Case Studies

SUNBURST: Mapping Malicious Activity Using Farsight Historical Passive DNS

By studying the investigation into the SUNBURST attack, this case study demonstrates how cyber analysts can easily and quickly examine and visualize the scale of a malware attack— whether during or after the incident—using Farsight DNSDB passive DNS data and Maltego.

Download

Walk on the Wild Side: Get to Know Cozy Bear

Cozy Bear, more officially classified as the Advanced Persistent Threat (APT) group 29, “APT29,” is a Russian-based hacker group believed to be associated with Russia’s foreign intelligence service.

Download

Brand Protection During a Global Pandemic

To understand the entire brand infringement threat, brands need a comprehensive approach that goes beyond just monitoring.

Download

Avalon and DNSDB® Expose the Emotet Malware

Learn how King & Union leveraged Farsight's DNS intelligence to track one of the most costly and destructive malware.

Download

LuJam Case Study

LuJam Leverages Farsight Security’s Newly Observed Domains (NOD) Solution to Address Zero-Day Attacks.

Download

Grizzly (Steppe) Case Study

How ThreatConnect® leverages DNSDB to Track Down the Grizzly (Steppe).

Download

Deloitte & Touche LLP Case Study

Cerber Ransomware Investigation using Farsight's DNSDB.

Download

ThreatConnect, Inc. Case Study

ThreatConnect used Farsight Security's DNSDB® to investigate Anthem breach-related activity.

Download

Red Canary, Inc. Case Study

Red Canary uses Farsight Newly Observed Domain (NOD) to enrich and confirm their findings during an investigation.

Download