Cybersecurity & Fraud Risk Report 2025
Cybersecurity & Fraud Risk Report 2025
Prepared By
Leonidas Hadjimitsis
BSc, MBA (Hons), CISSP, CISM, CISA, CEH, CCNP, ISO 27001 Lead Implementer, PRINCE2
Resilience isn’t just weathering the storm—it’s emerging stronger from it.
Prepare. Adapt. Thrive.
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Table of Contents
FOREWORD ...................................................................................................................................................................... 2
1. Executive Summary ................................................................................................................................................. 3
2. Are Cyber Attacks Black Swans? .............................................................................................................................. 4
3. Cyber Risk Severity Overview .................................................................................................................................. 6
4. Real Cyberattacks by Sector (2020-2025) ................................................................................................................. 8
5. Implications of Cyber Risk ....................................................................................................................................... 9
6. Cyber Fraud & Cybersecurity: Eliminating Silos for Resilient Defense .....................................................................10
7. Cyber Risk Treatment Approach – A High-Level Mitigation Plan .............................................................................12
7.1 The Four-Step Cyber Risk Treatment Model ................................................................................................12
7.2 The Journey to Residual Risk – Justifying Post-Mitigation Evaluation...........................................................13
8. Risk Owner, Governance & Reporting Structure .....................................................................................................14
9. Cybersecurity & Fraud Workforce: Skills, Challenges, and Industry Demand...........................................................16
10. Navigating High-Stakes Conversations: Cyber Risk and Fraud ...........................................................................18
11. AI & Cybersecurity: Emerging Threats and Defense Strategies ..........................................................................19
11.1 Questions for Business Leaders to Consider: AI Security & Risk Management........................................20
12. Technical Cybersecurity Guidance: Defense-in-Depth Approach .......................................................................22
12.1 Immediate Controls to Reduce Exposure .....................................................................................................22
12.2 Long-Term Risk Reduction & Cyber Resilience .............................................................................................25
12.3 Business Continuity & Disaster Recovery (BC/DR) .......................................................................................26
12.4 Future-Proofing Cybersecurity Investments .................................................................................................27
13. Regulatory Compliance & Global Cybersecurity Standards ...............................................................................28
Disclaimer
This report is for informational purposes only and does not constitute legal, regulatory, or technical advice. It integrates insights from
multiple authoritative sources, including The Cyprus Economy and Competitiveness Council, WEF Global Risks Report 2024, WEF
Cybersecurity Outlook 2025, WEF AI & Cybersecurity Report 2025. IBM Cost of a Data Breach Report 2024, ENISA Threat Landscape 2024,
and various regulatory frameworks (EBA, DORA, NIS2, GDPR, ISO 27001, PSD3).
Organizations must conduct their own risk assessments based on their specific operational, technological, and regulatory contexts. While
every effort has been made to ensure accuracy, cyber threats evolve rapidly, and regulatory landscapes continue to shift. As such, neither
the author nor the publisher assumes liability for any decisions, actions, or consequences resulting from the use of this report.
Before implementing security measures, or making strategic decisions related to cyber risk, businesses should:
Consult internal and external cybersecurity teams, risk management experts, and regulatory advisors.
Stay informed on emerging cyber threats, evolving fraud tactics, and updated compliance requirements.
Continuously evaluate security and fraud controls, response capabilities, and industry best practices.
This report contains forward-looking statements about cybersecurity trends. These statements are subject to risks and uncertainties, and
actual outcomes may differ materially from projections.
Page 1 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
FOREWORD
Prepare for risks.
Organizations that fail to address these threats won’t just suffer financial and operational losses—
they will lose trust, credibility, and resilience in an increasingly hostile digital world.
This report is not just an analysis of risks—it is a strategic playbook for decision-makers, security
leaders, and industry professionals.
Page 2 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
1. Executive Summary
Cybersecurity threats have reached a critical level, with cyberattacks on vital infrastructure posing an
imminent and severe risk to national and financial stability. A recent report by The Cyprus Economy
and Competitiveness Council identifies cyberattacks on critical infrastructure as one of the top three
high-severity risks facing Cyprus, with an 85% probability of occurrence and an 83% severity impact
within the next 0-2 years.
WEF Global Risks Report 2024 ranks cyber insecurity as one of the top immediate risks,
emphasizing that geopolitical tensions, AI-powered cyber threats, and critical infrastructure
attacks are driving systemic cyber risk.
WEF Cybersecurity Outlook 2025 warns that AI-enhanced cyberattacks, ransomware-as-a-
service (RaaS), and supply chain vulnerabilities are escalating risk exposure for financial
institutions.
IBM Cost of a Data Breach Report 2024 reveals that the average cost of a cyber breach has
surged to $4.88 million, with malicious insider attacks averaging USD 4.99 million.
ENISA Threat Landscape: Finance Sector (2024) confirms that European financial institutions
experienced 488 major cyber incidents in the 18 months leading up to 2024, with ransomware,
phishing, and third-party risks as dominant attack vectors, and highlighting DDoS attacks as
the most frequently reported cyber threat in Europe.
Zero Trust Architecture (ZTA) – Continuous identity verification and strict access controls.
AI-Powered Threat Detection (SIEM, SOAR, XDR) – Proactive monitoring, real-time attack
detection, and automated response.
Ransomware Resilience & Data Protection – Immutable backups, encryption, and advanced
Data Loss Prevention (DLP).
Third-Party & Supply Chain Risk Management – Enhanced vendor security vetting and
contract-based security clauses.
Regulatory Compliance & Cyber Insurance – Ensuring alignment with ECB, EBA, DORA, NIS2,
ISO 27001, and mitigating financial risk through cyber insurance.
Continuous Security Awareness & Red Teaming – Employee training, simulated attack testing,
risk analytics.
Cyber risk is not a future concern—it is a present crisis.
Cyber resilience starts with decisive action.
Page 3 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Unpredictability – The event is a surprise, deemed highly improbable based on available risk
assessments.
