NameBee is your source for Blog Aggregation in the Domain Name industry

DomainTools Blog

View This Blog Frequency: 0.0 posts / day

 

Indicators Over Cocktails: Exporting Indicators from Iris

 Mark As Read    

Enjoy a summary of Tim Helmings recent Indicators Over Cocktails training series where he dissected infrastructure from a recent campaign linked to UNC1151.

DomainTools Blog 1436 days ago

COVID-19 Has Changed DNS Attacks. Heres How.

 Mark As Read    

Learn about different types of DNS attacks, the impact of COVID-19 on the evolution of these attacks, and how organizations can protect themselves.

DomainTools Blog 1441 days ago

Domain Blooms: Identifying Domain Name Themes Targeted By Threat Actors

 Mark As Read    

Learn about research recently conducted into Domain Blooms, our attempt to identify new and trending themes in domain names that highlights which events threat actors are potentially targeting for malicious campaigns.

DomainTools Blog 1448 days ago

The Power of DNS OSINT in Detecting Supply Chain Compromises

 Mark As Read    

As a result of the SolarWinds incursion, supply chain attacks have gained significant attention in recent months. In this blog, learn how to guard against these attacks by monitoring for spoofs of your trusted partners.

DomainTools Blog 1455 days ago

DomainTools And Digital Archeology: A Look At RotaJakiro

 Mark As Read    

Gain additional insight into the malware dubbed RotaJakiro by Netlab with analysis by Chad Anderson on additional infrastructure unearthed including IP addresses, C2 domains, and more.

DomainTools Blog 1462 days ago

Leaping Down a Rabbit Hole of Fraud and Misdirection

 Mark As Read    

Gain insight into one of the most impactful threats facing organizations today, BEC. This blog identifies a methodology for uncovering likely campaigns and defensive advice for how to meet the challenges of BEC.

DomainTools Blog 1462 days ago

Winter Vivern: A Look At Re-Crafted Government MalDocs Targeting Multiple Languages

 Mark As Read    

Learn how the DomainTools Research team identified a campaign which has run largely undetected since around December 2020 targeting Azerbaijan, Cyprus, India, Italy, Lithuania, Ukraine, and the Vatican.

DomainTools Blog 1464 days ago

An Undersea Royal Road: Exploring Malicious Documents and Associated Malware

 Mark As Read    

DomainTools researchers have identified a phishing campaign targeting underwater research and weapon development organizations in the Russian Federation using the evolution of a malicious document framework.

DomainTools Blog 1470 days ago

7 Most Popular Blog Posts of Q1 2021

 Mark As Read    

Catch up on your industry reading with a curated list of the most popular blogs of Q1 2021. This installment includes research related to the SolarWinds incident, COVID-19 related threats, and more.

DomainTools Blog 1476 days ago

Exposing Possible Campaigns with DomainCAT

 Mark As Read    

In the final installment of our SOAR series, learn how to expose a possible campaign when you dont have obvious pivots by using DomainCAT to show clusters of malicious activity.

DomainTools Blog 1483 days ago

COVID-19 Phishing With a Side of Cobalt Strike

 Mark As Read    

Senior Security Researcher, Joe Slowik, analyzes an intrusion with COVID-19 themed lures actively targeting Vietnamese entities from late 2020 through early 2021.

DomainTools Blog 1490 days ago

How To Build a Human Analysts Hunting List With SOAR Playbooks

 Mark As Read    

In the second installment of this three part blog series, Tim Helming examines how human analysts assume control of an investigation when a SOAR playbook surfaces inconclusive information.

DomainTools Blog 1497 days ago

Streamlining Adversary Infrastructure Hunting With SOAR

 Mark As Read    

In the first installment of this three part blog series, learn the basics of adversary hunting with the help of orchestration technologies.

DomainTools Blog 1504 days ago

Caught in the Act: A Phishing Expedition

 Mark As Read    

Upon the discovery of a suspicious domain name, DomainTools researchers uncovered a phishing attack targeting Tesco Bank. See how they used code analysis and infrastructure mapping to understand the full extent of this campaign.

DomainTools Blog 1511 days ago

Examining Exchange Exploitation and its Lessons for Defenders

 Mark As Read    

Insight on the rapid expansion in Microsoft Exchange exploitation and potential recourse in order for defenders to reduce the likelihood of intrusion.

DomainTools Blog 1512 days ago

SolarWinds Aftermath Threat Hunting Survey Yields Mixed News

 Mark As Read    

Glean insights from fellow security practitioners regarding the impact of the SolarWinds incident in a recent survey conducted by DomainTools.

DomainTools Blog 1513 days ago

Centreon to Exim and Back: On the Trail of Sandworm

 Mark As Read    

Learn how to more accurately disposition and prosecute intrusions with the background knowledge to appropriately categorize and understand identified intrusions.

