www.malwarepatrol.net Open in urlscan Pro
2606:4700:10::6814:c117  Public Scan

URL: https://www.malwarepatrol.net/
Submission: On October 18 via api from DE — Scanned from DE

Form analysis 1 forms found in the DOM

GET https://www.malwarepatrol.net/

<form role="search" method="get" class="et-search-form" action="https://www.malwarepatrol.net/">
  <input type="search" class="et-search-field" placeholder="Search …" value="" name="s" title="Search for:">
</form>

Text Content

REQUEST YOUR EVALUATION
+1.813.321.0987
 * Account Login
 * Blog
 * Contact
 * Support

 * Business Type
   * Enterprise
   * SMBs
     * DNS Firewall / RPZ
     * Malware & Ransomware
   * Registries
   * Security Research
 * Threat Intelligence
   * Overview
   * Enterprise
   * Small Business
   * DNS-over-HTTPS
   * DNS Firewall
   * Phishing
 * Integrations
   * Overview
   * Fortinet
   * Mikrotik
   * MISP
   * Setup Guides
 * Resources
   * Blocklists
   * Community
   * Setup Guides
   * Uptime Status
 * Fala Português?

Select Page
 * Business Type
   * Enterprise
   * SMBs
     * DNS Firewall / RPZ
     * Malware & Ransomware
   * Registries
   * Security Research
 * Threat Intelligence
   * Overview
   * Enterprise
   * Small Business
   * DNS-over-HTTPS
   * DNS Firewall
   * Phishing
 * Integrations
   * Overview
   * Fortinet
   * Mikrotik
   * MISP
   * Setup Guides
 * Resources
   * Blocklists
   * Community
   * Setup Guides
   * Uptime Status
 * Fala Português?
 * Account Login
 * Blog
 * Contact
 * Support




INTELLIGENT THREAT DATA


CRYPTOMINING | MALWARE | PHISHING | RANSOMWARE




THREAT DATA EXPERTS

Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor
the latest malicious campaigns to collect a variety of indicators. These range
from malware, ransomware, and phishing to command-and-control systems and DoH
servers.

Each indicator is verified daily and crucial context, like ATT&CK TTPs, is
incorporated. We offer feeds in a variety of formats that integrate seamlessly
into your environment, helping your organization easily diversify data sources
for maximum threat coverage. And with our simple pricing/licensing, you can
protect as many assets as needed. This makes us a preferred choice for
cybersecurity companies and MSSPs.

Request your evaluation and test our data to see how your company can benefit
from our threat intelligence feeds.




HOW BIG ARE YOUR THREAT DATA GAPS?


SEE FOR YOURSELF.

Free Data Evaluation


OUR SOLUTIONS

To reduce the noise and false-positive overload faced by information security
teams and their tools, our automated systems verify each IoC every day to ensure
that our feeds contain only active threats.

For simplicity’s sake, all feeds include an unlimited commercial license for the
use of the data, regardless of the number of customers or end-users.


ENTERPRISE DATA FEEDS

We offer a wide range of IoC feeds for security teams, incident responders,
enterprises, and researchers available for individual purchase: malware URLs and
samples, malicious IPs, C2s, DGAs, cryptomining sites, newly registered domains,
and more. For those with specific data or ingestion requirements, we can fully
customize feed contents and formats at no additional cost. Request a FREE
evaluation or download the product sheet.




DNS FIREWALL

Our DNS RPZ firewall offers flexible, up-to-the-minute protection. With five
separate zone files updated every five minutes, users are protected against C2s,
DGAs (used by over 40 malware and ransomware families), malware, cryptominers,
and phishing sites. A DNS Firewall subscription also includes the Business
Protect package. 




PHISHING THREAT INTELLIGENCE

Our phishing URLs come from a variety of sources – crawlers, emails, spam traps,
and more – to ensure coverage of the most current campaigns. A combination of
human and machine analysis allows us to catch even those hard-to-detect phishes.
We also capture the raw HTML as well as JPEG images of the phishing websites
from the sites in our feed. From the images, we generate perceptual hashes.
These data sets can be added to a phishing feed subscription for machine
learning and educational uses. 




REGISTRY COMPLIANCE DATA

This service helps registries track malicious activities related to their TLDs,
an ICANN compliance requirement. An easy-to-use report, based only on the
registry’s TLDs, is offered with IoCs related to the following threat types:

 * Cryptomining | Cryptojacking
 * Command & Control Servers (C2s)
 * DGAs
 * Malware & Ransomware
 * Phishing




SMALL BUSINESS PROTECTION

A package of malware URLs feeds in a variety of useful formats. This service was
designed with the needs of small to medium-sized businesses in mind. The data
offered protects against the latest malware and ransomware campaigns. We offer a
7-day full access trial.







MEET OUR THREAT INTELLIGENCE OFFERINGS

Learn which solution is most suitable for your company’s needs




WHAT KIND OF THREAT DATA USER ARE YOU?



ENTERPRISE

You use IoCs in your SIEM, TIP or other platform, integrate data into your
security products, or need custom data for research purposes. A mature
cybersecurity program.



SMB SECURITY TEAM

Small-to-medium business security team or service provider, you use threat data
to provide network security management services to your customers or internal
networks.



DNS PROVIDER

You provide or manage DNS services for your internal or external customers using
BIND9. You need DNS-level data to prevent users from accessing malicious sites.



REGISTRY

For ICANN compliance purposes you need to track and be able to act on malicious
activity hosted at or perpetrated by your TLDs.


WHY CHOOSE MALWARE PATROL?




DEDICATED & ACCESSIBLE SUPPORT

There’s no calling 800 numbers to reach the next available agent. Commercial
customers have an assigned team familiar with their specific needs and
technological environments to ensure efficient and accurate implementations and
support.




FOCUSED, REAL-TIME PROTECTION

Our feeds are updated EVERY HOUR and customers have unlimited data downloads.
Because our feeds only contain actionable threats, our customers save time and
resources by avoiding the ingestion and prioritization of “possible threats.”

Z


EASY TO INGEST

The contents or format of Enterprise Data Feeds can be customized to make the
ingestion process as easy and reliable as possible. For our other services, we
offer feeds and lists formatted for compatibility with the most common security
platforms and software.

T


MAXIMUM THREAT VISIBILITY

Malware Patrol’s customers are protected from the latest malicious campaigns
thanks to the large number and variety of ingestion points. Geographically
diverse honeypots, spam pots, and network sensors, along with collaboration
agreements and continuous threat research maximize our data’s coverage.




FEATURED CONTENT




THE EXTRA LAYER PROTECTION YOU NEED




TALK WITH OUR TEAM
 * Home
 * Threat Intelligence
 * Blog
 * Contact




© 2005-2022 Malware Patrol / SP Cyber LLC. All rights reserved. I  Terms of Use