Analytics

Discover our in-depth analysis and expert insights into the latest cybersecurity trends, threats, and solutions. Stay ahead of the curve and keep your organization safe using the comprehensive and actionable information on this page provided by our experienced team of analysts and researchers. From data breaches to emerging technologies, we cover it all.

Vulnerability management: user guide

Digitalization and the transition to remote work have led to an increase in the number of attacks exploiting vulnerabilities. Every quarter we see the emergence of new high-profile vulnerabilities that attackers immediately weaponize, such as ProxyLogon, Accellion FTA, Zerologon, and Log4Shell. We analyzed data obtained the MaxPatrol VM pilot projects in 2021 and we're in a hurry to share the results of this analysis. We will outline the results of our analysis, describe the problems related to the vulnerability management process, and share recommendations for optimizing this process.
Read full report

Top 10 most popular phishing topics in 2021

According to our data, phishing remains one of the main attack vectors of cybercriminals. Attackers do not stand still and are constantly refining their methods of scamming victims. This report looks at the most common and interesting phishing topics used throughout 2021.
Read full report

Cybersecurity threatscape: Q3 2021

Compared to Q2, the number of cyberattacks has decreased by 4.8%, and this downward trend has not been seen since the end of 2018. We note that the number of ransomware attacks has diminished, some major players have quit the stage, and ransomware operators are now assembling their own teams of distributors. The focus of attackers on stealing sensitive information has led to an increase in the use of remote access trojans (RAT) — the share of such malware in attacks on organizations has gone up from 17% to 36%, and in attacks on individuals, from 29% to 52%.
Read full report

Business in the crosshairs: analyzing attack scenarios

When speaking about IT infrastructure security, we mean the security of the information systems that make up that infrastructure. But when it comes to corporate security, we primarily have in mind the security of the business: its uninterrupted operation, resistance to external factors, maintaining and growing its reputation and customer base. In these uncertain times, organizations face not only economics-related risk factors. Another potential cause of downtime and failure to achieve strategic goals comes from cyberattacks. For any company, it is possible to draw up a list of unacceptable events which, if they occurred, would have a catastrophic effect on operations. Such events, and how to prevent them, are the topic of this article.
Read full report

Rootkits: evolution and detection methods

Compared to other tools in the attacker’s arsenal, rootkits are less common than other types of malware. They pose a threat because they can hide malicious activity on devices and make the timely detection of a compromise difficult. Rootkits are still successfully used in attacks, despite the introduction of protection against them in modern operating systems. We will tell you how rootkits evolved, by whom and for what they are used now, how to detect them, and ultimately make a prediction whether attackers will persist in their usage in the future.
Read full report

Cybersecurity threatscape: Q2 2021

The number of attacks remained in the first quarter, while the number of targeted attacks is growing every quarter. In our reasearch we note that the trend toward creating malware targeting Unix systems, virtualization tools, and orchestrators has taken hold. In Q2, the number of ransomware attacks reached stratospheric levels: we believe that ransomware operators may soon abandon partners as a separate role and start supervising distributors directly.
Read full report

Information security risks at industrial companies

Industrial companies attract criminals by their size, the importance of business processes, and their impact on the world and people's lives. The mission of information security experts is to make sure that industrial accidents do not become a regular occurrence. To do this, it is necessary to identify unacceptable events and achieve a level of information security that will prevent such events from happening as a result of a cyberattack.
Read full report

Criminal Market for Initial Access

The market for access to corporate networks has evolved for the past few years. It could be assessed as mature as early as the beginning of 2020. Most of these were ads for sale of access to corporate networks that have been breached.
Read full report

Cybersecurity threatscape: Q1 2021

The number of attacks increased by 17% compared to Q1 2020, and compared to Q4 2020, the increase was 1.2%, with 77% being targeted attacks. Incidents involving individuals accounted for 12% of the total. Ransomware is still the malware that is most often used by attackers. More and more cybercriminals are developing malware to conduct attacks on virtualization environments.
Read full report

Positive Research 2021

Cyberattacks are no longer just an IT or security problem. They have become a real threat for business. Is business up to the challenge? Join us as we look for answers in this new issue of Positive Research. This time we have focused on real-world security and the risk-oriented approach taken by business and government to their information systems.
Read full report
1
...
4
5
6
...
15

Get in touch

Fill in the form and our specialists
will contact you shortly