Solutions
 

Security Research Center

2024 Global Threat Analysis Report

Radware’s threat intelligence team built this report to help you stay ahead of cyberattacks. It conveniently delivers a full year’s worth of threat data, world events and hacktivist activity to your screen—complete with charts, graphs and expert analysis you need to keep up.

Research

Now Available:
2024 Global Threat Analysis Report

Read the Report

The Latest Threats, Advisories & Attack Reports

New cybersecurity attacks and DDoS threats are lurking in the shadows every day. Stay ahead of the vulnerabilities with updated DDoS reports, mitigation best practices and cybersecurity threat reports from Radware's threat intelligence team.

 
 
 
 
 
Learn More
 
 
 
 
 
Learn More
 
 
 
 
 
Learn More
 
Threat Map

Live Threat Map

Powered by Radware's Threat Intelligence

Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.

Want to know when we post new alerts?

Join our email list to stay up to date on the latest security threats.

Security Research, Reports & Guides

Cyber criminals don't keep regular hours. They work around the clock to find and exploit holes in your network and that is why DDoS prevention is so important. Read the latest DDoS prevention research to understand the current threat landscape and how to stop DDoS attacks.

Top Things to Look for in DDoS Protection

Does your data center infrastructure span the boundaries of both the on-premise and cloud universe? Are they safeguarded from the latest cybersecurity threats?

This list can help with what is important to look for in DDoS protection for your applications.

Download the List

Radware's 2022 Hacker's Almanac Series

The Threats Are Real And They Have Evolved: Understand The Evolution of Threat Actors In A Post-Pandemic World.

Modeling the threat landscape is essential to implementing a focused security strategy that aligns with your organization’s most valuable assets.

Read the Almanac

The API Security eBook

This ebook reviews API security challenges, common misconceptions about API security, the threat landscape targeting them and best practices to keep them secure.

Download the eBook

CyberPedia

An Online Encyclopedia Of Cyberattack and Cybersecurity Terms.

Experts Insider & Threat Intelligence

Hear from some of our cyber security experts and learn the strategies to preventing attacks as they share inside information on their research, techniques and best practices for defending your network and web applications against today’s threat landscape.

Thought Leadership & Additional Resources

Cyber-attacks have grown larger and more complex over time, and mitigating them has become even more challenging. Learn how to defend against these evolving threats with updated best practices, attack tool information and other threat intelligence from Radware.

Hacker's Corner
Tactics, Techniques and Procedures

The cybersecurity threat landscape continues to grow as the attacks and evasion maneuvers of threat actors makes the task of detecting and tracking cyberattacks increasingly challenging.

Attack Types & Tools
The Big 3 Cyber-Attacks Targeting Proxy Servers

As a facilitator of access to content and networks, proxy servers have become a focal point for those seeking to cause grief to organizations via cyber-attacks due to the fallout a successful assault can have.

Chronicles
Nation-State Cyber Activity Is On The Rise

While some hackers still focus on a specific target—and invest time studying its defense and weaknesses— the year's marquee campaigns were hacking sprees aimed at high volumes of hits.


Best Practices & Guidelines
5 Ways Modern Malware Defeats Your Defenses

This piece outlines five common evasion techniques used by modern malware and explains how to mitigate this zero-day threat.

C-Suite
Security Risks Equal Business Risks

What are the costs of “cleaning” up after a cyber-attack? What are the potential impacts of these assaults on business, and do partners who interact or share networks with a business pose a security threat?

Case Study
Telecom Provider Secures Itself and Its Customers

PenTeleData, a strategic partnership of cable and telephone companies, needed a solution that consistently protects its internal infrastructure and provides the ability to sell DDoS mitigation as a service to its customers.

Contact Radware Sales

Our experts will answer your questions, assess your needs, and help you understand which products are best for your business.

Already a Customer?

We’re ready to help, whether you need support, additional services, or answers to your questions about our products and solutions.

Locations
Get Answers Now from KnowledgeBase
Get Free Online Product Training
Engage with Radware Technical Support
Join the Radware Customer Program

Get Social

Connect with experts and join the conversation about Radware technologies.

Blog
Security Research Center
CyberPedia