DomainTools Blog 1519 days ago

The Continuous Conundrum of Cloud Atlas

 Mark As Read    

DomainTools researchers have identified persistent activity linked to previous analysis of initial access activity associated with an entity referred to as Cloud Atlas.

DomainTools Blog 1525 days ago

Lessons Learned from SUNBURST for Threat Hunters

 Mark As Read    

Practical advice from the DomainTools research team on how to approach adversary-based threat hunting, asset management, and incident response in the wake of the SUNBURST campaign.

DomainTools Blog 1527 days ago

How to Not Give a Scam

 Mark As Read    

Learn about tactics attackers use for extortion emails and how to build a picture around raw data as the DomainTools team leads an investigation into a sextortion scam.

DomainTools Blog 1532 days ago

Visibility, Monitoring, and Critical Infrastructure Security

 Mark As Read    

Joe Slowik provides an overview of the Oldsmar incident, delivers defensive countermeasures and attack surface reduction recommendations, and highlights the value of indicator enrichment.

DomainTools Blog 1539 days ago

Evolving COVID-19 Challenges: Illegitimate Vaccination Cards

 Mark As Read    

Learn how the DomainTools Research team used domain monitoring to uncover recent COVID-themed scams.

DomainTools Blog 1541 days ago

The Usual Suspects: Which Nation-States are trying to Hack COVID Vaccine Development?

 Mark As Read    

This blog examines recently identified Advanced Persistent Threats (APTs) in the healthcare industry to see who is behind the attacks and what they mean for the future of cybersecurity.

DomainTools Blog 1546 days ago

Using Infrastructure Analysis to Get Ahead of Attacks in Cyber Defense: Part 3

 Mark As Read    

Learn how you can use various DomainTools applications and data sets to identify adversary infrastructure, prevent attacks, and gain relevant threat intelligence.

DomainTools Blog 1553 days ago

Change in Perspective on the Utility of SUNBURST-related Network Indicators

 Mark As Read    

Learn how organizations can defend against SUNBURST-like attacks by shifting their approach from external analysis to internal enrichment.

DomainTools Blog 1559 days ago

Using Infrastructure Analysis to Get Ahead of Attacks in Cyber Defense: Part 2

 Mark As Read    

In the next part of this series, learn how to use Internet observables to detect attacks and block adversary infrastructure.

DomainTools Blog 1560 days ago

The Devils in the Details: SUNBURST Attribution

 Mark As Read    

Senior Security Researcher Joe Slowik outlines the attribution process, working to identify the threat actors responsible for the recent Solorigate activity.

DomainTools Blog 1567 days ago

Protecting Against Supply Chain Attacks by Profiling Suppliers

 Mark As Read    

Learn how to better spot supply chain attacks targeting your organization. This blog outlines how defenders can use the techniques and tools they already use to profile suppliers and get ahead of potential threats.

DomainTools Blog 1569 days ago

Using Infrastructure Analysis to Get Ahead of Attacks in Cyber Defense: Part 1

 Mark As Read    

Learn how to analyze and prevent cyber attacks using popular techniques and analytic models to your advantage, starting with the Cyber Kill Chain and the ATT&CK framework.

DomainTools Blog 1574 days ago

Holiday Bazar: Tracking a TrickBot-Related Ransomware Incident

 Mark As Read    

DomainTools researchers recently learned of a ransomware campaign targeting multiple entities. The incident highlighted several methods of network and malware analysis that can be used to gain a greater understanding of individual campaigns.

DomainTools Blog 1575 days ago

Useful Sources of Domain and DNS Logging

 Mark As Read    

The final part of this blog series on log collection covers Managed DNS Providers, Packet Capture, IDS/IPS Tools, Mail Exchange, IIS Servers, and more. Learn about these log sources and explore the next steps for ideas beyond logging.

DomainTools Blog 1583 days ago

Increase the Visibility of Your Linux DNS Servers with Log Collection

 Mark As Read    

We covered Windows DNS Loggingnow its time to focus on Linux and other Unix-like platforms. Learn more about log collection deployment and Linux auditing in part 4 of this blog series.

DomainTools Blog 1590 days ago

Continuous Eruption: Further Analysis of the SolarWinds Supply Chain Incident

 Mark As Read    

Based on additional information released by multiple parties as well as independent DomainTools analysis, this blog from Joe Slowik adds to and updates the scope and learnings from the SolarWinds Supply Chain Incident.

DomainTools Blog 1594 days ago

Maximizing Your Defense with Windows DNS Logging

 Mark As Read    

In part 3 of 5 of this blog series, learn how to improve your log collection deployment. Follow a sample Windows log scenario and receive a deployment checklist to help optimize your DNS logging.

DomainTools Blog 1595 days ago

Introducing Our First Top Level DefenderOlga Jilani

 Mark As Read    

Congratulations to our Top Level Defender winner, Olga Jilani! From her inspiring story to her daily efforts in making the Internet a safer place and giving back to the infosec community, see how she goes above and beyond to fight cyber badness.

