Cyber Threat Trend (Top 100)

target / related keywords : 2024-08-29 ~ 2024-09-28 (1 months ), 307 search results

Trend graph by period

Cloud

List (Top 100)

# Trend Count
1target 294 ▲ 54 (18%)
2attack 148 ▲ 35 (24%)
3malware 122 ▲ 40 (33%)
4campaign 98 ▲ 19 (19%)
5report 98 ▲ 46 (47%)
6exploit 97 ▲ 29 (30%)
7update 91 ▲ 32 (35%)
8remote code execution 80 ▲ 30 (38%)
9attacker 80 ▲ 34 (43%)
10united states 75 ▲ 31 (41%)
11intelligence 74 ▲ 38 (51%)
12vulnerability 69 ▲ 33 (48%)
13victim 64 ▲ 34 (53%)
14operation 63 ▲ 17 (27%)
15phishing 62 ▲ 12 (19%)
16software 56 ▲ 10 (18%)
17ransomware 54 ▲ 22 (41%)
18advertising 53 ▲ 21 (40%)
19email 53 ▲ 23 (43%)
20windows 50 ▲ 16 (32%)
21government 47 ▲ 11 (23%)
22china 44 ▲ 23 (52%)
23microsoft 42 ▲ 13 (31%)
24kaspersky 40 ▲ 15 (38%)
25threat 37 ▲ 26 (70%)
26russia 36 ▲ 13 (36%)
27google 33 ▲ 1 (3%)
28password 33 ▲ 20 (61%)
29education 32 ▲ 16 (50%)
30criminal 32 ▲ 5 (16%)
31linux 31 ▲ 23 (74%)
32ioc 28 ▲ 22 (79%)
33c&c 27 ▲ 16 (59%)
34backdoor 24 ▲ 9 (38%)
35cryptocurrency 23 ▲ 13 (57%)
36stealer 22 ▲ 11 (50%)
37browser 22 ▲ 5 (23%)
38github 20 ▲ 14 (70%)
39iran 20 ▲ 5 (25%)
40group 20 ▲ 6 (30%)
41darkweb 18 ▲ 13 (72%)
42trojan 18 ▲ 6 (33%)
43distribution 18 ▲ 13 (72%)
44ddos 17 ▲ 9 (53%)
45takedown 17 ▲ 8 (47%)
46android 16 ▼ -5 (-31%)
47telegram 15 ▲ 11 (73%)
48europe 15 ▲ 2 (13%)
49cisco 15 ▲ 11 (73%)
50cisa 15 ▲ 10 (67%)
51north korea 15 ▲ 10 (67%)
52cvss 15 ▲ 11 (73%)
53java 14 ▲ 8 (57%)
54cve 14 ▲ 8 (57%)
55targets 14 ▲ 4 (29%)
56zeroday 14 ▲ 4 (29%)
57netwirerc 14 ▼ -2 (-14%)
58powershell 13 ▲ 6 (46%)
59payment 13 ▼ -3 (-23%)
60macos 12 ▲ 1 (8%)
61social engineering 12 ▲ 4 (33%)
62trend micro 12 ▲ 10 (83%)
63dyepack 12 ▲ 7 (58%)
64hacking 12 ▼ -1 (-8%)
65ucraina 12 ▲ 8 (67%)
66rat 12 ▲ 3 (25%)
67united kingdom 11 ▲ 8 (73%)
68supply chain 11 ▲ 7 (64%)
69us 11 ▲ 6 (55%)
70fbi 11 ▲ 5 (45%)
71cobalt strike 11 ▲ 4 (36%)
72linkedin 11 ▲ 10 (91%)
73iranian 11 ▲ 3 (27%)
74twitter 11 ▲ 9 (82%)
75taiwan 10 ▲ 6 (60%)
76brazil 10 ▲ new
77plugin 10 ▲ 6 (60%)
78chrome 10 ▲ 3 (30%)
79vpn 10 ▲ 2 (20%)
80gameoverp2p 10 ▲ 4 (40%)
81spear phishing 9 - 0 (0%)
82hackers 9 ▲ 4 (44%)
83apple 9 ▲ 1 (11%)
84ratel 9 ▲ 3 (33%)
85whatsapp 9 ▲ 5 (56%)
86eset 9 ▲ 4 (44%)
87chinese 9 ▲ 5 (56%)
88cobalt 9 ▲ 7 (78%)
89facebook 8 ▲ 2 (25%)
90india 8 ▼ -1 (-13%)
91malicious 8 ▲ 3 (38%)
92xss 8 ▲ 5 (63%)
93data center 8 - 0 (0%)
94israel 8 - 0 (0%)
95mfa 8 ▲ 2 (25%)
96korean 8 ▲ 7 (88%)
97north 8 ▲ 4 (50%)
98apt 7 ▼ -5 (-71%)
99germany 7 ▲ 2 (29%)
100hijack 7 ▲ 3 (43%)

If you select keyword, you can check detailed information.