1. |
amatas |
Cyber Threat Report: June 2023 |
2. |
Bishop Fox |
CVE-2023-27997 Is Exploitable, and 69% of FortiGate Firewalls Are Vulnerable |
3. |
CardinalOps |
2023 Report on State of SIEM Detection Risk |
4. |
CISA (Cybersecurity & Infrastructure Security Agency, United States of America), CCCS (Canadian Centre for Cyber Security, Canada), FBI (Federal Bureau of Investigation, United States of America), MS-ISAC (Multi-State Information Sharing and Analysis Center (United States of America) |
Increased Truebot Activity Infects U.S. and Canada Based Networks |
5. |
Egress |
Email Threats Pulse Report: Insight into key phishing threat trends (May 2023) |
6. |
ENISA |
ENISA Threat Landscape: Health Sector |
7. |
Fortinet |
The 2023 Global Ransomware Report |
8. |
Group-IB |
Operation Nervone: Group-IB assists INTERPOL-led mission to detain key cybercrime suspect in Côte d’Ivoire |
9. |
IBM / X-Force |
2023 Cost of a Data Breach Report |
10. |
Intel471 |
Detecting Credential Theft to Prevent Data Breaches |
11. |
Kroll |
Q1 2023 Threat Landscape Report: Ransomware Groups Splinter |
12. |
Kuba Gretzky |
Evil QR - Phishing With QR Codes |
13. |
Mandiant |
North Korea Leverages SaaS Provider in a Targeted Supply Chain Attack |
14. |
Mandiant |
The GRU’s Disruptive Playbook |
15. |
NCSC-NL (Nationaal Cyber Security Centrum, The Netherlands) |
Cybersecuritybeeld Nederland 2023 (Dutch only) |
16. |
Palo Alto / Unit42 |
2023 Unit 42 Network Threat Trends Research Report |
17. |
Recorded Future / Insikt Group |
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities |
18. |
Sekoia.io |
APT28 leverages multiple phishing techniques to target Ukrainian civil society |
19. |
Sekoia.io |
Bluenoroff’s RustBucket campaign |
20. |
Sekoia.io |
Following NoName057(16) DDoSia Project’s Targets |
21. |
Sekoia.io |
Iran Cyber Threat Overview |
22. |
Sekoia.io |
One Year After: The Cyber Implications of the Russo-Ukrainian War |
23. |
Sekoia.io |
Overview of the Russian-speaking infostealer ecosystem: the distribution |
24. |
Sekoia.io |
Overview of the Russian-speaking infostealer ecosystem: the logs |
25. |
Sekoia.io |
Peeking at Reaper’s surveillance operations |
26. |
Sekoia.io |
SEKOIA.IO analysis of the #VulkanFiles leak |
27. |
Sekoia.io |
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1 |
28. |
Sekoia.io |
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2 |
29. |
Sekoia.io |
The Energy sector 2022 cyber threat landscape |
30. |
SentinelOne |
JumpCloud Intrusion: Attacker Infrastructure Links Compromise to North Korean APT Activity |
31. |
SentinelOne |
Neo_Net: The Kingpin of Spanish eCrime |
32. |
SOCRadar |
The IDOR Vulnerability in Microsoft Teams: Risks in Your Collaboration Environment |
33. |
The Shadowserver Foundation |
Honeypot SMB Scanner Events Report |
34. |
Tidal Cyber |
Making Waves: TTP Intelligence Highlights in June |
35. |
TRM Labs |
How Ransomware Groups Rely On Cheap (Stolen) Data to Launch Extortion Campaigns |
36. |
TRM Labs |
Illicit Crypto EcosystemReport |
37. |
Uptycs |
Meduza Stealer: What Is It & How Does It Work? |