Extreme Impact – It causes catastrophic, widespread consequences across industries and
nations.
Hindsight Bias – After the event occurs, experts attempt to rationalize it as if it could have
been foreseen, despite failing to predict it initially.
Grey Swan = A known risk, but its scale, speed, or impact was severely
underestimated.
Example: A supply chain attack where vulnerabilities were recognized, but the systemic
disruption exceeded all expectations.
Ransomware and nation-state cyberattacks were already recognized risks before NotPetya.
The 2016 Ukraine power grid cyberattack and 2017 WannaCry had already shown how
malware could spread globally.
Security experts had warned about cyber warfare and critical infrastructure vulnerabilities.
Page 4 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Multinational companies suffered billions in losses, but the risk of supply chain cyberattacks
had been discussed before.
Poor patch management and outdated systems allowed NotPetya to spread, despite industry
warnings.
After the attack, experts pointed to known vulnerabilities (like EternalBlue, which NotPetya
exploited—the same exploit as WannaCry).
The possibility of such an attack was discussed before it happened, but its severity was
underestimated.
NotPetya was a Grey Swan. While its full impact was unanticipated, the risk itself was foreseeable.
Impact:
Instant decryption of global financial transactions, classified data, and corporate IP.
Mass-scale fraud as banking and payment systems lose encryption-based security.
Total collapse of digital trust, forcing businesses and governments to scramble for post-
quantum cryptography in real time. (see NIST Post-Quantum Cryptography (PQC) standards)
The greatest cybersecurity risks are not just the ones we anticipate—but the ones we fail to imagine.
While most cyber incidents are predictable, organizations must prepare for both Grey Swans and the
rare but catastrophic Black Swan events—ensuring resilience against seemingly improbable threats,
such as quantum-driven encryption failures or autonomous AI-driven cyber warfare.
Page 5 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Note: The WEF Global Risks Report 2024 ranks cyber insecurity as the 4th highest global risk over the
next two years, based on expert perception surveys of systemic risks across industries.
The Cyprus Economy and Competitiveness Council (ΣΟΑΚ, 2025) identifies cyberattacks on
critical infrastructure as one of the most severe and urgent risks, with an 85% probability of
occurrence within the next two years.
The WEF Global Risks Report 2024 ranks cyber insecurity as one of the most severe risks over
the next two years, confirming that financial institutions and critical infrastructure face
immediate cyber threats.
The ENISA Threat Landscape 2024 reports 488 cyber incidents targeting financial institutions
across Europe in just 18 months, confirming a high likelihood of recurring attacks.
IBM Cost of a Data Breach Report 2024 reveals that the average cost of a cyber breach has
surged to $4.88 million. Ransomware and data theft result in severe financial and reputational
damage, with an average of 292 days needed to identify and contain breaches involving stolen
credentials. (Note: IBM’s 2024 study notes that 63% of breached organizations surveyed plan
to offset cyber incident costs through price increases or service adjustments.)
WEF Cybersecurity Outlook 2025 warns that AI-driven threats, deepfake fraud, and supply
chain compromises could:
o Cripple financial operations, leading to significant monetary losses.
o Erode customer trust, increasing legal liabilities and regulatory penalties.
CrowdStrike Global Threat Report 2025 reveals that the fastest recorded breakout in 2024
occurred in just 51 seconds – the average breakout time dropped to just 48 minutes.
Page 7 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Regulatory Alignment
EBA (PSD2 & PSD3): Mandates fraud reporting, Strong Customer Authentication (SCA), and
enhanced risk monitoring.
BCBS AML Standards: Requires a risk-based approach to detect and prevent financial crimes.
PSD3: Introduces stricter authentication, stronger liability frameworks, and AI-driven fraud
detection.
A unified fraud-cybersecurity strategy enhances threat detection, strengthens defenses, and ensures
regulatory compliance—closing security gaps that enable financial crime.
• Breached personal and financial data fuels identity theft, account takeovers, and synthetic
fraud.
• AI-driven bots automate credential stuffing attacks, bypassing weak authentication.
• Social engineering tactics exploded by 442% in 2024, with vishing (voice phishing) emerging
as a dominant attack vector. Threat actors masquerade as IT support, financial officers, or
vendors to manipulate employees into providing credentials or executing fraudulent wire
transfers. (CURLY SPIDER successfully infiltrated multiple organizations by tricking employees)
• Deepfake voice and video manipulation tricks executives, banks, and payment processors.
• Business Email Compromise (BEC) & AI-enhanced phishing bypass traditional detection
systems.
• Stolen financial data is monetized for fraudulent transactions, insider trading, and extortion.
• Double-extortion tactics demand ransom payments while simultaneously monetizing stolen
financial records.
• FinTech providers with weaker security controls are infiltrated to manipulate transactions.
• Mule accounts and money laundering schemes are rising due to mass immigration and
economic instability.
Page 10 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
• Poor Least Privilege Access (LPA) policies allow unmonitored privilege escalation.
• A lack of Segregation of Duties (SoD) enables fraudulent payments, unauthorized financial
transactions, and policy bypassing.
• Unvetted vendors and contractors increase exposure to fraud and insider threats.
• Shadow IT (unapproved cloud apps and cloud storage) allows unauthorized data exfiltration.
• PSD3 and PSR will impose stricter fraud liability rules, reinforcing Strong Customer
Authentication (SCA) to mitigate financial crime risks.
• Open Banking increases fraud exposure through third-party access to financial accounts.
• FIDA mandates enhanced transaction monitoring and AI-driven fraud detection. AI-powered
fraud detection enhances security, but institutions must ensure compliance with regulatory
requirements for AI explainability, particularly under the EU AI Act and financial risk model
governance rules.
• The Digital Operational Resilience Act (DORA) expands fraud-related ICT risk governance.
