Posts tagged Threat Intel

1 min Threat Intel

The Japanese Technology and Media Attack Landscape

Recently, we released a major report analyzing the threat landscape of Japan, the globe’s third largest economy. In that report we looked at the ways in which threat actors infiltrate Japanese companies (spoiler alert: it is often through foreign subsidiaries and affiliates) and some of the most pervasive threats those companies face such as ransomware and state-sponsored threat actors. We also took a look at some of the hardest hit industries and it should come as no surprise that some of the

3 min Attack Surface Security

The Japanese Threat Landscape: A Report on Cyber Threats in the Third Largest Economy on Earth

In this new report, Rapid7 analyzes Japan’s threat landscape and some of the largest cyber concerns affecting Japanese organizations.

3 min Research

3 Key Challenges to Clarity in Threat Intelligence: 2023 Forrester Consulting Total Economic Impact™ Study

The 2023 Forrester Consulting Total Economic Impact™ Study of Threat Command looks at, among other things, the difficulties of obtaining clear threat intel.

3 min Threat Intel

Rapid7 Threat Command Delivered 311% ROI: 2023 Forrester Consulting Total Economic Impact™ Study

Security decision-makers are more concerned about external attacks than any other attack vector, according to the new Forrester Consulting study commissioned by Rapid7.

3 min Threat Intel

Threat Intelligence: 2022 Year in Review

As we forge into 2023, Rapid7 Threat Intelligence remains laser-focused and committed to addressing the critical needs of security teams.

5 min Threat Intel

Threat Intel Enhances Rapid7 XDR With Improved Visibility and Context

After the one-year milestone of Rapid7’s acquisition of IntSights, the added value threat intelligence brings to our product portfolio is unmistakable.

3 min Threat Intel

Network Access for Sale: Protect Your Organization Against This Growing Threat

Vulnerable network access points are a potential gold mine for threat actors. We look at the techniques they use and best practices for prevention.

3 min Ransomware

To Maze and Beyond: How the Ransomware Double Extortion Space Has Evolved

Our research shows the "market share" of ransomware groups and how much they focused on different types of data.

2 min Compliance

ISO 27002 Emphasizes Need For Threat Intelligence

Earlier this year, the International Organization for Standardization (ISO) released ISO 27002, which features a dedicated threat intelligence control.

3 min Ransomware

For Finserv Ransomware Attacks, Obtaining Customer Data Is the Focus

We found customer data in the overwhelming majority of data disclosures from ransomware attacks against the financial services industry.

2 min Awards

Two Rapid7 Solutions Take Top Honors at SC Awards Europe

We are pleased to announce that two Rapid7 solutions were recognized on Tuesday, June 21, at the prestigious SC Awards Europe.

4 min Ransomware

New Report Shows What Data Is Most at Risk to (and Prized by) Ransomware Attackers

"Pain Points: Ransomware Data Disclosure Trends" reveals a story of how ransomware attackers think, what they value, and how they apply pressure.

3 min Managed Detection and Response (MDR)

MDR Plus Threat Intel: 414 New Detections in 251 Days (You’re Welcome)

Now, Threat Command’s threat intelligence platform (TIP) content is integrated with our leading detection and response products and services.

2 min Threat Intel

Cybercriminals’ Recruiting Effort Highlights Need for Proper User Access Controls

The Lapsus$ ransomware gang’s modus operandi seems to be evolving.

42 min Cybersecurity

Russia-Ukraine Cybersecurity Updates

This ongoing blog provides the need-to-know updates in cybersecurity and threat intelligence relating to the Russia-Ukraine conflict.