DomainTools Blog 1596 days ago

DomainTools Employee Spotlight - Tim Helming

 Mark As Read    

Discover our Employee Spotlight blog! In this series, we like to celebrate our employees by sharing their stories. This quarters feature: DomainTools Security Evangelist, Tim Helming.

DomainTools Blog 1597 days ago

Unraveling Network Infrastructure Linked to the SolarWinds Hack

 Mark As Read    

The SUNBURST campaign represents a highly complex, operationally savvy, and technically patient effort. Join Joe Slowik for critical takeaways on the network infrastructure of this campaign as well as recommendations for defenders.

DomainTools Blog 1598 days ago

How Targeted Log Collection Strengthens Your Client and Network Defenses

 Mark As Read    

Make sure to check out part 2 of our 5-part series on log collection. This blog delves into how log sources, the MITRE ATT&CK framework, and metadata can elevate your threat hunting operations.

DomainTools Blog 1602 days ago

Identifying Critical Infrastructure Targeting through Network Creation

 Mark As Read    

In this blog, Senior Security Researcher Joe Slowik illustrates how he uncovered a phishing campaign, which included the Russian nuclear industry, by pivoting off of infrastructure linked to the threat actor known as OilRig.

DomainTools Blog 1604 days ago

An Exciting New Chapter for DomainTools

 Mark As Read    

Our mission has always been to make the internet a safer place for all, and today we are excited to announce our partnership with Battery Ventures, a leading investor in successful high-growth companies, to deliver more quickly on that mission.

DomainTools Blog 1610 days ago

Identifying Network Infrastructure Related to a World Health Organization Spoofing Campaign

 Mark As Read    

DomainTools researchers identified a domain created to facilitate phishing activity, revealing a focused campaign spoofing the WHO to gather sensitive information from victims.

DomainTools Blog 1610 days ago

Current Events to Widespread Campaigns: Pivoting from Samples to Identify Activity

 Mark As Read    

By identifying a phishing document related to recent tensions in the Caucasus, DomainTools researchers were able to detect and analyze a complete campaign stretching from December 2019 through November 2020.

DomainTools Blog 1622 days ago

DNS and Domain Logging: A Birds Eye View

 Mark As Read    

Discover everything you need to know about log collection. In the first blog of this five-part series, well give an industry overview on logging and explore what it means for defenders.

DomainTools Blog 1623 days ago

Analyzing Network Infrastructure as Composite Objects

 Mark As Read    

In this blog, Senior Security Researcher Joe Slowik uses a recent Ryuk ransomware incident to illustrate a methodology for identifying and tracking adversary operations.

DomainTools Blog 1624 days ago

Extrapolating Adversary Intent Through Infrastructure

 Mark As Read    

Hear from Senior Security Researcher Joe Slowik to discover the significance behind domain name patterns and learn how defenders can use these thematic insights to further their security operations.

DomainTools Blog 1631 days ago

Proactive Threat Defense with DomainTools Integration with the CrowdStrike Falcon platform

 Mark As Read    

Exciting Partnership and availability of DomainTools Iris Threat Intelligence application on the CrowdStrike Store to provide contextual enrichment of threat detections.

DomainTools Blog 1632 days ago

Sometimes Disinformation Campaigns Are All Bloom and Gloom

 Mark As Read    

Learn about a new concept at DomainTools called Domain Blooms, and how they can be a crucial piece in identifying the underlying infrastructure of the disinformation puzzle. In this blog, Security Researcher Matthew Pahl dives into the narrative behi

DomainTools Blog 1637 days ago

How to Leverage Threat Intelligence in Incident Response to Move from Reactive Tactics to a Proactive Strategy

 Mark As Read    

Learn how to better protect your organization and combat threats to your network. See how integrating threat intelligence and automation levels up your incident response efforts.

DomainTools Blog 1644 days ago

What Covid-19 Can Tell Us About the Future of Disinformation

 Mark As Read    

In todays online ecosystem, its easy for misleading and false information to spread. Learn how you can detect campaign techniques and protect the public from agents of disinformation.

DomainTools Blog 1651 days ago

Tuning Performance on Splunk Searches

 Mark As Read    

Thanks to our integrations team, weve enhanced our Splunk App to accelerate searches and improve performance. Hear from Software Engineer, Kacie Houser, on how the integrations team completed this total rewrite.

DomainTools Blog 1658 days ago
Domain Name
NameBright
Welcome!
NameBee aggregates blogs for the Domain Name industry.
Custom Feeds
Add any RSS feed to the information you read daily.
Blocked Feeds
Block feeds to remove blogs you’re not interested in.
Account Settings
Customize the site by adding or removing feeds.

About Us

NameBee is your source for all your Domain Name news.

Have a Suggestion for Us?
Know of a Domain Name blog that we're missing? Let us know!



Share NameBee.com