New
Trend Report
Hi-Tech Crime Trends 2023/2024
From the global cybersecurity landscape overview to region-tailored insights, discover Group-IB’s unrivaled annual threat research to learn more

Research Hub

The Reconnaissance Handbook: Map and mitigate intrusion pathways into your network
New
White Paper
The Reconnaissance Handbook: Map and mitigate intrusion pathways into your network
As adversaries use reconnaissance to plot their attacks against you, discover how you can...
Learn more
Hi-Tech Crime Trends 2023/2024 – Global
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – Global
Discover the Group-IB’s annual threat research to discover the global cybersecurity landscape and get...
Learn more
Hi-Tech Crime Trends 2023/2024 – Latin America
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – Latin America
Discover Group-IB’s unmatched annual report delivering valuable findings related to the Latin American region
Learn more
Hi-Tech Crime Trends 2023/2024 – Middle East and Africa
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – Middle East and Africa
Dive into Group-IB’s comprehensive report sharing facts, data, findings, and our takes on these...
Learn more
Hi-Tech Crime Trends 2023/2024 – Europe
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – Europe
Discover Group-IB’s unparalleled annual report calibrated by the latest findings related to the European...
Learn more
Hi-Tech Crime Trends 2023/2024 – Asia-Pacific
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – Asia-Pacific
Discover Group-IB’s unmatched annual report fine-tuned by the latest insights related to the Asia-Pacific...
Learn more
Hi-Tech Crime Trends 2023/2024 – North America
New
Trend Report
Hi-Tech Crime Trends 2023/2024 – North America
Explore Group-IB’s unmatched annual report delivering actionable cybersecurity insights related to the North American...
Learn more
Frost & Sullivan’s 2023 Competitive Strategy Leadership Award
New
Analytical Report
Frost & Sullivan’s 2023 Competitive Strategy Leadership Award
Gain unmatched localized cybersecurity with Group-IB's award-winning decentralized model and tailored cyber-fraud framework.
Learn more
Gartner® Report: Emerging Tech: Security — Cyber-Fraud Fusion Is the Future of Online Fraud Detection
New
Analytical Report
Gartner® Report: Emerging Tech: Security — Cyber-Fraud Fusion Is the Future of Online Fraud Detection
In the rapidly evolving landscape of online fraud, traditional fraud detection methods can’t keep...
Learn more
The Art of SOC
New
White Paper
The Art of SOC
Ultimate guide to establishing and evolving intelligence-driven security operations with Group-IB SOC Framework
Learn more
Securing international trading on Libertex Group with Group-IB’s strategic Audit and Consulting Services
New
Success Stories
Securing international trading on Libertex Group with Group-IB’s strategic Audit and Consulting Services
Explore how Group-IB helped Libertex Group stay ahead of emerging cyber risks and strengthen...
Learn moreAccess the case study
Group-IB x Security Lab: success story
New
Success Stories
Group-IB x Security Lab: success story
Learn how innovative solutions and joint expertise helped a MSSP provider enhance customer protection
Learn moreRead the story
Combating financial crime for a tier-1 global bank using Group-IB Threat Intelligence (TI)
New
Success Stories
Combating financial crime for a tier-1 global bank using Group-IB Threat Intelligence (TI)
Explore how Group-IB’s real-time Threat Intelligence and defense-driven solutions helped solve modern cybersecurity challenges...
Learn moreRead the story
W3LL done: uncovering hidden phishing ecosystem driving BEC attacks
New
Threat Research
W3LL done: uncovering hidden phishing ecosystem driving BEC attacks
Access untapped details into the scope and sophistication of the W3LL’s BEC-focused criminal enterprise
Learn more
Beyond OWASP Top 10: The ultimate guide to web application security (2023 and onwards)
New
White Paper
Beyond OWASP Top 10: The ultimate guide to web application security (2023 and onwards)
Leverage the latest OWASP list combined with Group-IB experts’ manual analysis techniques to identify,...
Learn more
Group-IB x Oris Lab: success story
New
Success Stories
Group-IB x Oris Lab: success story
Learn how this blockchain fintech company improved its security posture through penetration testing.
Learn moreRead the story
Digital Risk Trends 2023
New
Trend Report
Digital Risk Trends 2023
Explore the most dangerous risks for brands and learn how to mitigate them
Learn more
Old Snake, New Skin: Analysis of SideWinder APT activity in 2021
Threat Research
Old Snake, New Skin: Analysis of SideWinder APT activity in 2021
Group-IB Threat Intelligence team uncovered a previously undocumented spear phishing campaign carried out by...
