-trust security and attacks on the Covid-19 vaccine supply chain

    Download

  • Healthcare Organizations: Actionable Cybersecurity Insights

    In 2022, over 28.5 million healthcare records were breached, according to The U.S. Department of Health and Human Services. So, how can today’s healthcare organizations protect their records and defend against advanced threats? To unlock actionable insights, dig into this 46-page report.

    Download

  • The Ultimate Guide to Ransomware and Cybersecurity Planning

    Read through this comprehensive e-guide for everything you need to know about cybersecurity planning for ransomware: types of attacks, common attack vectors, prevention methods and tools, best practices for recovery, and more.

    Download

  • Top MITRE ATT&CK techniques from criminal/APT groups

    Download McAfee’s latest threat report to uncover their findings on Sunburst malware and the SolarWinds supply chain compromise, top MITRE ATT&CK techniques from criminal/APT groups, and much more.

    Download

  • MicroScope – February 2023: Opportunities in security

    In this month's issue, we explore the possibilities for the channel to make its mark with security services, and take a closer look at whether the ChatGPT revolution brings more benefits or negatives with it

    Download

  • The state of financial institution cyberattacks

    With cyberattacks increasingly targeting financial institutions, modern bank heists can occur without a hint of noise. This annual report aims to shed light on the cybersecurity threats facing the financial sector, focusing on the changing behavior of cybercriminal cartels and the defensive shift of the financial sector. Read on to learn more.

    Download

  • Security Think Tank: Critical National Infrastructure

    We asked our regular panel of cyber experts, the Computer Weekly Security Think Tank, to consider and highlight the risks posed to industrial control systems (ICS) and other elements of operational technology (OT), and advise on what steps CNI operators should be taking to address them.

    Download

  • Exposing the Open, Deep, and Dark Web

    Cybercrime is rampant and cybercriminals are raking in billions. As a security leader, you need to take a proactive approach to identifying and mitigating these threats – but regularly taking the pulse on the vast and dynamic underground web can be a daunting proposition. Download the white paper to learn more.

    Download

  • Computer Weekly - 22 February 2022: Think nation-state cyber attacks won't hit you? Think again...

    In this week's Computer Weekly, with Russian state cyber attacks in the news, we find out why security professionals in every organisation need to remain alert. Our buyer's guide looks at the tools and programmes helping improve IT training. And we look at how the traditional sport of golf is undergoing a digital transformation. Read the issue now.

    Download

  • Top 10 cyber security stories of 2021

    Cyber security was once again top of the agenda for IT leaders in 2021, with a barrage of news and analysis making it hard to separate the wheat from the chaff and the genuine insight from the self-promotional nonsense. However, there were some stand-out cyber security stories in the past 12 months that were indubitably worthy of attention.

    Download

  • Computer Weekly - 29 November 2022: How to stop data retention from killing the planet

    In this week's Computer Weekly, there's a hidden environmental cost to the vast volumes of data being generated – we examine what can be done to address it. We talk to the CISO of consumer reviews site Trustpilot, about building trust in IT security. And we look at what IT leaders can do if they inherit a toxic team environment. Read the issue now.

    Download

  • BlackCat emerges as one of the top ransomware threats

    After several notable ransomware attacks against major enterprises, the BlackCat gang is drawing the attention of security researchers who have connected it to other groups.

    Download

  • Navigating the Evolving Threat Landscape - Resilient Cybersecurity Tactics for CISOs

    In this e-book, discover the 3 essential resilient cybersecurity tactics the modern CISO needs to know, and find out how your organization stacks up against today’s most advanced threat actors.

    Download

  • CW Benelux - November 2021-January 2022: Dutch IT company rips up the HR rule book for better work-life balance

    One Dutch tech firm has used learnings from the pandemic to rip up its HR rule book and implement an official work-from-home policy. In fact, Infolearn has gone further than hybrid working, with a personal mobility budget for staff and a four-day working week.

    Download

  • Top ransomware myths and how to best strategize

    When 79% of organizations report that they’ve experienced a ransomware attack in the last year, it has become critical for organizations to have the tools to better protect themselves. However, it can be difficult to know the best way for companies to strategize and build their defenses. Access this report to learn more.

    Download

  • Expel’s comprehensive 2024 threat report: Predictions & insights

    Expel’s operators do a massive amount of analysis, triage, and complicated problem-solving—stopping intricate attacks every single day. That makes their observations exemplary of the true state of cybersecurity and its related threats. Download this report to explore all the key findings you can use to optimize your cybersecurity strategy in 2024.

    Download

  • 3-pronged approach for boosting security stance

    For an introduction to a three-pronged approach to securing your organization’s hybrid cloud environment, review this white paper.

    Download

  • A Computer Weekly buyer's guide to anti-ransomware

    The threat of ransomware looms large over business. In this 16-page buyer's guide, Computer Weekly looks at prevention methods, data defence and how to minimise the impact of a potential attack.

