2023-Threat-Report-Compilation

View the Project on GitHub jwennekers/2023-Threat-Report-Compilation

March

Threat Report Compilation | March 2023

ID Publisher Report
1. Arctic Wolf Labs Threat Report 2023
2. Check Point Check Point Software’s 2023 Cyber Security Report
3. CISA (Cybersecurity & Infrastructure Security Agency) #StopRansomware: Royal Ransomware
4. DirectDefense Security Operations Threat Report
5. Egress Email Security Risk Report 2023
6. ENISA ENISA Foresight Cybersecurity Threats for 2030
7. ENISA ENISA Threat Landscape: Transport Sector
8. FBI (Federal Bureau of Investigation ) Internet Crime Report 2022
9. Fortinet Global Threat Landscape Report - A Semiannual Report by FortiGuard Labs
10. HYAS BLACKMAMBA: AI-Synthesized, Polymorphic Keylogger with On-The-Fly Program Modification
11. IBM X-Force X-Force Prevents Zero Day from Going Anywhere
12. Intel471 Weekly Periscope Report
13. Intel471 A Ransomware Forecast for 2023
14. Intel471 Malvertising Surges to Distribute Malware
15. IronNet 2022 Annual Threat Report
16. IRONSCALES Defending the Enterprise: The Latest Trends and Tactics in BEC Attacks
17. Mandiant APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations
18. Mandiant Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
19. Mandiant Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices
20. Momentum Cybersecurity Snapshot - January 2023
21. Momentum Cybersecurity Snapshot - February 2023
22. National Security Archive APT Index
23. Office of the Director of National Intelligence 2023 Annual Threat Assessment of the US Intelligence Community
24. Orca Security Super FabriXss: From XSS to an RCE in Azure Service Fabric Explorer by Abusing an Event Tab Cluster Toggle (CVE-2023-23383)
25. Palo Alto / Unit42 Threat Brief: 3CXDesktopApp Supply Chain Attack
26. Palo Alto / Unit42 2023 Unit 42 Ransomware and Extortion Report
27. Proofpoint Fork in the Ice: The New Era of IcedID
28. Proofpoint Don’t Answer That! Russia-Aligned TA499 Beleaguers Targets with Video Call Requests
29. Recorded Future 2022 Annual Report
30. Recorded Future Russia’s War Against Ukraine Disrupts the Cybercriminal Ecosystem
31. Red Alert (part of NSHC group) Monthly Threat Actor Group Intelligence Report January 2023 (ENG)
32. Red Canary Red Canary 2023 Threat Detection Report
33. RiskLens 2023 Cybersecurity Risk Report
34. SonicWall 2023 SonicWall Cyber Threat Report
35. State Service of Special Communications and Information Protection of Ukraine Russia’s Cyber Tactics: Lessons Learned in 2022 — SSSCIP analytical report on the year of russia’s full-scale cyberwar against Ukraine
36. Team Cymru Desde Chile con Malware (From Chile with Malware)
37. Tesseract Intelligence Interesting findings: 1 - 17 March 2023
38. Tesseract Intelligence Interesting findings: 15 - 28 February 2023
39. The DFIR Report 2022 Year in Review
40. The State Cyber Protection Centre State Service of Special Communications and Information Protection of Ukraine (SCPC) UAC-0114: Campaign, Targeting Ukranian and Polish Gov Entities
41. Trellix Qakbot Evolves to OneNote Malware Distribution
42. VirusTotal Lessons learned from 2022
43. VulnCheck The VulnCheck 2022 Exploited Vulnerability Report - A Year Long Review of the CISA KEV Catalog
44. Z-CERT Cybersecurity Dreigingsbeeld Zorg 2022
drawing