• The European Banking Authority (EBA), under PSD2 and forthcoming PSD3, mandates fraud
risk governance frameworks, including fraud risk monitoring, liability policies, and transaction
monitoring. The ECB, through its banking supervisory role, and DORA, focus on ICT risk
governance and cyber resilience in financial institutions.
Key Takeaway: The human element remains the weakest link—cybersecurity training &
executive awareness programs are critical in mitigating social engineering risks.
Fraud and Cyber Risk are inseparable. Align, adapt, and fortify.
Page 11 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Objective: Implement security and fraud prevention measures to reduce exposure and impact.
Adopt a Defense-in-Depth strategy with Zero Trust Architecture (ZTA), ensuring strict
identity verification, continuous access monitoring, and least-privilege enforcement to
minimize exposure.
Implement real-time fraud detection and transaction monitoring to prevent identity theft,
account takeovers, and payment fraud.
Deploy Endpoint Detection & Response (EDR/XDR) to identify, contain, and respond to
endpoint threats, preventing lateral movement of attackers within the network.
Strengthen third-party risk management with continuous vendor security monitoring, API
security controls, and supply chain fraud detection.
Enhance cyber resilience by conducting red teaming, threat-led penetration testing (TLPT),
and adversary simulations to validate security defenses.
Enforce least privilege access (LPA) and segregation of duties (SoD) to prevent unauthorized
transactions and insider fraud.
Objective: Minimize financial, compliance, and liability exposure through strategic risk-sharing
mechanisms.
Use cyber insurance to cover financial losses from fraud, data breaches, and ransomware-
related business interruptions.
Strengthen vendor security governance with contractual obligations for cybersecurity, fraud
controls, and ongoing third-party risk assessments.
Ensure regulatory compliance accountability by shifting risk to payment processors, Open
Banking providers, and third-party service partners via fraud risk-sharing agreements.
Page 12 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Objective: Formally acknowledge and govern residual risks that cannot be fully eliminated.
Quantify residual risk exposure and ensure alignment with risk appetite and business
strategy.
Establish real-time cyber and fraud risk monitoring using threat intelligence, behavioral
analytics, and anomaly detection.
Conduct scenario-based stress testing (e.g., Red Teaming, TLPT, fraud simulations) to
validate security defenses.
Ensure board-level oversight with structured, periodic reporting on cybersecurity, fraud risk
exposure, and regulatory compliance gaps.
NIST Cybersecurity Framework (CSF) – This model broadly reflects NIST CSF’s five core
functions: Identify, Protect, Detect, Respond, and Recover, ensuring a structured risk
management approach.
ISO 27002:2022 – While not an exhaustive mapping, this report's recommended controls
resonate with ISO 27002’s key security domains, covering governance, technology, and
operational resilience.
While this report does not provide a direct control-by-control mapping, its principles support
organizations in strengthening cyber resilience and aligning their approach with regulatory
expectations under DORA, NIS2, ECB, and other international cybersecurity standards.
Evolving cyber threats (e.g., AI-driven fraud, supply chain risks, nation-state attacks).
Regulatory uncertainty as frameworks like PSD3 and DORA introduce evolving fraud and
compliance demands.
Third-party dependencies (e.g., cloud providers, FinTech integrations, and supply chain
security gaps).
Insider and external fraud risks that require continuous monitoring and behavioral analytics.
Page 13 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
However, the role of the Chief Information Security Officer (CISO) varies across organizations,
depending on their industry, regulatory obligations, and internal governance structures. In systemic
financial institutions, the CISO typically operates as a Second Line of Defense (2LoD) control function,
ensuring independent oversight rather than direct cyber risk ownership. In non-banking organizations,
the CISO may be the primary cybersecurity risk owner, though best practices suggest that cyber risk
ownership is often shared with the CTO, CIO, or COO, depending on the organization's structure.
This section outlines the governance best practices for systemic banks and other organizations,
ensuring that risk ownership, accountability, and reporting structures align with regulatory mandates,
industry standards, and organizational needs.
Function Responsibility
Chief Technology Officer (CTO) &/or Chief Operating Officer (COO) – Share
responsibilities for cybersecurity controls, IT operations, and operational resilience.
Risk Owner
The CTO focuses on technology and security controls, while the COO on operational
continuity and resilience, including physical security controls.
Chief Executive Officer (CEO) – Holds ultimate accountability for cybersecurity risk
Accountability
at the executive level.
Why the CISO Should NOT Be the Risk Owner in Systemic Banks
In systemic financial institutions, the CISO operates as a Second Line of Defense (2LoD) and must
remain independent from direct cybersecurity risk ownership.
Independence & Oversight: The CISO’s primary role is to monitor, challenge, and report
cybersecurity risks, ensuring that risk management is properly executed by the First Line of
Defense (1LoD) (business and IT leaders).
Page 14 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Conflict of Interest: If the CISO were the Risk Owner, they would be both implementing and
assessing security controls, violating segregation of duties and governance best practices.
Regulatory Alignment: ECB, EBA, and DORA frameworks require risk ownership to be with
business and IT leadership (1LoD), while the CISO reports risk exposure to executives and
the board directly.
Function Responsibility
Chief Risk Officer (CRO) or CEO – Holds executive accountability for cybersecurity
Accountability
risks.
CEO, Executive or Board Risk Committee, Board of Directors – Oversees cyber risk
Reported To
exposure and ensures compliance with regulatory mandates.
In non-financial organizations where the CISO is responsible for both cybersecurity strategy
and execution.
In small-to-medium enterprises (SMEs) where risk oversight functions are integrated within
IT security leadership.
When there is no independent risk oversight structure, and the CISO directly implements,
monitors, and reports cyber risk exposure.
Systemic Banks: Risk ownership remains with business and IT leaders (1LoD), with the CISO
acting as an independent risk advisor (2LoD).
Non-Banking Organizations: The CISO may serve as the direct Risk Owner if no independent
oversight function exists.
Board & Executive-Level Responsibility: Regardless of structure, ultimate accountability
remains with the CEO and the Board, ensuring compliance, risk governance, and
cybersecurity resilience.