    Download

  • Computer Weekly - 8 December 2020: Where next for Windows?

    In this week's Computer Weekly, Windows is still the most-used operating system in enterprises – we look at where Microsoft aims to take it next. We examine some of the key questions for CIOs for their 2021 IT strategy. And we analyse the best practice in preventing distributed denial of service (DDoS) attacks. Read the issue now.

    Download

  • Royal Holloway: The Computer Misuse Act and the characteristics of convicted hackers

    In this Royal Holloway article, the authors go beyond the perpetuated stereotypes often found in media surrounding hackers by analysing the characteristics of real-life convicted hackers in the UK, who were charged under the Computer Misuse Act

    Download

  • A Computer Weekly buyer's guide to secure and agile app development

    As apps become increasingly integral to business operations, the importance of keeping them secure can never be overstated. In this 15-page buyer's guide, Computer Weekly looks at how firms can protect apps from ransomware, why app creation needs to happen at pace, and how to get the right balance between security and coding

    Download

  • CW APAC buyer's guide to cloud security

    In this buyer's guide, Computer Weekly offers advice on making cloud security choices, looks at how to guard against DDoS attacks, and finds out Amazon's approach to building secure cloud products.

    Download

  • Network security in the post-pandemic era

    In this e-guide, read more about the convergence of network management and security, and how network security will be impacted in the hybrid workplace, among other trends.

    Download

  • Security leader’s guide to supply chain security

    Over the last 3 years, supply chain attacks rose 1300%. This report is designed to give readers a map with which they can navigate the landscape of software supply chain security, exploring some of the high-level trends in software supply chain threats and how recent attacks provide insight into what’s to come. Read on to learn more.

    Download

  • 5G security: Dangers, recommendations & more

    Supply chain risks, interdependencies with critical systems: these are two of the five major threats to 5G security that this white paper breaks down. To learn all about those dangers and how to face them, download the paper.

    Download

  • Toughening up web and mobile application security

    In this e-guide, read more about the best practices for web application security, how to balance app innovation with app security, why API security needs to be part of your defence strategy, and what are the top tools to keep your applications safe, among other trends.

    Download

  • CW ASEAN: Defend against disruption

    In this month's issue of CW ASEAN, we take a closer look at how industrial control systems operators are improving the visibility of ICS environments without jeopardizing operations, addressing security vulnerabilities and enhancing cooperation between IT and operational technology teams. Read the issue now.

    Download

  • RSA Conference 2020 guide: Highlighting security's human element

    The theme of the 2020 RSA Conference was the human element, and the event promised once more to live up to its reputation as the place "where the world talks security. This RSA Conference 2020 guide is your single stop to find all the latest breaking news and expert insights from one of the cybersecurity world's biggest annual gatherings.

    Download

  • Computer Weekly – 9 June 2020: How retailers are staying connected during their coronavirus shutdown

    In this week's Computer Weekly, we look at how the hard-hit retail sector has turned to technology to stay connected during the coronavirus lockdown. Our latest buyer's guide examines best practice in data quality. And we look at how remote working affects software development teams.

    Download

  • An overview of attack surface management (ASM)

    With more cloud environments and digital assets in play than ever before, the enterprise attack surface has become increasingly complex and difficult to manage. This Attack Surface Management (ASM) for Dummies, e-book presents a coherent overview of ASM. Download now to unlock the extensive e-book and all the insights contained within it.

    Download

  • The CISO's guide to supply chain security

    Supply chain attacks have long been a concern in cyber security circles as it can be difficult to enforce security measures for suppliers and partners. In this e-guide, find out why supply chain attacks are intensifying amid the pandemic, how companies are responding to the attacks and what else organisations can do to disrupt the cyber kill chain.

    Download

  • The state of penetration risk

    By studying new attacks, and analyzing adversarial behavior, organizations can better track and understand attackers, their goals and their tactics. Download this report on the state of penetration risk to unlock statistics and information that you can use to develop a threat-informed cybersecurity strategy for your organization.

    Download

  • CIO Trends #7: Benelux

    In this e-guide we take a look at some of the challenges and opportunities facing CIOs. There are few more difficult challenges than those brought about by cybersecurity threats - find out why SMEs in the Netherlands are struggling with this. Also find out how united action in the Netherlands could help solve the huge problem of Ddos attacks.

    Download

  • 5 Cybersecurity Best Practices

    Along with highlighting trends and major risks in cybersecurity in 2023, this report maps out 5 best practices for security success. #1: Reduce your attack surface by segmenting your network and removing any SaaS applications that are no longer necessary for your organization. Continue on to uncover the rest.

    Download

  • Top 10 IT security stories of 2018

    The discovery of the Meltdown and Spectre microprocessor vulnerabilities, and several similar vulnerabilities in the months that followed, were probably the single most challenging developments for enterprise IT security teams in 2018. Here's a look back over Computer Weekly's top 10 IT Security stories of 2018.

    Download