Research & Reports

2019 Cybersecurity Insights -16

August 19, 2020 | Adeline Zhang

In this section, we analyzed threats against three major protocols. Threats Against Telnet According to data from NSFOCUS’s threat hunting system, Telnet (available on port 23), targeted by a total of 120,000 attack sources, was the IoT protocol most favored by attackers1 . Figure 7-3 shows the activity trend of Telnet attack sources from March […]

2020 Mid-Year DDoS Attack Landscape Report-1

August 18, 2020 | Adeline Zhang

Summary Global distribution of DDoS attacks: U.S. suffered the most DDoS attacks, and Japan received the largest volume of DDoS traffic. DDoS attack trend: March and April witnessed the most frequent DDoS attacks, and May saw the peak of attack traffic. DDoS attacks and COVID-19 pandemic: DDoS attacks fluctuated noticebly with the worldwide outbreak of […]

Botnet Trend Report 2019-6

August 17, 2020 | Adeline Zhang

Overview of DDoS Attacks in 2019 According to the observation of NSFOCUS Security Labs, DDoS botnets in 2019, though with some changes, continued with the same patterns in attack targets, families, and operating platforms overall. Among the track data of NSFOCUS Security Labs in 2019, there were more than 1.1 million instructions given by DDoS […]

2019 Cybersecurity Insights -15

August 12, 2020 | Adeline Zhang

Finding 1: In 2019, over 30 types of IoT vulnerability exploits were captured, most of which targeted remote command execution vulnerabilities. Though hundreds of to thousands of IoT vulnerabilities are unveiled each year, only a few can exert an extensive impact. Attackers were keen on targeting devices (routers and video surveillance devices) exposed in large […]

Botnet Trend Report -5

August 10, 2020 | Adeline Zhang

Spear Phishing and Malicious Documents In the past few years, including malicious attachments in emails has become one of the most common methods that APT groups and various cybercriminal groups use to launch spear phishing attacks. Compared with previous years, 2019 saw more spear phishing attacks with a bigger impact, which was linked with the […]

2019 Cybersecurity Insights -14

August 5, 2020 | Adeline Zhang

Malware Threats from Mobile Platforms Nowadays, smartphones are ubiquitous. Android, as a widely used mobile operating system, is vulnerable to an increasing large number of malware families owing to its openness and privilege issues. Such malware can even be spread via legal channels, including Google Store.

Botnet Trend Report -4

August 3, 2020 | Adeline Zhang

In the reconnaissance phase, a bad actor can determine which targets to attack through batch scanning. Such scanning is often focused on user names and passwords for access to and vulnerabilities in devices. Besides, an attacker may try to compromise targets by delivering malicious baits to their email addresses collected previously.

IP Reputation Report-07262020

July 30, 2020 | Adeline Zhang

1.Top 10 countries in attack counts: The above diagram shows the top 10 regions with the most malicious IP addresses from the NSFOCUS IP Reputation databases at July 26, 2020.

2019 Cybersecurity Insights -13

July 29, 2020 | Adeline Zhang

Cryptojacking Malware In 2019, the pickup in cryptocurrency prices led to an increase in the number of cryptojacking malware families. Of all these families, Monero mining trojans still took a dominant place. EternalBlue and weak password cracking were the major methods for ransomware families to compromise large enterprises in financial and telecom sectors and spread […]

Botnet Trend Report -3

July 27, 2020 | Adeline Zhang

Botnets can pose a variety of cyber threats. NSFOCUS Security Labs has been focused on the capture, track, and study of botnet-related threats. In 2019, the Labs further upgraded its capturing and tracking techniques and capabilities and expanded its scope of interest to cover more diverse threats, including cryptojacking, ransomware attacks, data theft by banking […]