Analytics

Discover our in-depth analysis and expert insights into the latest cybersecurity trends, threats, and solutions. Stay ahead of the curve and keep your organization safe using the comprehensive and actionable information on this page provided by our experienced team of analysts and researchers. From data breaches to emerging technologies, we cover it all.

Cybercriminal market in Telegram

Over the past few years, we've seen major cybercrime marketplaces disappear or lose the trust of their users. With users losing confidence in the anonymity offered by forums, illicit marketplaces are increasingly turning to Telegram. Messaging apps are easy to use, provide a fair degree of anonymity and have a simple registration process, making them a viable medium for cybercriminals to expand their market and reach new customers. Starting from Q2 2020, we can see a boost in the number of cybercrime-related Telegram messages; in 2021, user activity increased 3.5-fold. In this study, we analyzed the current state and maturity level of the market for cybercriminal services in Telegram channels and groups.
Read full report

Cybersecurity threatscape: Q2 2022

Confrontation in cyberspace continues in Q2, and ransomware activity is back to late 2021 levels after a brief downturn in Q1. Some ransomware groups updated their toolkits and found new ways to pressure compromised companies. When attacking organizations, cybercriminals used malware more often than in the previous quarter (an increase of 26%), with ransomware being the most popular type of malware. Half of all attacks against organizations resulted in disruption of their business processes, mainly caused by ransomware and attacks on corporate websites. The number of attacks on the industrial sector increased by 53% compared to the previous quarter, and accounted for 13% of all attacks on organizations. Attacks on transportation also rose significantly, with an 82% increase over the previous quarter. Crypto investments continue to rank among the top targets for social engineering scams. The number of attacks on blockchain projects and their users is growing, with 27% more attacks in H1 2022 than in the whole of 2021.
Read full report

Security threats in the retail sector

Cybercriminals are increasingly setting their sights on prospering industries and businesses, and the retail sector has not escaped their attention. The number of cyberattacks on retail in 2020–2021 increased by 117% compared to 2018–2019. 70% of attacks on retailers in 2021 targeted sensitive information. Most thefts were of personal data (32% of stolen information) and payment card details (21%).
Read full report

Bootkits: evolution and detection methods

This report introduces the topic of bootkits: why they are dangerous and why they are difficult for hackers to create. We also share tips on how to detect them and prevent infection.
Read full report

Cybersecurity threatscape: Q1 2022

Compared to Q4 2021, the number of attacks rose by 14.8%. Interest in web resources is up: the share of attacks on them increased to 22% of the total against 13% in Q4 2021. Attackers are actively spreading spyware aimed at stealing credentials. The share of ransomware fell slightly against Q4 2021. This change is partly the result of some ransomware groups switching to industrial espionage without encrypting devices. Also on the rise are attacks involving data-destroying wipers. Major attacks affected IT companies. Cybercriminals also launch mass attacks on developers by embedding malicious code in open packages and libraries of popular platforms and frameworks.
Read full report

Positive Research 2022

The latest edition of Positive Research is out now! Published annually, the Positive Research journal chronicles our company’s achievements in the dynamic world of information security. As always, this year’s journal includes the best of the Positive Technology team’s latest research and findings. In this edition you’ll learn about the latest security trends and forecasts, cybersecurity in a new reality, the evolution of cyberthreats and their impact on business, the path to effective security, and the tasks and purpose behind open cyberexercises.
Read full report

Threats and vulnerabilities in web applications 2020–2021

In 2020–2021, the share of web applications containing high-severity vulnerabilities rose significantly (66% in 2020, 62% in 2021) compared to 2019. At the same time, however, we have observed a considerable drop in the average number of high- and medium-severity vulnerabilities per application, which indicates a shift to secure development approaches. For the past two years, the most acute web application vulnerabilities have been related to access control (up 63 percentage points since 2019). 98% of applications can be used by cybercriminals to attack users, and two-thirds of the studied applications are exposed to personal data breaches.
Read full report

Cybersecurity threatscape: year 2021 in review

In this article we summarized the results of 2021, highlighted trends that appeared or became consolidated in the past year, and also shared forecasts and recommendations on how to protect yourself and your business from current cyberthreats.
Read full report

Cybersecurity threatscape: Q4 2021

The number of cyberattacks increased by 7.2 percent against the previous quarter. Attackers are using new methods to deliver and use malware, including content delivery networks and social network chats. In our latest research we have seen an increase in attacks involving botnets, new powerful DDoS attacks, and the continued trend of attacks on software supply chains. After a boom in Q2 2021, the number of ransomware attacks decreased. In Q4, however, it rose again, returning to the level of Q1 2021. Whether a new leap in attacks will follow remains to be seen. Crypto investment and news hooks are increasingly used in phishing attacks on individuals.
Read full report

How the world embraced results-oriented cybersecurity

Cybersecurity goes hand in hand with changes in the information sphere: new technologies are always accompanied by new threats, which protection methods must counter. This report examines what's been happening in the information security world over the past five years: how cybercriminals have operated and how approaches to security have changed. By analyzing the progression of real attacks and the security data of organizations, plus the opinions of those in charge, we investigate how cybersecurity has changed in recent years.
Read full report
1
2
3
4
5
...
15

Get in touch

Fill in the form and our specialists
will contact you shortly