Skip to content

keithmccammon/awesome-annual-security-reports

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

95 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Awesome Annual Security Reports Awesome

A curated list of annual cyber security reports - Centralized cybersecurity information free from sales nuisance.

Definition: The state of being secure has a temporal dimension which security vendors utilize to stay relevant. CIO, CISO, and security leaders are faced with the challenge of sifting the valuable information from marketing material. Most, if not all, of this information sits behind a marketing wall that requires your business email address, which will promptly be inundated with communication requests.

Disclaimer: The reports in this collection are limited to content which does not require a paid subscription, membership, or service contract. There are a variety of different business models and drivers that would cause information to be put behind a paywall, I would like to respect those companies and individuals. Consult the original authors for licensing of any report content.

Limitations: This is not a collection of project based information such as white papers, intelligence reports, technical specifications, or standards. I welcome all user submitted uploads or report requests, but we should draw a box around this awesome list. All reports will be sourced from the original author when possible and uploaded to Hybrid Analysis for an additional level of confidence, result link will be included in the readme.md commit notes.

Acknowledgement: I would like to give recognition for other works that inspired this collection. Richard Stiennon and his annual analysis of the cybersecurity industry is much more comprehensive than this repository. Rick Howard and his cyber cannon list of must read books is a tremendous resource, at both leadership and practitioner levels.

Contents


Reports

Reports have been classified into two categories by the source of data.

  1. Analysis: Reports generated from quantifying and qualifying intelligence from sensor networks or services.
  2. Survey: Reports generated from observations and feedback from surveys or consulting engagements.

Analysis

Provider Report Name Year Data Type
Accenture Cyber Threat Intelligence Report 2021 Attacks
Accenture Cyber Threat Intelligence Report Volume 2 2022 Attacks
Aon Cybersecurity Risk Report 2020 Industry
CheckPoint Cybersecurity Report 2022 Attacks
Cofense Annual State of Phishing 2022 Attacks
CrowdStrike Threat Hunting Report 2021 Attacks
CrowdStrike Global Threat Report 2022 Attacks
DarkTrace Insider Threat Report 2020 Attacks
DeepInstinct Threat Landscape Report 2022 Attacks
Flashpoint Year End Vulnerability QuickView Report 2021 Attacks
Flashpoint Year End Data Breach QuickView Report 2021 Breaches
IBM X-Force Cloud Threat Landscape Report 2021 Attacks
IBM X-Force Threat Intelligence Index 2022 Attacks
IBM Cost of a Data Breach Report 2021 Breaches
Mandiant MTrends Cyber Security Insights 2022 Attacks
Microsoft Digital Defense Report 2022 Attacks
NCC Group Annual Research Report 2021 Industry
PaloAlto Unit 42 IoT Threat Report 2021 Attacks
Proofpoint State of the Phish 2022 Attacks
Proofpoint Cost of Insider Threats Global Report 2022 Industry
Rapid7 Industry Cyber Exposure Report 2021 Attacks
RedCanary Threat Detection Report 2022 Attacks
Secureworks State of the Threat 2022 Attacks
Snyk Infrastructure as Code Report 2021 Industry
SonicWall Cyber Threat Report 2022 Attacks
Sophos Threat Report 2022 Attacks
Synopsys Open Source Risk Analysis Report 2022 Attacks
Synopsys Software Vulnerability Snapshot 2021 Attacks
Tenable Threat Landscape Retrospective 2021 Attacks
Trellix Advanced Threat Research Report 2022 Attacks
TrendMicro Attacks From All Angles 2021 Attacks
TrendMicro Defending The Expanding Attack Surface 2022 Attacks
Veracode State of Software Security v12 2022 Attacks
Verizon Cyber Espionage Report 2020 Attacks
Verizon Data Breach Investigations Report 2022 Breaches
WhiteSource State of Open Source Vulnerabilities 2021 Attacks

Surveys

Provider Report Name Year Data Type
Accenture State of Cybersecurity Report 2021 Industry
Checkmarx State of DevSecOps Report 2021 Industry
Checkmarx Global Secure Coding Education Survey 2021 Industry
Cisco Security Outcomes Study Volume 1 2021 Industry
Cisco Security Outcomes Study Volume 2 2021 Industry
Cisco Data Privacy Benchmark Study 2022 Breaches
Cobalt State of Pentesting 2022 Industry
CoreSecurity Penetration Testing Report 2020 Industry
CrowdStrike Global Security Attitude Survey 2021 Attacks
Deloitte Future of Cyber Survey 2021 Industry
Fidelis AWS Cloud Security Report 2022 Industry
FireEye Cyber Trendscape Report 2020 Industry
Fortinet Cloud Security Report 2021 Industry
ISC2 Cloud Security Report 2022 Industry
ISC2 Cyberthreat Defense Report 2022 Industry
KnowBe4 Cybersecurity Culture Report 2022 Industry
Norton Cyber Safety Insights Report 2022 Industry
PaloAlto State of Cloud Native Security Report 2022 Industry
PwC Global Digital Trust Insights 2022 Industry
RecordedFuture SANS Cyber Threat Intelligence Survey 2020 Industry
Snyk State of Cloud Native Application Security 2021 Industry
Sonatype The State of Cloud Security 2020 Report 2021 Industry
Sophos State of Cloud Security Report 2020 Industry
Splunk State of Security 2022 Industry
Synopsys DevSecOps Practices and Open Source Management 2020 Industry
USTelecom Cybersecurity Survey 2021 Attacks

Resources

Annual reports are composed by a combination of paid and non-profit research both internal and external to the organization. Examples of paid and government sponsored research are listed as research consulting. Examples of sponsored and non-profit research include professional societies and standards organizations which are listed as working groups. Both of these research resource types rely on sponsorship that’s often commercial.

Research Consulting

  • Forrester Research is an advisory company that offers paid research, consulting, and event services specialized in market research for information technology.
  • Gartner is a technology research and consulting firm which offers private paid consulting as well as executive programs and conferences.
  • MITRE Corporation is an American not-for-profit organization which conducts research and development supporting various U.S. government agencies.
  • Ponemon Institute is considered the pre-eminent research center dedicated to privacy, data protection and information security policy.
  • SANS Institute is a private U.S. for-profit company which conducts research for consumers of their cybersecurity training and certifications.
  • (ISC)² is a non-profit organization which conducts research for consumers of their cybersecurity training and certifications.

Working Groups

  • ISACA is an international professional association focused on IT governance, which conducts research for and on behalf of the members.
  • OWASP is a professional community that produces research concerning web application security, made freely available to the online community.
  • ISO is an international organizational body composed of representatives which conduct closed research for creation of standards.

Contributing

Please refer to the guidelines at CONTRIBUTING.md for details.

About

A curated list of annual cyber security reports

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published