+1.813.321.0987

#Onpatrol4malware Blog

Industry News, Updates, and Press Releases

Malware Hashes and Hash Functions

Malware Hashes and Hash Functions

An Introduction to Malware Hashes and Hash Functions Malware hashes are found everywhere in our industry. And for a good reason. They...

FortiSIEM Configuration Guide

FortiSIEM Configuration Guide

Malware Patrol + FortiSIEMMalware Patrol offers (5) Enterprise* feeds formatted for integration into FortiSIEM. This allows users to combine the...

pfSense Configuration guide

pfSense Configuration guide

pfSense The pfSense project is a free network firewall distribution, based on the FreeBSD operating system with a custom kernel and it also includes...

DNS Sinkholes Detect and Protect

DNS Sinkholes Detect and Protect

Bots don't sleep, ransomware finds new ways to infiltrate systems and yesterday's defenses may be ineffective tomorrow. Cybersecurity...

MISP Configuration Guide

MISP Configuration Guide

MISP is a threat intelligence platform for gathering, sharing, storing, and correlating indicators of compromise of targeted attacks,...

Fortinet Configuration Guide

Fortinet Configuration Guide

FortiGate NGFWs deliver industry-leading enterprise security for any edge at any scale with full visibility and threat protection. Organizations can...

Mikrotik Router Configuration

Mikrotik Router Configuration

Malware Patrol provides a Mikrotik-compatible version of our Malicious Domains and the Tor Exit Nodes data feeds. In this Mikrotik...

What is Ransomware?

What is Ransomware?

 Malware Patrol's CEO Andre Correa was recently interviewed by Dana Mantilia from Identity Protection Planning. They discussed the basics - and more...

DoH! Not so great to the Enterprise

DoH! Not so great to the Enterprise

DoH, or DNS over HTTPS (RFC 8484), is a relatively new protocol that provides increased privacy and security. It does this by encrypting DNS queries...

Postpassword Security with FIDO2

Postpassword Security with FIDO2

Welcome to the dawn of the post-password world. Multifactor authentication orbits it and two-factor authentication is just a short ride away. A new...

Synergistic Malware Threats

Synergistic Malware Threats

It’s easy to focus on the different kinds of malware threats. Data exfiltration, phishing, ransomware, Trojans, cryptomining and all the other...

Whitelisting for Block Lists

Whitelisting for Block Lists

Malware Patrol's #1 goal is to protect customers from malware and ransomware infections. These days, this can mean blocking mainstream domains....

Phishing: The Tide Is Still Coming In

Phishing: The Tide Is Still Coming In

In cybersecurity the familiar is dangerous. Because of this, we must qualify what we “already know” and refresh our knowledge. Without this...

Reputation Jacking: Unknown Threats on Well-Known Sites

Reputation Jacking: Unknown Threats on Well-Known Sites

Threat actors place malicious content on trusted sites to gain access to user’s devices and spread malware. Instead of an outside attack, they wait for the victim to download software from a trusted source or otherwise insinuate themselves into a normal operation.

SpamAssassin Configuration Guide

SpamAssassin Configuration Guide

Malware Patrol provides block lists compatible with SpamAssassin.   "Apache SpamAssassin is the #1 Open Source anti-spam platform...

Spoofed DDoS Attacks and BCP 38

Spoofed DDoS Attacks and BCP 38

The majority of recent DDoS attacks utilize source address spoofing techniques. These spoofed DDos attacks complicate mitigation efforts...

Popular Domains Hosting Malware

Malware Patrol has maintained a database of malicious URLs and IOCs since 2005. We often receive emails from our users about...

pfBlockerNG Configuration Guide

pfBlockerNG Configuration Guide

Malware Patrol provides block lists compatible with pfBlockerNG, a package for pfSense version 2.x that allows the usage of custom block...

Comparing Protection Mechanisms

Comparing Protection Mechanisms

In a market full of products and services that promise to solve the most varied security threats, it is important to put solutions into perspective, understand what they really deliver and never forget that no single vendor can protect from all threats.

ClamAV Configuration Guide

ClamAV is an open source ant-virus engine for detecting trojans, viruses, malware & other malicious threats. Malware Patrol provides signatures...

Squid3 Web Proxy Configuration Guide

Squid3 Web Proxy Configuration Guide

Squid is a proxy for the web that provides extensive access control lists, reduces bandwidth consumption and improves response times by caching and...

BIND9 Configuration Guide

BIND9 Configuration Guide

Bind is the world’s most used DNS server. Keep reading to learn how to configure Bind9 to work with Malware Patrol's data. Getting Started Malware...