Summary: 2025/04/29 00:33

First reported date: 2014/05/21
Inquiry period : 2025/03/30 00:33 ~ 2025/04/29 00:33 (1 months), 26 search results

전 기간대비 동일한 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
attack Alto Networks Campaign Phishing 입니다.
악성코드 유형 Remcos Xloader ShadowPad Maze 도 새롭게 확인됩니다.
공격자 TraderTraitor CryptoCore 도 새롭게 확인됩니다.
공격기술 RCE hacking hijack 도 새롭게 확인됩니다.
기관 및 기업 North Korea Russia Google 북한 Oracle Tenable Kaspersky 도 새롭게 확인됩니다.
기타 PANOS Prisma login Password DLP 등 신규 키워드도 확인됩니다.

팰로앨토 네트웍스는 2007년에 설립한 미국의 보안회사이다. 애플리케이션 레벨의 네트워크 보안 장비로서 기존의 포트 기반의 보안정책이 아닌 애플리케이션 기반의 보안정책을 제공한다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 Deploy Bravely with Prisma AIRS
    ㆍ 2025/04/28 Embracing the Future of Work with Innovations in Prisma SASE
    ㆍ 2025/04/28 Introducing XSIAM 3.0

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Palo Alto Networks 26 - 0 (0%)
2Malware 13 ▼ -5 (-38%)
3attack 13 ▲ 1 (8%)
4Palo 9 - 0 (0%)
5Alto 9 ▲ 2 (22%)
6Networks 8 ▲ 1 (13%)
7RCE 7 ▲ new
8Operation 6 ▼ -2 (-33%)
9United States 6 ▼ -2 (-33%)
10Exploit 6 ▼ -3 (-50%)
11Vulnerability 5 ▼ -1 (-20%)
12Campaign 5 ▲ 1 (20%)
13Report 5 ▼ -2 (-40%)
14target 5 ▼ -2 (-40%)
15Update 5 ▼ -3 (-60%)
16Phishing 4 ▲ 1 (25%)
17PANOS 4 ▲ new
18AI 4 ▲ 2 (50%)
19North Korea 3 ▲ new
20hacking 3 ▲ new
21intelligence 3 ▼ -5 (-167%)
22Microsoft 3 ▲ 1 (33%)
23Ransomware 3 ▼ -1 (-33%)
24Prisma 3 ▲ new
25login 2 ▲ new
26Password 2 ▲ new
27Zero Trust 2 ▼ -2 (-100%)
28Paloalto 2 ▲ 1 (50%)
29팔로알토 2 ▲ 1 (50%)
30Palo Alto 2 ▲ 1 (50%)
31XSIAM 2 ▲ 1 (50%)
32DLP 2 ▲ new
33Software 2 ▼ -1 (-50%)
34Remcos 2 ▲ new
35EDR 2 ▲ new
36powershell 2 ▲ new
37Xloader 2 ▲ new
38Russia 2 ▲ new
39Victim 2 ▼ -2 (-100%)
40Telegram 2 ▲ new
41China 2 ▼ -1 (-50%)
42Social Engineering 2 ▲ 1 (50%)
43Google 2 ▲ new
44MultiStage 2 ▲ new
45Government 2 ▼ -5 (-250%)
46IPs 2 ▲ new
47payment 2 ▲ new
48iCloud 2 ▲ 1 (50%)
49VPN 2 - 0 (0%)
50Data Center 2 ▲ 1 (50%)
51Australia 2 ▲ 1 (50%)
52북한 1 ▲ new
53Supply chain 1 ▼ -2 (-200%)
54SolarWinds 1 ▲ new
55XDR 1 ▲ new
56threatdetection 1 ▲ new
57공격 1 ▲ new
58가짜 1 ▲ new
59화폐 1 ▲ new
60암호 1 ▲ new
61MacOS 1 - 0 (0%)
62TraderTraitor 1 ▲ new
63CryptoCore 1 ▲ new
64Coordinated 1 ▲ new
65surge 1 ▲ new
66Windows 1 ▼ -1 (-100%)
67Linux 1 ▲ new
68scanner 1 ▲ new
69DYEPACK 1 ▼ -1 (-100%)
70Cryptocurrency 1 - 0 (0%)
71UNC4736 1 ▲ new
72utilizes 1 ▲ new
73Byrd 1 ▲ new
74Education 1 ▼ -3 (-300%)
75NIST 1 - 0 (0%)
76ShadowPad 1 ▲ new
77Browser 1 ▲ new
78Oracle 1 ▲ new
79RATel 1 ▼ -1 (-100%)
80ChatGPT 1 ▲ new
81Copy-Paste 1 ▲ new
82AIRS 1 ▲ new
83plugin 1 - 0 (0%)
84Red Team 1 ▲ new
85hijack 1 ▲ new
86LinkedIn 1 - 0 (0%)
87Tenable 1 ▲ new
88DarkWeb 1 - 0 (0%)
89GlobalProtect 1 ▲ new
90Black Basta 1 - 0 (0%)
91Cobra Carbon System 1 ▲ new
92Kaspersky 1 ▲ new
93APT15 1 ▲ new
94APT41 1 ▲ new
95Maze 1 ▲ new
96Cobalt Strike 1 - 0 (0%)
97Cortex 1 ▲ new
98Booking 1 ▲ new
99Email 1 ▼ -1 (-100%)
100Takedown 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
3 (25%)
Remcos
2 (16.7%)
Xloader
2 (16.7%)
ShadowPad
1 (8.3%)
RATel
1 (8.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
TraderTraitor
1 (50%)
CryptoCore
1 (50%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
RCE
7 (25%)
Exploit
6 (21.4%)
Campaign
5 (17.9%)
Phishing
4 (14.3%)
hacking
3 (10.7%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Palo Alto Networks
26 (45.6%)
United States
6 (10.5%)
North Korea
3 (5.3%)
Microsoft
3 (5.3%)
Paloalto
2 (3.5%)
Threat info
Last 5

