Cyber Threat Trend (Top 100)

phishing / related keywords : 2024-08-29 ~ 2024-09-28 (1 months ), 186 search results

Trend graph by period

Cloud

List (Top 100)

# Trend Count
1phishing 186 ▲ 5 (3%)
2malware 98 ▲ 27 (28%)
3email 68 ▲ 20 (29%)
4campaign 67 ▲ 4 (6%)
5attack 65 ▲ 4 (6%)
6target 62 ▲ 12 (19%)
7report 61 ▲ 29 (48%)
8victim 58 ▲ 41 (71%)
9united states 48 ▲ 26 (54%)
10attacker 48 ▲ 23 (48%)
11update 43 ▲ 19 (44%)
12criminal 42 ▲ 21 (50%)
13ransomware 39 ▲ 18 (46%)
14exploit 35 - 0 (0%)
15remote code execution 35 ▲ 20 (57%)
16microsoft 34 ▲ 16 (47%)
17windows 29 ▲ 16 (55%)
18ioc 29 ▲ 26 (90%)
19vulnerability 28 ▲ 4 (14%)
20advertising 27 ▲ 16 (59%)
21password 27 ▲ 18 (67%)
22intelligence 25 ▲ 3 (12%)
23software 25 ▲ 6 (24%)
24google 24 ▲ 14 (58%)
25distribution 23 ▲ 4 (17%)
26kaspersky 23 ▲ 3 (13%)
27education 23 ▲ 9 (39%)
28operation 22 ▲ 9 (41%)
29browser 21 ▲ 13 (62%)
30cryptocurrency 21 ▲ 15 (71%)
31russia 20 ▲ 2 (10%)
32c&c 19 ▲ 10 (53%)
33netwirerc 18 ▲ 10 (56%)
34government 18 ▼ -1 (-6%)
35mfa 18 ▲ 11 (61%)
36china 17 ▲ 14 (82%)
37github 16 ▲ 8 (50%)
38stealer 16 ▲ 11 (69%)
39spear phishing 16 ▲ 5 (31%)
40united kingdom 15 ▲ 13 (87%)
41social engineering 14 - 0 (0%)
42android 13 ▲ 1 (8%)
43trojan 13 ▲ 4 (31%)
44linux 13 ▲ 11 (85%)
45darkweb 13 ▲ 8 (62%)
46telegram 13 ▲ 9 (69%)
47ucraina 13 ▲ 6 (46%)
48cobalt strike 12 ▲ 8 (67%)
49backdoor 11 ▼ -1 (-9%)
50ahnlab 11 ▲ 4 (36%)
51chrome 10 ▲ 9 (90%)
52hacking 10 ▼ -2 (-20%)
53north korea 10 ▲ 2 (20%)
54rat 10 ▲ 6 (60%)
55germany 10 ▲ 7 (70%)
56payment 10 ▲ 2 (20%)
57canada 9 ▲ 5 (56%)
58powershell 9 ▲ 4 (44%)
59detection 9 ▲ 6 (67%)
60cobalt 9 ▲ 8 (89%)
61lockbit 9 ▲ 6 (67%)
62australia 9 ▲ 6 (67%)
63information 9 ▲ 7 (78%)
64gameoverp2p 9 ▲ 8 (89%)
65rule 8 ▲ new
66iran 8 - 0 (0%)
67cisco 8 ▲ 6 (75%)
68zeroday 8 ▲ 5 (63%)
69threat 8 ▲ 4 (50%)
70banking 8 ▼ -1 (-13%)
71vpn 7 ▲ 5 (71%)
72hijack 7 ▲ new
73java 7 ▲ 6 (86%)
74yara 7 ▲ 5 (71%)
75ddos 7 ▲ 2 (29%)
76피싱 7 ▼ -4 (-57%)
77twitter 6 ▲ 5 (83%)
78proofpoint 6 - 0 (0%)
79firefox 6 ▲ new
80whatsapp 6 ▲ 2 (33%)
81group 6 ▲ 1 (17%)
82 6 ▲ 5 (83%)
83dyepack 6 ▲ 1 (17%)
84blackcat 6 ▲ 5 (83%)
85virustotal 6 ▲ 5 (83%)
86europe 6 ▲ 1 (17%)
87snort 6 ▲ new
88gmail 6 ▲ 4 (67%)
89linkedin 6 ▲ 1 (17%)
90south korea 6 ▼ -3 (-50%)
91malvertising 5 ▲ 4 (80%)
92quasarrat 5 ▲ 4 (80%)
93qradar security suite 5 ▲ 2 (40%)
94von 5 ▲ 1 (20%)
95edr 5 ▼ -1 (-20%)
96eset 5 ▼ -2 (-40%)
97earth 5 ▲ new
98discord 5 ▲ 1 (20%)
99italy 5 ▲ 2 (40%)
100palo alto networks 5 ▲ 2 (40%)

If you select keyword, you can check detailed information.