El Diario del CISO El Diario del CISO (The CISO Journal) Edición 1 | Page 10

EL DIARIO DEL CISO (THE CISO JOURNAL) Pensando y Trabajando por un Líder de Seguridad Digital Reportes y Encuestas de la Semana (Survey of the Week) The Global Risks Report 2019 14th Edition - weforum.org The Global Risks Report ALLIANZ RISK BAROMETER - agcs.allianz.com About Allianz Global Corporate & Specialty Allianz Global Corporate & Specialty (AGCS) is the Allianz Group’s dedicated carrier for corporate and specialty insurance business. PwC's 22nd Annual Global CEO Survey 1. Reality check Last year saw a record jump in optimism regarding global growth prospects in 2018, and this exuberance translated across regions SECURING THE DIGITAL ECONOMY - accenture.com Endpoint Security Report, Free Cybersecurity Insiders Report Free Report to Endpoint Security Report The Endpoint Security Report reveals the latest endpoint security trends and challenges, why and how organizations invest in endpoint security, and the security capabilities companies are prioritizing. Threat Intelligence Report, Free Cybersecurity Insiders Report Free Report to Threat Intelligence Report Threat intelligence has become a significant weapon in the fight against cybersecurity threats, and a large majority of organizations have made it a key part of their security programs. Application Security Report, Free Cybersecurity Insiders Report Free Report to Application Security Report Business applications are critical business resources for companies of all sizes -- and they’re increasingly under attack SIEM Survey Report, Free Cybersecurity Insiders Report Free Report to SIEM Survey Report Security Information and Event Management (SIEM) is a powerful technology that allows security operations teams to collect, correlate and analyze log data from a variety of systems across the entire IT infrastructure stack to identify and report security threats and suspicious activity. Ransomware Report, Free Cybersecurity Insiders Report Free Report to Ransomware Report Ransomware attacks, in which hackers encrypt an organization’s vital data until a ransom is paid, have become a billion dollar cybercrime industry according to the FBI. Safeguarding Them Is Critical To Ensuring The Digital Experience - radware.com Download the the Industry Insights Into Web Application Security report to understand the challenges organizations face protecting web applications and the impact that application attacks will have on security measures. 2018 Cybersecurity Venture Capital Investment - Strategic Cyber Ventures With 2018 firmly in the rear-view mirror, Strategic Cyber Ventures took a data-driven approach to identifying trends and insights from cybersecurity investment over the past year. 2019 State of the Phish Report - proofpoint.com This report analyses data from tens of millions of simulated phishing attacks sent through our Security Education Platform over a 12-month period Cyber Attack Threats are Evolving – Are You Prepared? In 2018, threat actors consistently improved their cyber weapons, quickly adopted new methods and adapted their attacks to emerging technologies. 2019 State of Malware - Resources Global Threat Report: Year of the Next-Gen Cyberattack | Carbon Black January 2019 Global Threat Report: Year of the Next-Gen Cyberattack.