Learn moreDownload report
Hi-Tech Crime Trends 2022/2023
Trend Report
Hi-Tech Crime Trends 2022/2023
Benefit from Group-IB’s flagship cybersecurity report and explore the current threat landscape trends and...
Learn more
The financial sector VS Fraud
White Paper
The financial sector VS Fraud
Keep up with the biggest threats to the financial sector and learn how to...
Learn moreDownload ebook
Threat Intelligence: Insights for pre-emptive strategies against cyber adversaries
New
Analytical Report
Threat Intelligence: Insights for pre-emptive strategies against cyber adversaries
Download a new Frost & Sullivan report to learn how to approach cybersecurity proactively...
Learn moreDownload report
OPERA1ER: Playing God Without Permission
Threat Research
OPERA1ER: Playing God Without Permission
The group relied solely on known “off-the-shelf” tools to steal millions from financial service...
Learn moreDownload report
OldGremlin Ransomware: Never Ever Feed Them after The Locknight
Threat Research
OldGremlin Ransomware: Never Ever Feed Them after The Locknight
The case of OldGremlin illustrates how the ransomware industry has evolved in recent years....
Learn moreDownload report
The 5 Step Guide to Making Your MDR More Efficient
White Paper
The 5 Step Guide to Making Your MDR More Efficient
Ultimate guide on how to optimize your managed detection and response offering and SOC...
Learn more
Demystifying Classiscam
Threat Research
Demystifying Classiscam
Deep dive into where the scheme started, how it works and evolves. Learn more...
Learn moreDownload report
Conti Armada: The ARMattack Campaign
Threat Research
Conti Armada: The ARMattack Campaign
Take a deep dive into “ARMattack”, one of the shortest yet most successful campaigns...
Learn moreDownload report
Aite-Novarica Group Named Group-IB the Largest and Most Experienced IRR Provider
Analytical Report
Aite-Novarica Group Named Group-IB the Largest and Most Experienced IRR Provider
The Aite-Novarica Group 2022 Incident Response Retainer Services report recognized Group-IB as one of...
Learn more
Ransomware Uncovered 2021/2022
Threat Research
Ransomware Uncovered 2021/2022
The well-known complete guide to the latest tactics, techniques, and procedures of ransomware operators...
Learn moreDownload report
A Guide to Cyber Threats Targeting the Financial Sector
White Paper
A Guide to Cyber Threats Targeting the Financial Sector
Learn why cyber threats are one of the biggest business risks for the financial...
Learn moreDownload whitepaper
Hi-Tech Crime Trends 2021/2022. Scams and Phishing: The Epidemic of Online Fraud
Trend Report
Hi-Tech Crime Trends 2021/2022. Scams and Phishing: The Epidemic of Online Fraud
New fraud technologies & an analysis of schemes, tools and infrastructure
Learn moreDownload report
Hi-Tech Crime Trends 2021/2022. Big Money: Threats to Financial Sector
Trend Report
Hi-Tech Crime Trends 2021/2022. Big Money: Threats to Financial Sector
A look at the cyber threat landscape: ransomware attacks, carding activity, network access sales,...
Learn moreDownload report
Hi-Tech Crime Trends 2021/2022. Corporansom: Threat Number One
Trend Report
Hi-Tech Crime Trends 2021/2022. Corporansom: Threat Number One
The history and analysis of affiliate programs and trends in the ransomware market.
Learn moreDownload report
Hi-Tech Crime Trends 2021/2022. Uninvited Guests: The Sale of Access to Corporate Networks
Trend Report
Hi-Tech Crime Trends 2021/2022. Uninvited Guests: The Sale of Access to Corporate Networks
Analysis of dark web forums to understand the sale of access to compromised infrastructure.
Learn moreDownload report
RedCurl: The Awakening
Threat Research
RedCurl: The Awakening
Commercial cyber espionage remains a rare and largely unique phenomenon. We cannot rule out,...