Page 15 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
At the same time, salary discrepancies create additional challenges in attracting and retaining talent.
While top-tier professionals command six-figure salaries, entry-level cybersecurity and fraud
prevention roles often start at €30K–€45K in Europe and $50K–$70K in the U.S., depending on
location, industry, and required skills. However, as experience grows, mid-to-senior-level
professionals can achieve significantly higher earnings, making cybersecurity and fraud prevention
lucrative but competitive career fields.
Key skills in demand include threat detection, penetration testing, incident response, cloud security,
and AI-driven threat analysis for cybersecurity, while fraud prevention requires expertise in
transaction monitoring, behavioral analytics, AML, regulatory compliance, and forensic investigation.
Common Cybersecurity & Fraud Roles: Career Path from Entry-Level to Executive
Role Description
Cybersecurity Analyst Monitors networks for threats, investigates alerts, and manages security controls.
/ SOC Analyst Requires knowledge of intrusion detection, endpoint security, and incident response.
Penetration Tester Simulates cyberattacks to identify vulnerabilities before attackers exploit them.
(Ethical Hacker) Requires hacking, scripting, and network security skills.
Threat Intelligence Tracks cybercriminal tactics, monitoring the dark web and fraud networks to anticipate
Analyst threats. Provides insights to fraud and security teams.
Develops and maintains security tools, firewalls, and access controls. Specializations
Security Engineer
include cloud security and application security.
Investigates financial crimes, payment fraud, and internal fraud cases, often in
Fraud Investigator
collaboration with law enforcement.
Security Architect / Designs cybersecurity frameworks and awareness programs, leads security teams, and
Security Manager ensures compliance with standards like ISO 27001 and NIST.
Fraud Prevention Oversees fraud detection and response programs, manages fraud analytics, and
Manager coordinates with cybersecurity leadership.
Head of Fraud
Develops fraud risk strategies, oversees AML and compliance programs, and integrates
Prevention / Director
fraud intelligence with cybersecurity measures.
of Financial Crime
Chief Information Leads the organization’s cybersecurity strategy, risk management, and compliance
Security Officer (CISO) programs. Often reports to the Board Risk Committee, CEO, CRO, COO, or CIO.
Page 16 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Page 17 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Key Principles:
By implementing these strategies, you can transform stressful discussions into productive
collaborations, fostering a culture of shared responsibility and effective risk mitigation.
Page 18 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Threat Intelligence & Anomaly Detection – AI-enhanced Security Information & Event
Management (SIEM) and Endpoint Detection & Response (EDR) for real-time cyber risk
assessment.
Behavioral AI & Insider Threat Detection – AI-driven user behavior analytics (UBA) to detect
account compromise, data exfiltration, and privilege abuse.
AI-Powered Fraud Prevention – Transaction monitoring, biometric fraud detection, and AI-
based anomaly detection models.
Generative AI for Cyber Defense – AI-assisted threat hunting, Red Team simulations, and
automated code analysis to mitigate software vulnerabilities.
Post-Quantum Cryptography Readiness –AI is accelerating cryptanalysis, making quantum-
era threats more urgent. AI-driven decryption techniques could compromise traditional
encryption well before quantum computers become mainstream. Organizations must
proactively migrate to post-quantum cryptography (PQC) while monitoring AI-assisted
cryptanalysis advancements to stay ahead of emerging decryption risks.
Page 19 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
11.1 Questions for Business Leaders to Consider: AI Security & Risk Management
AI adoption presents both transformative opportunities and evolving cybersecurity risks. Business
leaders must define strategic parameters to ensure AI-driven innovation aligns with security,
compliance, and risk management.
The following critical questions, drawn from the WEF AI & Cybersecurity Report 2025, guide AI
governance and cybersecurity readiness:
Page 20 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
“In the next decade, companies will be defined by their AI strategy: innovators
will succeed, while resistors will vanish. Today’s chief information security
officers (CISOs) play a critical role in this journey, and must move from blocking
the use of AI, to enabling it. But with the technology still in its infancy, the lack
of understanding around AI has the potential to shift the balance of power to
threat actors. The only viable defence is fighting AI with AI – developing
personalized, adaptive security approaches that can protect an organization at
speed and at scale.”
-Matthew Prince, CEO and Co-Founder, Cloudflare
Page 21 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Page 22 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Conduct automated static and dynamic application security testing (SAST/DAST) to detect
vulnerabilities pre-deployment.
Use Software Composition Analysis (SCA) to identify and mitigate risks in third-party and
open-source software dependencies.
Endpoint Detection & Response (EDR) & Managed Detection and Response (MDR)
Deploy EDR solutions with autonomous rollback and behavioral threat hunting to neutralize
ransomware and fileless malware attacks.
24/7 SOC monitoring through MDR providers enhances threat visibility.
Page 23 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
User Behavior Analytics (UBA), Identity & Access Management (IAM) & Insider
Threat Monitoring
Implement IAM solutions with Multi-Factor Authentication (MFA), Role-Based Access
Control (RBAC), and Just-In-Time (JIT) access to minimize privilege abuse.
Page 24 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Organizations must proactively monitor insider threats, including privilege misuse, data
exfiltration attempts, and behavior anomalies that could indicate a disgruntled employee or
compromised access credentials.
Continuously monitor privileged access sessions with session recording, anomaly detection,
and AI-driven risk scoring to flag potential insider threats.
Page 25 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Page 26 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Page 28 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Regulatory Framework /
Region Key Focus
Standard
Cybersecurity and financial fraud risk are now top regulatory priorities across DORA, ECB oversight,
PSD3, NIS2, and global cybersecurity frameworks. Financial institutions must implement AI-driven
fraud detection, secure Open Banking APIs, real-time anomaly detection, and cyber resilience
frameworks to ensure compliance and mitigate emerging threats.
