Search

Security Navigator 2023
Security Navigator 2023

Research-driven insights to build a safer digital society

  • Analysis of a wealth of data collected across Orange Cyberdefense's 17 global SOCs & 13 CyberSOCs worldwide, the CERT, Epidemiology Labs & World Watch as well as data provided by Orange Business Services and Orange.

  • Expert reports on the latest trends in cybersecurity
  • Invaluable insights into the global threat landscape
  • Exploration of topics like Cyber Extortion, the cyber implications of the Ukraine crisis, Web 3.0 and Blockchain security and next-generation vulnerability management
  • 2022 year in review - what our data reveals about attack patterns by industry and business size
  • Analysis of the most disrupting events in 2022 and predictions for 2023
  • Find these stories and many more in the free report!

Some vibrant stories from the report:

  • 25 pages of CyberSOC statistics
  • Ransomware observations from Dark Net surveillance
  • World Watch observations
  • Pentesting and CSIRT stories
  • Analysis of Vulnerability Scanning and Pentesting reports for the past years
  • Security deep-dives into Mobile security, Manufacturing and advisory on the Ukraine war
  • Security predictions: addressing four key areas of security in a different way

Funnel: 99,506 incidents ▶ 29,291 confirmed security issues

Download your copy now!

Your key to understanding the global threat landscape.

Incident Response Hotline

Facing cyber incidents right now?

Contact our 24/7/365 world wide service incident response hotline.

CSIRT