Learn moreDownload report
Forrester: Group-IB TI Solution Generated Significant Return on Investment
Analytical Report
Forrester: Group-IB TI Solution Generated Significant Return on Investment
Cost savings and business benefits enabled by Threat Intelligence & Attribution
Learn moreDownload report
The Total Economic Impact™ of Group-IB Fraud Protection (ex. Fraud Hunting Platform) for a Customer Migrating From a Legacy Anti-Fraud Solution
Analytical Report
The Total Economic Impact™ of Group-IB Fraud Protection (ex. Fraud Hunting Platform) for a Customer Migrating From a Legacy Anti-Fraud Solution
Cost savings and business benefits enabled by Group-IB Fraud Protection (ex. Fraud Hunting Platform)
Learn moreDownload report
Digital Risk Insights
White Paper
Digital Risk Insights
The complete guide to the threat landscape in the digital space and latest techniques...
Learn moreDownload whitepaper
The Easy First Step to Starting Your Zero Trust Journey
White Paper
The Easy First Step to Starting Your Zero Trust Journey
Learn how cybersecurity consulting can put you on the path to realizing Zero Trust...
Learn moreDownload whitepaper
Group-IB Is Recognized by Frost & Sullivan As a Leader on The Cyber Threat Intelligence Market
Analytical Report
Group-IB Is Recognized by Frost & Sullivan As a Leader on The Cyber Threat Intelligence Market
A benchmarking system to Spark Companies to action - innovation that fuels new deal...
Learn moreDownload report
Ransomware Uncovered 2020/2021
Threat Research
Ransomware Uncovered 2020/2021
The complete guide to the latest tactics, techniques, and procedures of ransomware operators based...
Learn moreDownload report
Hi-Tech Crime Trends 2020/2021
Trend Report
Hi-Tech Crime Trends 2020/2021
Source of strategic data on the global cyber threat landscape and forecasts for its...
Learn moreView report
Frost Radar™ Innovation Excellence Award
Analytical Report
Frost Radar™ Innovation Excellence Award
Frost & Sullivan recognized Group-IB as a leader in Digital Risk Protection
Learn moreDownload report
Egregor Ransomware: The Legacy of Maze Lives On
White Paper
Egregor Ransomware: The Legacy of Maze Lives On
The new gang may be young, but it is already doing serious damage
Learn moreDownload report
Lock like a Pro: How Qakbot Fuels Enterprise Ransomware Campaigns
White Paper
Lock like a Pro: How Qakbot Fuels Enterprise Ransomware Campaigns
Group-IB alerted the world to ProLock. Now, it’s exposing the threat actor further.
Learn moreDownload report
UltraRank: The Unexpected Twist of a JS-Sniffer Triple Threat
Threat Research
UltraRank: The Unexpected Twist of a JS-Sniffer Triple Threat
New stage in JS-sniffers research. From analyzing malware families to identifying threat actors
Learn moreDownload report
RedCurl: The Pentest You Didn’t Know About
Threat Research
RedCurl: The Pentest You Didn’t Know About
The APT group continues to successfully attack enterprise companies in North America, Europe, and...
Learn moreView report
Jolly Roger’s Patrons
Threat Research
Jolly Roger’s Patrons
Group-IB exposes financial crime network of online pirates in developing countries
Learn moreDownload report
Fxmsp: “The Invisible God of Networks”
Threat Research
Fxmsp: “The Invisible God of Networks”
The report shows how Fxmsp’s cybercriminal career evolved from a newbie hacker to one...
Learn moreDownload report
Leadership Compass “Network Detection and Response”
Analytical Report
Leadership Compass “Network Detection and Response”
KuppingerCole Analysts AG Names Group-IB a Product Leader for Managed XDR
Learn moreView report
The Possibilities of Mobile Forensics: Extraction, Investigation, and Crime Solving
White Paper
The Possibilities of Mobile Forensics: Extraction, Investigation, and Crime Solving
A forensic expert’s guide to the latest methods of extracting data from mobile devices.
Learn moreDownload whitepaper
Hi-Tech Crime Trends 2019/2020
Trend Report
Hi-Tech Crime Trends 2019/2020
A single comprehensive source of strategic data on cyberthreats and reliable forecasts of their...
Learn moreView report
Ransomware Uncovered 2019: Attackers’ Latest Methods
White Paper
Ransomware Uncovered 2019: Attackers’ Latest Methods
The complete guide to the TTPs used by ransomware operators in 2019
Learn moreDownload whitepaper
Cybersecurity Challenges to Pharmaceutical Brands in 2019
White Paper
Cybersecurity Challenges to Pharmaceutical Brands in 2019
Learn what methods criminals use to abuse pharmaceutical brands and popular drugs and distribute...