Page 29 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Has the board formally designated a cybersecurity risk owner (e.g., CTO or COO) with
oversight from the CISO?
Are cybersecurity briefings from security leadership and updates on risk exposure, regulatory
changes, and incident trends regularly scheduled at board meetings?
Is cyber risk formally integrated into the organization's Enterprise Risk Management (ERM)
framework, considering the high-severity risk assessment in Section 3?
Are key cybersecurity objectives, metrics, maturity levels, and key risk indicators (KRIs)
reported to the board on a consistent schedule, reflecting the comprehensive approach
detailed in the report?
How compliant is the organization with relevant regulations (e.g., DORA, NIS2, GDPR, PSD3,
and EBA guidelines)?
Are cyber incident reporting obligations regularly tested through regulatory drills?
Has the board reviewed cyber insurance coverage to ensure alignment with the organization's
financial risk exposure?
Does the organization maintain a comprehensive Cyber Incident Response Plan (CIRP) that
aligns with regulatory expectations?
Are cyber crisis simulations and tabletop exercises conducted annually with executive
management participation?
Page 30 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Has the Business Continuity & Disaster Recovery (BC/DR) plan been tested specifically under
cyberattack scenarios?
Does the organization leverage advanced technologies such as AI-driven threat detection,
behavioral analytics, and Security Information and Event Management (SIEM) monitoring?
Are penetration tests and red teaming exercises regularly conducted to validate security
defenses?
Is real-time monitoring in place for emerging threats, including ransomware, AI-powered
fraud, and insider risks, as discussed throughout the report?
How frequently does the board undergo executive-level cybersecurity training on risk
mitigation and compliance responsibilities?
Are all employees required to participate in mandatory security awareness programs and
phishing simulations?
Is there a clear zero-tolerance policy for social engineering fraud (e.g., deepfake scams,
Business Email Compromise)?
Does the organization have a strategic plan to address cybersecurity talent shortages in the
market?
Are cybersecurity and fraud prevention teams integrated for a unified defense approach?
Are compensation and incentives appropriately structured to attract and retain top security
talent, addressing the workforce challenges mentioned in Section 9?
Has the board participated in tabletop exercises simulating modern threats such as
ransomware, deepfake fraud, or AI-driven cyberattacks?
Are real-world case studies analyzed to understand the impact of cyberattacks and improve
response readiness?
Does the board have a specific playbook for cyber crises, including media response, legal
actions, and regulatory engagement?
Key Trends:
A 223% increase in deepfake fraud targeting individuals and executives for financial theft
(Accenture’s Cyber Intelligence (ACI) researchers, 2024).
The Federal Trade Commission (FTC) received 5.7 million total fraud and identity theft reports, 1.4
million of which were identity theft cases (2025 Identity Theft Facts and Statistics).
75% of Small to Medium size Businesses (SMBs) could not continue operating if they were hit
with ransomware (survey of 1,200 SMBs by Momentive on behalf of CyberCatch).
Cyber resilience isn’t just for corporations—individuals must take proactive steps to safeguard their
digital identity and financial assets.
Use unique, complex passwords (12+ characters, mix of letters, numbers, symbols).
Enable Multi-Factor Authentication (MFA) for banking, email, social media, and cloud storage.
Keep operating systems, apps, and antivirus software updated to prevent malware infections.
Never store sensitive information (passwords, SSNs, banking details) in emails or text files.
Monitor your credit score and bank transactions regularly for unauthorized activity.
Deepfake videos and AI-generated voice scams are rising. If you receive an unusual request from
someone, verify with a phone call or video chat.
Page 32 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Change default Wi-Fi router passwords and enable strong WPA3 encryption.
Use a VPN when accessing public Wi-Fi to encrypt your internet traffic.
Keep offline copies of important documents like passports, IDs, and tax records.
Adjust social media privacy settings—limit public visibility of your personal details.
Use private browsing modes or search engines that don’t track personal data.
Regularly test your defenses: simulate phishing attacks with free tools to check your awareness.
AI-powered security solutions can detect fraud, malware, and phishing attempts in real-time.
Use AI-driven personal cybersecurity apps like Norton 360, Microsoft Defender, or SentinelOne
to automate risk detection.
Page 33 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Access Control Systems (ACS) & Surveillance: Physical security measures such as smart access cards,
biometric scanners, and CCTV monitoring to prevent unauthorized entry into data centers, server
rooms, and corporate offices.
Advanced Persistent Threat (APT): A stealthy cyberattack where adversaries gain unauthorized access
to a network and remain undetected for extended periods to steal data or disrupt operations.
AI-Driven Attacks: Cyberattacks leveraging artificial intelligence (AI) to automate, scale, and adapt
hacking techniques, making them more difficult to detect.
AI-Driven Threat Detection & Response: Adaptive security monitoring approach leveraging real-time
AI-based risk scoring, anomaly detection, and automated threat mitigation. Enhances visibility across
cloud, endpoint, and network environments.
API Security: Protection of Application Programming Interfaces (APIs) through strict authentication
controls, rate limiting, input validation, and OWASP API Security Best Practices to prevent API abuse
and unauthorized access.
Application Security Testing (AST): The practice of assessing applications for vulnerabilities using Static
Application Security Testing (SAST), Dynamic Application Security Testing (DAST), and Interactive
Application Security Testing (IAST) to detect OWASP Top 10 risks.
Application Whitelisting & Privilege Management: A security approach that restricts unauthorized
applications from executing and enforces least privilege access through Role-Based Access Control
(RBAC) and Privileged Access Management (PAM).
Automated Security Validation (ASV) – A security process that continuously tests cyber defenses using
automated attack simulations.
Biometric Authentication & Smart Cards: Security mechanisms using fingerprints, retina scans, facial
recognition, or hardware-based smart cards to authenticate privileged access securely.
Business Continuity Planning (BCP): A strategic approach to ensuring the continuation of critical
business functions during and after a cyber incident. Now includes AI-assisted Business Impact Analysis
(BIA) to identify critical systems and automate recovery planning.
