Summary: 2025/04/19 22:03
First reported date: 2012/07/26
Inquiry period : 2025/03/20 22:03 ~ 2025/04/19 22:03 (1 months), 121 search results
전 기간대비 -21% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Report ThreatProtection NortonLifeLock IPS Symantec 입니다.
악성코드 유형 Lobshot 도 새롭게 확인됩니다.
공격기술 hacking Exploit 도 새롭게 확인됩니다.
기관 및 기업 Binance Ukraine 도 새롭게 확인됩니다.
기타 Tor Booking WordPress April noise 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/19 IT Sicherheitsnews taegliche Zusammenfassung 2025-04-19 00h : 1 posts
ㆍ 2025/04/19 IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18
ㆍ 2025/04/18 IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18 15h : 1 posts
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | last | 121 | ▼ -26 (-21%) |
2 | Sicherheitsnews | 93 | ▼ -21 (-23%) |
3 | Zusammenfassung | 93 | ▼ -21 (-23%) |
4 | taegliche | 89 | ▼ -24 (-27%) |
5 | 11 | ▼ -9 (-82%) | |
6 | Malware | 9 | ▼ -6 (-67%) |
7 | attack | 8 | ▼ -1 (-13%) |
8 | Report | 7 | ▲ 2 (29%) |
9 | Update | 7 | ▼ -4 (-57%) |
10 | ThreatProtection | 5 | ▲ 1 (20%) |
11 | Windows | 5 | ▼ -8 (-160%) |
12 | Ransomware | 5 | ▼ -3 (-60%) |
13 | NortonLifeLock | 5 | ▲ 1 (20%) |
14 | IPS | 5 | ▲ 1 (20%) |
15 | Symantec | 5 | ▲ 1 (20%) |
16 | Advertising | 4 | ▼ -2 (-50%) |
17 | 4 | ▲ 1 (25%) | |
18 | China | 4 | ▲ 3 (75%) |
19 | wochentliche | 4 | ▲ 3 (75%) |
20 | AgentTesla | 3 | - 0 (0%) |
21 | Apple | 3 | ▼ -5 (-167%) |
22 | Top | 3 | ▼ -2 (-67%) |
23 | snake | 3 | ▼ -2 (-67%) |
24 | tofsee | 3 | - 0 (0%) |
25 | Lumma | 3 | ▼ -2 (-67%) |
26 | AsyncRAT | 3 | ▼ -3 (-100%) |
27 | target | 3 | ▲ 2 (67%) |
28 | NetWireRC | 3 | ▼ -3 (-100%) |
29 | Vulnerability | 3 | ▲ 2 (67%) |
30 | Microsoft | 3 | ▼ -9 (-300%) |
31 | Remcos | 3 | - 0 (0%) |
32 | protection | 3 | ▲ 1 (33%) |
33 | Android | 3 | ▼ -7 (-233%) |
34 | ChatGPT | 3 | ▼ -8 (-267%) |
35 | XWorm | 3 | ▼ -2 (-67%) |
36 | hacking | 3 | ▲ new |
37 | Amadey | 3 | ▲ 2 (67%) |
38 | MWNEWS | 3 | ▲ 2 (67%) |
39 | Phishing | 3 | ▲ 1 (33%) |
40 | Oracle | 2 | ▲ 1 (50%) |
41 | Chrome | 2 | - 0 (0%) |
42 | March | 2 | ▼ -1 (-50%) |
43 | Tor | 2 | ▲ new |
44 | Booking | 2 | ▲ new |
45 | WordPress | 2 | ▲ new |
46 | 2 | ▲ 1 (50%) | |
47 | Lobshot | 2 | ▲ new |
48 | Browser | 2 | - 0 (0%) |
49 | April | 2 | ▲ new |
50 | Government | 2 | ▲ 1 (50%) |
51 | iPhone | 2 | ▲ 1 (50%) |
52 | noise | 1 | ▲ new |
53 | UnitedHealth | 1 | ▲ new |
54 | Robotaxis | 1 | ▲ new |
55 | Hackaday | 1 | - 0 (0%) |
56 | Austin | 1 | ▲ new |
57 | Uber | 1 | ▲ new |
58 | Waymo | 1 | ▲ new |
59 | 1 | ▲ new | |
60 | hasnt | 1 | ▲ new |
61 | Billion | 1 | ▲ new |
62 | silent | 1 | ▲ new |
63 | LockBit | 1 | - 0 (0%) |
64 | Fintech | 1 | ▲ new |
65 | Entrepreneur | 1 | ▲ new |
66 | Docker | 1 | ▲ new |
67 | Launches | 1 | ▲ new |
68 | AIFueled | 1 | ▲ new |
69 | India | 1 | ▼ -2 (-200%) |
70 | VMware | 1 | ▲ new |
71 | Ashley | 1 | ▲ new |
72 | Met | 1 | ▲ new |
73 | United States | 1 | ▼ -2 (-200%) |
74 | ZeroDay | 1 | - 0 (0%) |
75 | Ubuntu | 1 | ▲ new |
76 | Comune | 1 | ▲ new |
77 | telcom | 1 | ▲ new |