Learn moreDownload whitepaper
Silence 2.0: Going Global
Threat Research
Silence 2.0: Going Global
A comprehensive technical analysis of Silence’s tools, tactics, and evolution. This is the first...
Learn moreView report
Crime Without Punishment: In-depth Analysis of JS-Sniffers
Threat Research
Crime Without Punishment: In-depth Analysis of JS-Sniffers
JS-sniffers pose a growing threat by attacking online stores and stealing payment data and...
Learn moreView report
Relevant Cyberthreats to Perfume Brands in 2019
White Paper
Relevant Cyberthreats to Perfume Brands in 2019
The scent of fraud. Learn how threat actors are stealing the names and reputations...
Learn moreDownload whitepaper
The Evolution of Ransomware And Its Distribution Methods in 2018
White Paper
The Evolution of Ransomware And Its Distribution Methods in 2018
Ransomware attacks were still on the rise in 2018. Some of them became more...
Learn moreDownload whitepaper
Silence: Moving Into The Darkside
Threat Research
Silence: Moving Into The Darkside
The first detailed report on the tactics and tools used by Silence
Learn moreView report
2018 Cryptocurrency Exchanges. User Accounts Leaks Analysis
Threat Research
2018 Cryptocurrency Exchanges. User Accounts Leaks Analysis
Estimation of the number of login and passwords leaks of cryptoсurrency exchanges users and...
Learn moreView report
Lazarus Arisen: Architecture, Tools and Attribution
Threat Research
Lazarus Arisen: Architecture, Tools and Attribution
The only in-depth report outlining multiple layers of Lazarus infrastructure, thorough analysis of hacker’s...
Learn moreView report
Cobalt: Their Evolution And Joint Operations
Threat Research
Cobalt: Their Evolution And Joint Operations
Learn about Cobalt’s development and modification of tools and tactics which were used to...
Learn moreView report
Red Teaming: The Tactics and Methods Involved in Full-Scale Attack Simulations
White Paper
Red Teaming: The Tactics and Methods Involved in Full-Scale Attack Simulations
So what is the difference between a pentest and Red Teaming? Find out this...
Learn moreDownload whitepaper
Analysis of The Counterfeit Goods Market Infringing on Sports Brands
White Paper
Analysis of The Counterfeit Goods Market Infringing on Sports Brands
This report contains the results of Group-IB Digital Risk Protection’s study into the counterfeit...
Learn moreDownload whitepaper
eDiscovery: Basics, Methods and Techniques of Strategic Digital Evidence Management
White Paper
eDiscovery: Basics, Methods and Techniques of Strategic Digital Evidence Management
Learn about the delicate process of collecting, processing, and analyzing digital evidence so that...
Learn moreDownload whitepaper
Internet Distribution of Counterfeit Alcohol 2017-2018
White Paper
Internet Distribution of Counterfeit Alcohol 2017-2018
Investigation of counterfeit alcohol market in Russia
Learn moreDownload whitepaper
MoneyTaker: Revealed After 1.5 Years of Silent Operations
Threat Research
MoneyTaker: Revealed After 1.5 Years of Silent Operations
Explore how this group managed to hide their traces while conducting 20+ attacks on...
Learn moreView report
Cobalt: Logical Attacks on ATMs
Threat Research
Cobalt: Logical Attacks on ATMs
Report outlining activity of the Cobalt hacker group attacking banks in Europe and Asia
Learn moreView report
Buhtrap: The Evolution of Targeted Attacks Against Financial Institutions
Threat Research
Buhtrap: The Evolution of Targeted Attacks Against Financial Institutions
The report outlines the activity of the most dangerous and comprehensive cybercriminal group attacking...
Learn moreView report
Analysis of Attacks Against Trading and Bank Card System
Threat Research
Analysis of Attacks Against Trading and Bank Card System
Group-IB annual report on speculative fluctuations of exchange rate and other incidents in 2015...
Learn moreView report
Anunak: APT Against Financial Institutions
Threat Research
Anunak: APT Against Financial Institutions
This research includes the findings of Group-IB and Fox‑IT on Anunak (Carbanak) group, which...
Learn moreLearn more
Subscribe to stay up to date with the latest cyber threat trends
Group-IB Subscribe