Chief Information Security Officer (CISO): A senior executive responsible for cybersecurity governance,
risk assessment, and security oversight, ensuring compliance with regulatory frameworks.
Cloud Security Posture Management (CSPM): A security solution that continuously monitors cloud
environments (AWS, Azure, GCP) to detect misconfigurations, enforce security policies, and reduce
cloud security risks.
Compliance Risk: The potential for financial loss, regulatory penalties, or reputational damage due to
non-compliance with laws and regulations such as GDPR, DORA, and NIS2.
Critical Infrastructure: Systems and assets essential for society’s functioning, including banking,
healthcare, energy, and transportation sectors.
Page 34 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Cyber Threat Intelligence (CTI) – The collection, analysis, and dissemination of threat data to predict,
prevent, and respond to cyber risks
Data Loss Prevention (DLP): Security measures designed to detect and prevent unauthorized access,
sharing, or exfiltration of sensitive data. Now includes Cloud DLP & AI-Powered Data Classification for
enhanced visibility into shadow data risks in multi-cloud environments.
Deepfake Fraud – AI-generated synthetic media (videos, voice, or images) used for fraud,
misinformation, identity theft, or financial manipulation.
Defense-in-Depth (DiD): A multilayered cybersecurity strategy that uses multiple defensive measures
to protect IT systems from cyber threats.
Digital Operational Resilience Act (DORA): A European Union regulation establishing requirements for
ICT risk management, incident reporting, resilience testing, and third-party risk oversight in the financial
sector.
Distributed Denial of Service (DDoS) Attack: A cyberattack in which multiple systems overwhelm a
target’s network, service, or website, disrupting normal operations.
DNS Security & Secure Web Gateways (SWG): Prevent access to malicious websites, phishing sites, and
unauthorized internet services, enforcing safe browsing policies.
ECB Cyber Resilience Expectations: European Central Bank (ECB) requirements for financial institutions
to strengthen cyber resilience, manage ICT risk, and ensure operational continuity.
Endpoint Detection & Response (EDR) & Managed Detection and Response (MDR): EDR provides real-
time endpoint visibility, threat detection, and response automation, while MDR includes 24/7
monitoring by a SOC team with proactive threat hunting.
Extended Detection & Response (XDR): An advanced security solution that integrates threat detection
across endpoints, email, networks, and cloud to correlate and mitigate attacks in real time.
Extended Security Posture Management (XSPM) – An advanced security model integrating attack
simulation, breach and attack testing, continuous validation, and real-time risk assessments.
Fraud Risk Management: Security measures designed to detect, prevent, and respond to fraudulent
activities, including identity theft and financial fraud. Now includes AI-Driven Transaction Fraud
Detection, aligning with PSD3 and FIDA mandates on real-time fraud detection and adaptive anomaly
monitoring.
General Data Protection Regulation (GDPR): A European privacy law mandating strict requirements for
handling and protecting personal data.
Governance & Compliance Alignment: Ensuring adherence to ECB, EBA, DORA, NIS2, ISO 27001, NIST,
and CIS Controls in cybersecurity operations.
Page 35 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Identity and Access Management (IAM) – Systems and policies that control user access, enforcing least
privilege and Multi-Factor Authentication (MFA) to protect sensitive systems.
Incident Response (IR): A structured cybersecurity process for detecting, responding to, and recovering
from cyber incidents, reducing downtime and limiting damage.
Insider Threat: A cybersecurity risk arising from employees, contractors, or trusted third parties who
misuse their access to compromise data, security, or financial integrity.
ISO 27001: An internationally recognized standard for information security management systems
(ISMS).
Managed Detection and Response (MDR): A security service providing continuous threat monitoring,
detection, and rapid incident response.
Multi-Factor Authentication (MFA): A layered security approach requiring two or more verification
methods (e.g., password + biometric + token) to authenticate users securely.
National Digital Security Authority (NDSA): The regulatory body overseeing national cybersecurity
requirements and critical infrastructure protection.
Network Access Control (NAC): A security framework enforcing policy-based controls to allow only
compliant, authenticated, and authorized devices onto internal networks.
NIS2 Directive: A European Union directive strengthening cybersecurity risk management and incident
reporting for critical and important entities.
Patch Management: The process of identifying, testing, and applying updates to software and systems
to mitigate security vulnerabilities.
Phishing Attack: A cyberattack where attackers impersonate trusted entities to deceive users into
revealing sensitive information, such as credentials or financial details.
Ransomware: A type of malware that encrypts files or entire systems, demanding ransom payment for
decryption, often using double-extortion tactics to monetize stolen data.
Red Teaming: Simulated adversarial cyberattacks conducted by ethical hackers to evaluate and
strengthen an organization’s security posture. Expanded to include AI-Powered Adversarial Emulation,
highlighting advanced AI-driven penetration testing frameworks.
Page 36 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
Regulatory Compliance Alignment: Ensuring cybersecurity measures meet legal and regulatory
requirements set by ECB, EBA, DORA, and NIS2.
Residual Risk: The remaining risk after security measures have been applied, acknowledging that no
system is 100% risk-free.
Runtime Application Self-Protection (RASP): A security technology embedded within applications that
detects and prevents runtime threats such as code injection, privilege escalation, and API abuse.
Secure Software Development Lifecycle (SDLC): A DevSecOps approach integrating security at every
stage of software development. Includes threat modeling, secure coding practices, automated security
testing, and continuous risk assessments.
Security Information & Event Management (SIEM): A cybersecurity solution that collects, analyzes,
and responds to security events in real-time.
Security Orchestration, Automation, and Response (SOAR): A system that automates security
workflows, improving threat detection and incident response. Expanded to GenAI-Enhanced Security
Automation, covering AI-driven playbook execution and real-time threat remediation.
Software Bill of Materials (SBOM): A detailed inventory of software components used in an application,
ensuring transparency and reducing risks from supply chain attacks.
