9704153466?profile=RESIZE_400xActivity Summary - Week Ending 15 October 2021:

  • Red Sky Alliance identified 37, 307 connections from new IP’s checking in with our Sinkholes
  • Analysts identified 1,873 new IP addresses participating in various botnets
  • Sality remains the top Malware Variant at 33,705 times seen
  • AtomSilo targeting Confluence
  • FamousSparrow and Hotels
  • BloodyStealer
  • Another .edu Hit in the UK
  • Pointing a Finger at China
  • Spanish Melia Hotels hacked
  • Afghan Telcom Roshan

Link to full report: IR-21-288-001_weekly_288.pdf

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!