SNS

(Total : 5)
  Total keyword

Palo Alto Networks attack target RCE Malware powershell Remcos Xloader Exploit Vulnerability MFA Update Attacker

No Title Date
1Cyber_OSINT @Cyber_O51NT
A recent multi-stage malware attack utilizes .JSE and PowerShell to deliver Agent Tesla, Remcos RAT, and XLoader, as noted by Palo Alto Networks' Saqib Khanzada, who highlights attackers' tactics to evade detection and ensure payload execution. https://t.co/i7vn5wZL9L
2025.04.18
2Cyber_OSINT @Cyber_O51NT
Palo Alto Networks warns of increased brute-force login attempts on PAN-OS GlobalProtect gateways, with nearly 24,000 unique IPs involved, signaling possible upcoming attacks, though no vulnerabilities have been exploited yet. #CyberSecurity https://t.co/iTa3tC3Fmy
2025.04.12
3The Hacker News @TheHackersNews
???? 23,958 IPs. 5 countries. 1 target. Palo Alto Networks' GlobalProtect portals are under coordinated brute-force login attacks—no vulnerability yet, but the threat is real. Urgent: ✅ Update PAN-OS ✅ Enforce MFA ✅ Harden your portals ???? Full story: https://t.co/v1DNY1VwxB
2025.04.11
4Kimberly @StopMalvertisin
The Register | Why is someone mass-scanning Juniper and Palo Alto Networks products? https://t.co/SBkLV8WlQB
2025.04.03
5Cyber_OSINT @Cyber_O51NT
A surge in Palo Alto Networks scanner activity reveals nearly 24,000 unique IPs probing defenses, indicating a coordinated effort to identify vulnerabilities, likely as a precursor to targeted attacks. #CyberSecurity #ThreatDetection https://t.co/yU0r57LT8D
2025.04.01

Additional information

Beta Service, If you select keyword, you can check detailed information.