Supply Chain Risk Management (SCRM): Security practices aimed at identifying, mitigating, and
managing cyber risks introduced by third-party vendors, suppliers, and service providers.
Systemic Bank: A financial institution whose failure could destabilize the financial system.
Threat Intelligence: The process of collecting and analyzing cybersecurity threat data to predict and
prevent attacks.
Third-Party Risk Management: Assessing and mitigating security risks posed by external vendors,
contractors, and supply chain partners.
Zero Trust Architecture (ZTA): A security model enforcing strict identity verification for every user and
device attempting to access a network.
Zero Trust Network Access (ZTNA) – A security model enforcing strict authentication and least-privilege
access to all network resources, regardless of user or device location.
Page 37 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
17. Acronyms
A–C
1. AI – Artificial Intelligence
D–G
G–M
28. MITRE ATT&CK – MITRE Adversarial Tactics, Techniques, and Common Knowledge
Page 38 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
N–P
31. NIST CSF – National Institute of Standards and Technology Cybersecurity Framework
32. NIST SP 800-53 – NIST Special Publication for Security and Privacy Controls
R–T
U–Z
Page 39 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
18. References
1. Key Cybersecurity & Threat Intelligence Reports
1. World Economic Forum (WEF) – The Global Risks Report 2024 – Analysis of global threats, including
cybersecurity risks, geopolitical instability, and financial vulnerabilities.
https://www.weforum.org/publications/global-risks-report-2024/
2. World Economic Forum (WEF) – Global Cybersecurity Outlook 2025 – Strategic insights into AI-driven
cyber threats, regulatory trends, and resilience strategies for financial institutions.
https://www.weforum.org/publications/global-cybersecurity-outlook-2025/
3. World Economic Forum (WEF) – AI & Cybersecurity Report 2025 – Comprehensive analysis of the
intersection between artificial intelligence and cybersecurity, focusing on balancing risks and rewards.
https://reports.weforum.org/docs/WEF_Artificial_Intelligence_and_Cybersecurity_Balancing_Risk
s_and_Rewards_2025.pdf
4. CrowdStrike Global Threat Report 2025 – Provides intelligence on the evolving cyber threat landscape,
including AI-driven attacks, malware-free intrusions, and geopolitical cyber risks.
https://www.crowdstrike.com/en-us/global-threat-report/
5. IBM Cost of a Data Breach Report 2024 – Comprehensive analysis of breach trends, including the
financial impact, containment times, and best practices for risk mitigation.
https://www.ibm.com/security/data-breach
6. 2025 Identity Theft Facts and Statistics – IdentityTheft.org (2025). Comprehensive identity theft trends,
financial losses, and emerging fraud tactics. Covers statistics on synthetic identities, account takeovers,
and consumer fraud protection strategies.
https://identitytheft.org/statistics/
7. Deepfake Technology: New Cybersecurity Threats – Accenture (2024). Beyond Illusion: Unmasking the
Real Threats of Deepfakes. Explores the rise of AI-driven deepfake attacks and their implications for
cybersecurity, fraud prevention, and digital trust.
https://www.accenture.com/us-en/blogs/security/beyond-illusion-unmasking-real-threats-
deepfakes
8. SMBRS Cybersecurity Risk Assessment Report – CyberCatch (2025). Small and Medium Business Risk
Study (SMBRS) Report. Analyzes cybersecurity vulnerabilities in SMBs, including phishing, ransomware,
and compliance gaps.
https://cybercatch.com/smbrs-download/
9. ENISA Threat Landscape: Finance Sector 2024 – Reports 488 cyber incidents in financial institutions
across Europe, highlighting key threat vectors such as ransomware, supply chain attacks, and phishing.
https://www.enisa.europa.eu/sites/default/files/2025-02/Finance%20TL%202024_Final.pdf
10. The Cyprus Economy and Competitiveness Council, "Economic Risks in Cyprus" – Identifies
cyberattacks on critical infrastructure as one of the top three imminent risks to the Cypriot economy.
http://www.ecompet.cy/ecompet/ecompet.nsf/All/BD581EE12C9160CBC2258C36004099C3?Ope
nDocument
Page 40 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
1. MITRE ATT&CK Framework – A global knowledge base of cyber adversary tactics, techniques, and
procedures.
2. Cybersecurity & Infrastructure Security Agency (CISA) – Known Exploited Vulnerabilities Catalog – U.S.
database of actively exploited security vulnerabilities.
https://www.cisa.gov/known-exploited-vulnerabilities-catalog
3. FBI IC3 (Internet Crime Complaint Center) Annual Report 2024 – For fraud & cybercrime trends
affecting financial institutions.
https://www.ic3.gov
https://csrc.nist.gov/projects/post-quantum-cryptography
1. European Central Bank (ECB) Cyber Resilience Oversight Expectations (CROE) – Establishes resilience
testing, third-party risk oversight, and systemic risk governance for financial institutions.
https://www.ecb.europa.eu/press/pr/date/2018/html/ecb.pr181203_1.en.html
2. Digital Operational Resilience Act (DORA) – EU regulation mandating ICT risk management, third-party
risk oversight, resilience testing, and incident reporting for financial institutions.
https://www.eiopa.europa.eu/digital-operational-resilience-act-dora_en &
https://finance.ec.europa.eu/regulation-and-supervision/financial-services-legislation/implementing-
and-delegated-acts/digital-operational-resilience-regulation_en
3. NIS2 Directive (Network and Information Security 2) – Strengthens cybersecurity risk management,
incident reporting, and governance for critical sectors, including banking and finance.
https://eur-lex.europa.eu/eli/dir/2022/2555/oj/eng
4. General Data Protection Regulation (GDPR) – EU regulation requiring stringent data protection
measures, breach notification, and privacy-by-design security frameworks.
https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=LEGISSUM%3A310401_2
https://www.iso.org/standard/27001
6. EBA Guidelines on ICT & Security Risk Management – European Banking Authority (EBA) framework
defining ICT governance, operational resilience, and incident response requirements.
https://www.eba.europa.eu/activities/single-rulebook/regulatory-activities/internal-
governance/guidelines-ict-and-security-risk-management
7. NIST Cybersecurity Framework (CSF) v2.0 – Focuses on high-level cybersecurity governance and risk
management strategies. Provides a risk-based approach for cybersecurity, aligning with global financial
and operational resilience strategies. Used by financial institutions, critical infrastructure sectors, and
Page 41 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
enterprises worldwide. Also, NIST SP 800-53 → Provides detailed security and privacy controls for
federal agencies, financial institutions, and critical infrastructure sectors.
