Skip to content

jacobdjwilson/awesome-annual-security-reports

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 

Repository files navigation

Awesome Annual Security Reports Awesome

A curated list of annual cyber security reports - Centralized annual cybersecurity analysis and industry surveys

Definition: The cybersecurity landscape is constantly evolving, making it hard for CIOs, CISOs, and security leaders to keep up. They're flooded with annual reports from research consultancies, industry working groups, non-profits, and government agencies, and sifting through marketing material to find actionable insights is a major challenge. This list aims to cut through the noise by providing a vendor-neutral resource for the latest security trends, tools, and partnerships. It curates information from trusted sources, making it easier for security leaders to make informed decisions.

Disclaimer: The reports in this collection are limited to content which does not require a paid subscription, membership, or service contract. There are a variety of different business models and drivers that would cause information to be put behind a paywall, I would like to respect those companies and individuals. Consult the original authors for licensing of any report content.

Limitations: This is not a collection of project based information such as white papers, intelligence reports, technical specifications, or standards. I welcome all user submitted uploads or report requests, but we should draw a box around this awesome list. All reports will be sourced from the original author when possible and uploaded to Hybrid Analysis for an additional level of confidence, result link will be included in the readme.md commit notes.

Acknowledgement: I would like to give recognition for other works that inspired this collection. Richard Stiennon and his annual analysis of the cybersecurity industry is significantly more comprehensive than this repository and deserves recognition. Additionally,Rick Howard's cyber cannon list of must-read books is an invaluable resource, catering to both leadership and practitioner levels within the field.

Contents


Reports

Reports have been classified into two categories by the source of data.
Analysis: Reports generated from quantifying and qualifying intelligence from sensor networks or services.
Survey: Reports generated from observations and feedback from surveys or consulting engagements.

The reports listed below are the most recent iteration, while past versions are stored in their corresponding yearly folders. After three years, if a source has not updated a report it will no longer be featured in the ReadMe.md file but will still be accessible within the repository directory corresponding to its respective year.

The "Data Type" field categorizes the nature or focus of each report. This field helps to classify and organize the reports based on their primary content or emphasis.

Analysis

Provider Report Name Year Data Type
Accenture Cyber Threat Intelligence Report Volume 2 2022 Attacks
Beyond Trust Microsoft Vulnerability Report 2023 Vulnerabilities
BKA Bundeslagebild Cybercrime 2023 2023 Attacks
Blackpoint Annual Threat Report 2024 Attacks
CheckPoint Cybersecurity Report 2023 Attacks
CISA Vulnerability Disclosure Policy Platform Annual Report 2022 Vulnerabilities
Cisco DNS Discoveries 2022 Attacks
Cisco Talos Year In Review 2023 Attacks
Cofense Annual State of Email Security 2023 Attacks
CrowdStrike Threat Hunting Report 2023 Attacks
CrowdStrike Global Threat Report 2024 Attacks
DeepInstinct Threat Landscape Report 2023 Attacks
DNSFilter Annual Security Report 2024 Attacks
Dragos ICS/OT Cybersecurity Year In Review Report 2023 Attacks
Duo Trusted Access Report 2024 Attacks
Expel Annual Threat Report 2024 Attacks
Flashpoint Global Threat Intelligence Report 2024 Attacks
Flexera Annual Vulnerability Review 2023 Vulnerabilities
Fortinet Global Threat Landscape Report 2023 Attacks
Guidepoint GRIT Ransomware Annual Report 2023 Ransomware
Huntress Huntress SMB Threat Report 2023 Attacks
IBM X-Force Cloud Threat Landscape Report 2022 Attacks
IBM X-Force Threat Intelligence Index 2024 Attacks
IBM Cost of a Data Breach Report 2023 Breaches
Mandiant MTrends Special Report 2024 Attacks
Microsoft Digital Defense Report 2023 Attacks
NCC Group Annual Research Report 2023 Industry
NCC Group Threat Monitor Report 2023 Attacks
Nucleus State of Vulnerability Management 2023 Vulnerabilities
PaloAlto Unit 42 Ransomware Extortion Report 2023 Ransomware
PaloAlto Unit 42 Attack Surface Threat Report 2023 Ransomware
Proofpoint State of the Phish 2024 Attacks
Proofpoint Human Factor Report 2023 Attacks
Proofpoint Cost of Insider Threats Global Report 2022 Industry
PwC Cyber Threat Retrospect 2022 Industry
Qualys TruRisk Threat Research Report 2023 Vulnerabilities
Rapid7 Mid-Year Threat Review 2023 Attacks
Rapid7 Attack Intelligence Report 2024 Attacks
RedCanary Threat Detection Report 2024 Attacks
Secureworks State of the Threat 2023 Attacks
Slashnext State of Phishing 2023 2023 Attacks
SonicWall Cyber Threat Report 2024 Attacks
Sophos Threat Report 2024 Attacks
Synopsys Open Source Risk Analysis Report 2024 Attacks
Synopsys Software Vulnerability Snapshot 2022 Vulnerabilities
Thales Data Threat Report 2024 Attacks
Trellix Advanced Threat Research Report 2022 Attacks
TrendMicro Annual Cybersecurity Threat Report 2023 Attacks
TrendMicro Defending The Expanding Attack Surface 2022 Attacks
Veeam Ransomware Trends Report Executive Summary 2023 Ransomware
Veracode State of Software Security 2024 Attacks
Verizon Data Breach Investigations Report 2024 Breaches
Zscaler ThreatLabz State of Ransomware Report 2022 Ransomware
Zscaler ThreatLabz AI Security Report 2024 AI

