Threat Reports
Exposing Emotet’s Cybercriminal Supply Chain
Get our latest threat report exposing tactics and development lifecycles of two new epochs of Emotet attacks and see how you can mount an ironclad defense.
Threat Report: Exposing Malware in Linux-Based Multi-Cloud Environments
Based on research conducted by the VMware Threat Analysis Unit, this report uncovers the unique characteristics of remote access tools (RATs), ransomware, and cryptominers on Linux-based systems and how you can mitigate these threats.
Global Incident Response Threat Report: Manipulating Reality
A broadened attack surface, weaponization of new technologies, and the industrialization of e-crime continue to shape the modern threat.
The State of Incident Response 2021
To better understand the state of incident response today and identify areas for improvement, VMware Carbon Black, Kroll, and Red Canary partnered with Wakefield Research to survey 500 security and risk leaders at large organizations.
Modern Bank Heists: Cyberattacks & Lateral Movement in the Financial Sector
126 CISOs and security leaders reveal their thoughts on the evolving cybersecurity threats facing financial institutions in 2021.
Sunburst Threat Analysis
SolarWinds, an IT operations software vendor, was compromised and the software backdoored through a complex, intricate, and well-executed supply chain attack that was delivered to customers as early as March 2020.
Iron Rain: Understanding Nation-State Motives and APT Groups
Explore the tactics, techniques and procedures as well as predictions on the subsequent evolution of their operations in 2021 and beyond.
Global Incident Response Threat Report: The Cybersecurity Tipping Point
Election, COVID-19 create perfect storm for increasingly sophisticated cyberattacks.
COVID-19 Continues to Create a Larger Surface Area for Cyberattacks
Incident response professionals note an increase in counter IR and island hopping.
Global Threat Report: Extended Enterprise Under Threat
Over 3,000 CIOs, CTOs and CISOs across 12 territories discuss the challenges and issues facing global businesses when it comes to escalating cyberattacks.