Detecting Threats in Real-time With Active C2 Information

Read the original article: Detecting Threats in Real-time With Active C2 Information


Often security practitioners rely on the reputation of IP Addresses to determine if traffic to and from that IOC is malicious. In practice, the reputation of IOCs, IPs specifically is only updated when public repositories or tracking projects have observed the command and control server (C2) being used maliciously. This visibility can be beneficial in […]

The post Detecting Threats in Real-time With Active C2 Information appeared first on VMware Carbon Black.


Read the original article: Detecting Threats in Real-time With Active C2 Information