Surveys

Provider Report Name Year Data Type
Accenture State of Cybersecurity Resilience 2023 Industry
ArmorCode State of Application Security 2023 Industry
Checkmarx Annual Appsec Report 2022 Industry
Cisco Security Outcomes Study Volume 3 2022 Industry
Cisco Data Privacy Benchmark Study 2024 Breaches
Cobalt State of Pentesting 2024 Industry
Cyberreason Ransomware The True Cost to Business 2022 Ransomware
Deloitte Future of Cyber Survey 2023 Industry
Fidelis AWS Cloud Security Report 2022 Industry
Fortinet Cloud Security Report 2023 Industry
Fortinet Global Ransomware Report 2023 Ransomware
Fortra Penetration Testing Report 2022 Industry
Forrester The State Of Vulnerability Risk Management 2023 Vulnerabilities
HackerOne Hacker Powered Security Report 2023 Industry
Immuta State of Data Security Report 2024 Industry
ISC2 Cloud Security Report 2022 Industry
ISC2 Cyberthreat Defense Report 2022 Industry
KnowBe4 Cybersecurity Culture Report 2022 Industry
Mend State of Supply Chain Threats 2023 Vulnerabilities
Norton Cyber Safety Insights Report 2022 Industry
PaloAlto State of Cloud Native Security Report 2023 Industry
Proofpoint Voice of the CISO Report 2023 Industry
PwC Global Digital Trust Insights 2024 Industry
SANS SANS Cyber Threat Intelligence Survey 2023 Industry
Snyk State of Open Source Security 2023 Industry
Snyk AI Generated Code Security Report 2023 AI
Sonatype The State of Cloud Security Report 2023 Industry
Sophos State of Cloud Security Report 2023 Industry
Splunk State of Security 2023 Industry
Spycloud Ransomware Defense Report 2022 Ransomware
Synopsys SANS 2023 DevSecOps Survey 2023 Industry
Synopsys Global State of DevSecOps 2023 2023 Industry
USTelecom Cybersecurity Culture 2023 Industry

Resources

Annual reports are composed by a combination of paid and non-profit research both internal and external to the organization. Examples of paid and government sponsored research are listed as research consulting. Examples of sponsored and non-profit research include professional societies and standards organizations which are listed as working groups. Both of these research resource types rely on sponsorship that is often commercial.

Research Consulting

  • Forrester Research - an advisory company that offers paid research, consulting, and event services specialized in market research for information technology.
  • Gartner - a technology research and consulting firm which offers private paid consulting as well as executive programs and conferences.
  • MITRE Corporation - an American not-for-profit organization which conducts research and development supporting various U.S. government agencies.
  • The Rand Corporation - an American not-for-profit organization which conducts research and analysis on various aspects of cybersecurity and cyber policy focused on national security.
  • Ponemon Institute - considered the pre-eminent research center dedicated to privacy, data protection and information security policy.
  • SANS Institute - a private U.S. for-profit company which conducts research for consumers of their cybersecurity training and certifications.
  • The International Information System Security Certification Consortium (ISC)² - an American not-for-profit organization which conducts research for consumers of their cybersecurity training and certifications.
  • The Information Security Forum (ISF) - a global, independent organization dedicated to benchmarking and sharing best practices in information security.
  • International Data Corporation (IDC) - a global provider of market intelligence and advisory services.

Working Groups

Government and Non-profits

Contributing

Please refer to the guidelines at CONTRIBUTING.md for details.