Industry Collaboration & Standards | Telecom Security | 5G & 6G Security | Stats & Surveys | Enterprise Security | Consumer Security | Regulation & Policy | Events | Threat Intelligence

Palo Alto Networks: “Threats from AI Agents”
“AI Agents Are Here. So Are the Threats.” A new report from Palo Alto Networks’ Unit 42 threat research team (published May 2025). View the Report.

Fortinet’s “2025 Global Threat Landscape report”
Fortinet’s latest global threat landscape report shows how automation, AI and stolen credentials are fueling faster, more scalable cyberattacks (Published May 2025). View the report

Verizon’s 2025 Data Breach Investigations Report (DBIR)
This year Verizon’s DBIR shows of breaches were linked to third-party involvement, twice as much as last year (published April 2025). View the Report

Mandiant’s ‘M-Trends 2025’ Report
The growing risk posed by infostealer malware and the danger of unsecured data repositories are among the threats highlighted in Mandiant’s new report (Published April 2025). View the Report

Netscout’s 2H 2024 DDoS Threat Intelligence report
“Issue 14: DDoS: The Next Generation” (published April 2025)”. View the Report

F-Secure’s ‘Cyber Threat Guide 2025
Tailored to the needs of communications service providers, F-Secure’s ‘Cyber Threats Guide 2025’ offers critical insights into the evolving landscape of scams, personal data theft, and other emerging online risks. (published March 2025). View the Report

Trend’s 2025 Cyber Risk Report
Trend’s overall average Cyber Risk Index n 2024 improved consistently per month, with a 6.2-point difference from the overall average in February to December (Published March 2025). View the Report

ANSSI’s 2024 Cyber Threat Overview
During 2024 ANSSI, the French cybersecurity agency, processed 4,386 security events, an increase of 15% compared to 2023. This English language translation of the report shares details and common trends across these events (published February 2025). View the Report

CrowdStrike’s Global Threat Report 2025
Adversaries are streamlining their tactics, refining and scaling successful strategies, and learning from both their own and their colleagues’ mistakes and successes to conduct attacks with a business-oriented approach. 2024 was the year of the enterprising adversary (Published February 2025). View the Report

GSMA’s “Mobile Device Theft – State of Affairs”
The need for better collaborative intelligence sharing of information on the techniques and tactics employed by criminals is one of the take-aways from this new GSMA report (published February 2025). View the Report

Dragos OT/ICS Cybersecurity Report 2025
Dragos’ 2025 OT/ICS Cybersecurity report provides detailed breakdowns of major incidents, including how adversaries gained access and executed attacks against industrial control systems (published February 2025).View the Report

Palo Alto Networks Unit 42’s “2025 Incident Response Report”
n 2024, the Unit 42 IR team responded to over 500 cyberattacks, 86% of which caused direct business impact. Threat actors increasingly targeted multiple attack surfaces, leveraging Gen AI and advanced cloud tactics. (published February 2025) View the Report.