Monitor threat landscape and manage intelligence feeds
↑ +3 new this week
↑ +156 today
All feeds operational
↑ 6 actively targeting
| Campaign Name | Type | Severity | Status | First Seen | Targets | Detections | IOCs | Actions |
|---|---|---|---|---|---|---|---|---|
| Operation PhishNet | Phishing Campaign | Critical | Active | 2024-01-15 | 47 | 156 | 23 | |
| CredHarvest-2024 | Credential Harvesting | High | Active | 2024-01-18 | 28 | 92 | 15 | |
| BEC Impersonation Wave | Business Email Compromise | Critical | Monitoring | 2024-01-12 | 19 | 67 | 31 |
| Type | Value | Severity | Confidence | First Seen | Detections | Source | Tags | Actions |
|---|---|---|---|---|---|---|---|---|
URL | hxxps://secure-login-microsoft[.]xyz/oauth | Critical | 98% | 2024-01-20 | 23 | Internal | Phishing OAuth | |
Domain | dropbox-secure-login[.]com | High | 95% | 2024-01-19 | 18 | VirusTotal | Typosquatting Credential Theft | |
IP | 185.220.101.45 | Medium | 87% | 2024-01-18 | 12 | AlienVault | C2 Malware | |
Hash | d41d8cd98f00b204e9800998ecf8427e | High | 92% | 2024-01-17 | 8 | Internal | Malware Trojan |
| Actor Name | Type | Origin | Targets | Sophistication | Active Campaigns | Last Activity | Actions |
|---|---|---|---|---|---|---|---|
| APT-32 (OceanLotus) | Nation State | Vietnam | Technology, Media | Advanced | 3 | 2024-01-20 | |
| FIN7 | Cybercrime | Russia | Finance, Retail | Advanced | 2 | 2024-01-19 | |
| Lazarus Group | Nation State | North Korea | Cryptocurrency, Finance | Expert | 1 | 2024-01-18 |
Interactive threat map visualization
Showing threat origins and activity patterns globally