RESOURCES

THANK YOU FOR YOUR INTEREST IN NSFOCUS REPORTS

2018 Botnet Trend Report

Through continuous monitoring and research of botnets, NSFOCUS Security Labs has discovered significant changes taking place in the coding of malware used to create bots, operations & maintenance of botnets and IP Chain-Gangs, as well as the monetization of these attackers in 2018.

 
 
 
Contents of This Report Include:

  • Active Botnet Families and Attack Payloads
  • Botnet Behaviors
  • Recommendations