8. Basel III Cybersecurity Guidelines (2024) – Introduces cyber risk governance mandates for systemic
financial stability. Ensures banks and financial firms enhance cybersecurity defenses against emerging
threats.
https://www.bis.org/basel_framework/
9. FIDA (Financial Data Access Framework) – Regulates Open Banking fraud risk under PSD3.
https://finance.ec.europa.eu/publications/financial-data-access-and-payments-package_en &
https://finance.ec.europa.eu/digital-finance/framework-financial-data-access_en
10. Payment Services Directive 3 (PSD3) – EU Proposal. European Commission (2023). Proposal for a
Directive on payment services and electronic money services (PSD3). Establishes enhanced fraud risk
management, liability frameworks, and strengthened consumer protections.
https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=celex:52023PC0366
11. Payment Services Regulation (PSR) – EU Proposal. Proposed Regulation on payment services in the
internal market (PSR). Introduces stricter security measures, operational resilience requirements, and
real-time fraud detection mandates.
https://eur-lex.europa.eu/legal-content/EN/TXT/?uri=celex:52023PC0367
1. NotPetya Malware Attack (2017) – Russian-linked wiper malware caused $10 billion in damages to
multinational corporations, including Maersk and Merck.
Greenberg, A. (2018). The Untold Story of NotPetya, the Most Devastating Cyberattack in History.
WIRED. https://www.wired.com/story/notpetya-cyberattack-ukraine-russia-code-crashed-the-world/
2. Merck’s $1.4B Cyber Insurance Dispute Over NotPetya (2024) – The legal battle over cyber insurance
coverage for the NotPetya attack.
3. SolarWinds Supply Chain Attack (2020) – A sophisticated cyber espionage campaign compromised over
18,000 organizations, including U.S. federal agencies.
Sanger, D. (2020). Russia Uses Hacked Networks to Spy on U.S. The New York Times.
https://www.nytimes.com/2020/12/14/us/politics/russia-hack-nsa-homeland-security-pentagon.html
1. Russian Cyberattacks on Ukraine (2024) – A significant surge of nearly 70% in cyberattacks targeted
Ukraine’s government services, energy sector, and defense infrastructure, employing malware,
phishing, and account compromises.
Source: Significant Cyber Incidents | Strategic Technologies Program | CSIS
https://www.csis.org/programs/strategic-technologies-program/significant-cyber-incidents
Page 42 of 43
Cybersecurity & Fraud Risk Report 2025: Is Your Organization Prepared for the Next Cyberattack?
2. Bybit Cryptocurrency Exchange Heist (2025) – North Korea’s Lazarus Group executed the largest
known cryptocurrency heist, stealing $1.5 billion from Bybit.
Source: North Korea Behind $1.5B Bybit Crypto Hack: FBI - Business Insider
https://www.businessinsider.com/north-korea-behind-bybit-crypto-hack-fbi-billion-dollar-heist-2025-
2 & https://www.ic3.gov/PSA/2025/PSA250226
3. T-Mobile Data Breach (2021) – A cyberattack compromised over 50 million T-Mobile customer
records, including Social Security numbers, names, and driver's license information.
Source: T-Mobile Data Breach - Business Insider
https://www.cnet.com/news/privacy/t-mobile-data-breach-more-than-50-million-people-now-
affected/ & https://www.reuters.com/business/media-telecom/us-reaches-315-million-settlement-
with-t-mobile-over-data-breaches-2024-09-30/
4. University of California, San Francisco Ransomware Attack (2020) – The NetWalker ransomware
group attacked UCSF, encrypting critical academic and medical data. UCSF paid $1.14 million in
ransom to regain access.
Source: The University Of California Pays $1 Million Ransom Following Cyber Attack
https://www.forbes.com/sites/daveywinder/2020/06/29/the-university-of-california-pays-1-million-
ransom-following-cyber-attack/
5. Genea IVF Clinic Data Breach (2025) – A major breach at Genea, an Australian IVF clinic, resulted in
nearly a terabyte of sensitive patient data being stolen and published on the dark web.
Source: Genea IVF Hack: Horror Legal Loophole Leaves Aussies at Risk - News.com.au
https://www.news.com.au/lifestyle/health/breathtaking-genea-cyberattack-reveals-stunning-
australian-problem/news-story/5e6fe1e4a3d0634064a4c3f53d53e6f0
6. Colonial Pipeline Ransomware Attack (2021) – The DarkSide ransomware group forced a temporary
shutdown of the U.S. East Coast’s largest fuel supplier, resulting in fuel shortages and a $4.4 million
ransom payment.
Source: The Attack on Colonial Pipeline: What We’ve Learned & What We’ve Done Over the Past
Two Years | CISA
https://www.cisa.gov/news-events/news/attack-colonial-pipeline-what-weve-learned-what-weve-
done-over-past-two-years
1. (ISC)² Cybersecurity Workforce Report 2024 – Reveals how the economy and AI are the prevailing
forces redefining the environment in which cyber professionals work.
https://www.isc2.org/Insights/2024/10/ISC2-2024-Cybersecurity-Workforce-Study
3. Payscale (2024) – Average salaries for cybersecurity and fraud professionals by region.
https://www.payscale.com
Page 43 of 43