Augur Security identified 38,000 new malicious IPs this past September. These have since been confirmed by external intelligence. Augur consistently detects emerging threats long before traditional intelligence.
Here is a small sample of the types of threats Augur identifies and protects against:
If you aren’t already blocking these IPs, we highly recommend you do so.
While some emerging vendors in Preemptive Cybersecurity are focused on catching simple domain spoofing, typosquatting and lower-impact activity, Augur consistently preempts sophisticated, high-impact attacks, the kind that drive major headline breaches. Augur identifies far more consequential layers of attacker infrastructure — C2 servers, staging environments for data exfiltration, and delivery infrastructure — the types of assets set up by state actors, ransomware gangs, and sophisticated criminal groups before an attack ever begins.
Malicious IPs Used in Headline Attacks
In the last few months, Augur has identified IPs and domains that were later used in major campaigns that hit the headlines. These include the recent Salesforce/Salesloft, Sharepoint, and Taiwanese Semiconductor attacks.
Not all the IPs we identify hit the headlines, but the vast majority of the IPs and domains we identify are eventually used by threat actors to deploy attacks.
How Does Augur Work?
Augur uses ML-powered behavioral modeling to detect the buildup of cybercriminal infrastructure online before attacks. We identify thousands of malicious IPs, IP ranges, and domains every month. Augur identifies threats on average 60 days before they’re first reported by traditional sources. Our predictions are highly accurate, with a near-zero false-positive rate (0.01%), providing organizations using Augur with preemptive protection against cyberattacks, zero-days, and novel threats.
