Spamhaus Monthly Malware Report

  • Home
  • Spamhaus Monthly Malware Report

Spamhaus Monthly Malware Report

About abuse.ch

abuse.ch is providing community-driven threat intelligence on cyber threats. It maintains platforms that help internet service providers and network operators protect their infrastructure from malware. IT security researchers, vendors, and law enforcement agencies rely on data from abuse.ch to assist them in making the internet a safer place.

About Spamhaus

Spamhaus is a 20 + year old cyber research organization, with a tremendous amount of insight to badness on the internet. Employed are experienced researchers, handpicked from across the world, investigating on your behalf 24/7 to identify cyber threats. Over 7 billion endpoints, analyzed 24/7, protecting 3 billion users globally. Our threat feeds are designed to be easily consumed by your existing hardware, to enhance your network security posture at various levels…such as DNS, BGP firewall, email anti-spam, and threat research to name a few. *SecurityZones is Spamhaus longest serving authorized partner, with in-depth expertise. We provide commercial access and support to the Spamhaus threat data-sets.
The report highlights malware trends making use of data from abuse.ch’s open platforms. Collecting, tracking, and share resources relating to everything malware, including the URLs of malware distribution sites, malware samples, and indicators of compromise.  Providing a detailed view at who and what data has been shared in the past month showing possible trends in malware operations
 
Interested with Spamhaus / Abuse.ch threat data