+1.813.321.0987

INTELLIGENT THREAT DATA

Malware | Phishing | Ransomware

Focused Experts

Since 2005, Malware Patrol has focused solely on threat intelligence. We monitor the latest malicious campaigns to collect a variety of indicators. These range from malware, ransomware, and phishing to command-and-control systems and DoH servers.

Each indicator is verified daily and crucial context, like ATT&CK TTPs, is incorporated. We offer feeds in a variety of formats that integrate seamlessly into your environment, helping your organization easily diversify data sources for maximum threat coverage. And with our simple pricing/licensing, you can protect as many assets as needed. This makes us a preferred choice for cybersecurity companies and MSSPs.

Request your evaluation and test our data to see how your company can benefit from our threat intelligence feeds.

 

How big are your data gaps?

See for yourself.

Our Solutions

Enterprise Data Feeds

We offer a wide range of IoC feeds for security teams, incident responders, enterprises, and researchers available for individual purchase: malware URLs and samples, malicious IPs, C2s, DGAs, cryptomining sites, newly registered domains, and more. For those with specific data or ingestion requirements, we can fully customize feed contents and formats at no additional cost. Request a FREE evaluation or download the product sheet.

Malware Patrol

DNS Firewall

Our DNS RPZ firewall offers flexible, up-to-the-minute protection. With five separate zone files updated every five minutes, users are protected against C2s, DGAs (used by over 40 malware and ransomware families), malware, cryptominers, and phishing sites. A DNS Firewall subscription also includes the Business Protect package.

Malware Patrol

Phishing Threat Intelligence

Our phishing URLs come from a variety of sources – crawlers, emails, spam traps, and more – to ensure coverage of the most current campaigns. A combination of human and machine analysis allows us to catch even those hard-to-detect phishes. We also capture the raw HTML as well as JPEG images of the phishing websites from the sites in our feed. From the images, we generate perceptual hashes. These data sets can be added to a phishing feed subscription for machine learning and educational uses.

Malware Patrol

Small Business Protection

A package of malware and ransomware URLs feeds in a variety of useful formats. This service was designed with the needs of small to medium-sized businesses in mind. The data offered protects against the latest malware and ransomware campaigns. We offer a 7-day full access trial.

Malware Patrol

MEET OUR THREAT INTELLIGENCE OFFERINGS

Learn which solution is most suitable for your company’s needs

Enterprise Threat Intelligence

What kind of user are you?

Enterprise

You use IoCs in your SIEM, TIP or other platform, integrate data into your security products, or need custom data for research purposes. A mature cybersecurity program.

SMB Security Team

Small-to-medium business security team or service provider, you use threat data to provide network security management services to your customers or internal networks.

DNS Provider

You provide or manage DNS services for your internal or external customers using BIND9. You need DNS-level data to prevent users from accessing malicious sites.

Why choose Malware Patrol?

Dedicated & Accessible Support

There’s no calling 800 numbers to reach the next available agent. Commercial customers have an assigned team familiar with their specific needs and technological environments to ensure efficient and accurate implementations and support.

Focused, Real-Time Protection

Our feeds are updated EVERY HOUR and customers have unlimited data downloads. Because our feeds only contain actionable threats, our customers save time and resources by avoiding the ingestion and prioritization of “possible threats.”

Z

Easy to Ingest

The contents or format of Enterprise Data Feeds can be customized to make the ingestion process as easy and reliable as possible. For our other services, we offer feeds and lists formatted for compatibility with the most common security platforms and software.

T

Maximum Threat Visibility

Malware Patrol’s customers are protected from the latest malicious campaigns thanks to the large number and variety of ingestion points. Geographically diverse honeypots, spam pots, and network sensors, along with collaboration agreements and continuous threat research maximize our data’s coverage.

FEATURED CONTENT

THE EXTRA LAYER OF PROTECTION YOU NEED