78 | LS | 1 | ▲ new |
79 | BreachForums | 1 | ▲ new |
80 | fine | 1 | ▲ new |
81 | Yeah | 1 | ▲ new |
82 | hour | 1 | ▲ new |
83 | keylogger | 1 | ▲ new |
84 | Exploit | 1 | ▲ new |
85 | Europe | 1 | - 0 (0%) |
86 | Binance | 1 | ▲ new |
87 | DCRat | 1 | ▼ -2 (-200%) |
88 | sality | 1 | ▲ new |
89 | Microsoft Edge | 1 | ▲ new |
90 | The Shadow Brokers | 1 | ▲ new |
91 | Education | 1 | ▼ -2 (-200%) |
92 | Java | 1 | ▲ new |
93 | IBM | 1 | ▲ new |
94 | QRadar Security Suite | 1 | ▲ new |
95 | Officials | 1 | ▲ new |
96 | group | 1 | ▲ new |
97 | Treasury | 1 | ▲ new |
98 | arrest | 1 | ▲ new |
99 | Ukraine | 1 | ▲ new |
100 | Spider | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
5 (15.2%) |
AgentTesla |
|
3 (9.1%) |
Lumma |
|
3 (9.1%) |
AsyncRAT |
|
3 (9.1%) |
NetWireRC |
|
3 (9.1%) |

Attacker & Actors
The status of the attacker or attack group being issued.
No data.
Threat info
Last 5SNS
(Total : 14)Symantec Remcos Advertising NetWireRC Amadey AgentTesla AsyncRAT Lumma XWorm attack LockBit Ransomware DCRat hacking arrest Stealc Vidar Email
News
(Total : 107)Google Malware attack Update Report Windows WhatsApp China Ransomware Android ChatGPT Vulnerability Apple Microsoft Phishing target hacking Lobshot Browser iPhone Chrome WordPress Tor Oracle Government Booking India VMware Docker Instagram IBM Ubuntu keylogger Exploit ZeroDay Microsoft Edge The Shadow Brokers Education Java QRadar Security Suite Binance United States Email QakBot Kubernetes Firefox Splunk MFA Europe Ukraine Trend Micro Operation Recorded Future Campaign Ucraina TikTok Cloudflare Smishing YouTube CrowdStrike Software Advertising ...
No | Title | Date |
---|---|---|
1 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-19 00h : 1 posts - IT Sicherheitsnews | 2025.04.19 |
2 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18 - IT Sicherheitsnews | 2025.04.19 |
3 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18 15h : 1 posts - IT Sicherheitsnews | 2025.04.18 |
4 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18 00h : 1 posts - IT Sicherheitsnews | 2025.04.18 |
5 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-17 15h : 1 posts - IT Sicherheitsnews | 2025.04.17 |
Additional information
No | Title | Date |
---|---|---|
1 | NDPC, Health Ministry Partner to Boost Data Protection in Healthcare - Malware.News | 2025.04.19 |
2 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
3 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
4 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
5 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-18 - IT Sicherheitsnews | 2025.04.19 |
2 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-17 09h : 2 posts - IT Sicherheitsnews | 2025.04.17 |
3 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-16 - IT Sicherheitsnews | 2025.04.17 |
4 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-16 18h : 7 posts - IT Sicherheitsnews | 2025.04.17 |
5 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-15 18h : 1 posts - IT Sicherheitsnews | 2025.04.16 |
View only the last 5 |