Cyber Guard
/threat intelligence
OverviewAlertsPoliciesUser AnalyticsSecurity TrainingPlaybooksThreat IntelAccountsIntegrationsExtensionsAnalyticsTeamSettings
Cyber Guard
/threat intelligence
OverviewAlertsPoliciesUser AnalyticsSecurity TrainingPlaybooksThreat IntelAccountsIntegrationsExtensionsAnalyticsTeamSettings

Threat Intelligence

Monitor threat landscape and manage intelligence feeds

Active Campaigns
12

↑ +3 new this week

Total IOCs
5,847

↑ +156 today

Threat Feeds
5/5

All feeds operational

Threat Actors
23

↑ 6 actively targeting

Threat Volume Trend (30 Days)
Daily threat detections over time
Attack Vectors in Your Organization
Most common attack methods detected
Active Threat Campaigns
Ongoing campaigns detected targeting your organization
Campaign NameTypeSeverityStatusFirst SeenTargetsDetectionsIOCsActions
Operation PhishNetPhishing Campaign
Critical
Active
2024-01-154715623
CredHarvest-2024Credential Harvesting
High
Active
2024-01-18289215
BEC Impersonation WaveBusiness Email Compromise
Critical
Monitoring
2024-01-12196731
Indicators of Compromise (IOC) Library
Malicious indicators detected and tracked
TypeValueSeverityConfidenceFirst SeenDetectionsSourceTagsActions
URL
hxxps://secure-login-microsoft[.]xyz/oauth
Critical
98%
2024-01-2023Internal
Phishing
OAuth
Domain
dropbox-secure-login[.]com
High
95%
2024-01-1918VirusTotal
Typosquatting
Credential Theft
IP
185.220.101.45
Medium
87%
2024-01-1812AlienVault
C2
Malware
Hash
d41d8cd98f00b204e9800998ecf8427e
High
92%
2024-01-178Internal
Malware
Trojan
Threat Intelligence Feeds
Status and health of integrated threat intelligence sources
Cisco Talos
Last sync: 5 min ago
Indicators
1,247
Health
100%
AlienVault OTX
Last sync: 12 min ago
Indicators
892
Health
98%
OpenPhish
Last sync: 8 min ago
Indicators
756
Health
100%
PhishTank
Last sync: 20 min ago
Indicators
543
Health
95%
URLhaus
Last sync: 10 min ago
Indicators
421
Health
100%
Malware Domain List
Last sync: 45 min ago
Indicators
367
Health
88%
Talos Intelligence
Last sync: 15 min ago
Indicators
289
Health
100%
Emerging Threats
Last sync: 2 hours ago
Indicators
156
Health
75%
Recently Detected Threat Types
Most common threats in the last 7 days
Typosquatting
18 detections
+12%
Brand Impersonation
12 detections
+8%
OAuth Phishing
9 detections
+23%
Credential Harvesting
7 detections
+5%
Malicious Redirects
6 detections
-3%
Industry-Specific Threats
Threats targeting your industry sector
SaaS Account Takeover
Very High
Industry: Technology | Impact Score: 9.2/10
Enable MFA, monitor suspicious logins
Supply Chain Attacks
High
Industry: Software | Impact Score: 8.7/10
Vendor security reviews, code signing
API Exploitation
High
Industry: Technology | Impact Score: 8.3/10
API security testing, rate limiting
Known Threat Actor Profiles
Threat actors actively targeting similar organizations
Actor NameTypeOriginTargetsSophisticationActive CampaignsLast ActivityActions
APT-32 (OceanLotus)
Nation State
VietnamTechnology, Media
Advanced
32024-01-20
FIN7
Cybercrime
RussiaFinance, Retail
Advanced
22024-01-19
Lazarus Group
Nation State
North KoreaCryptocurrency, Finance
Expert
12024-01-18
Global Threat Map
Geographic distribution of threat origins

Interactive threat map visualization

Showing threat origins and activity patterns globally

United States
156
threats detected
Russia
112
threats detected
China
95
threats detected
United Kingdom
68
threats detected
Germany
53
threats detected