Organization:Shadowserver

From HandWiki
Shadowserver
Shadowserver logo.svg
Formation2004
Typenonprofit
26-2267933
Purposesecurity
Websitehttps://shadowserver.org

Shadowserver Foundation is a nonprofit security organization that gathers and analyzes data on malicious Internet activity (including malware, botnets, and computer fraud), sends daily network reports to subscribers, and works with law enforcement organizations around the world[1] in cybercrime investigations. Established in 2004[2] as a "volunteer watchdog group,"[3] it liaises with national governments, CSIRTs, network providers, academic institutions, financial institutions, Fortune 500 companies, and end users to improve Internet security, enhance product capability, advance research, and dismantle criminal infrastructure.

Funding

In early 2020, Cisco, which has been the primary funder for 15 years, announced they would be withdrawing their funding.[4][5] In late May 2020 it was announced that the Shadowserver Foundation had received funding from various sources to enable “the group to continue in a more sustainable way without becoming dependent on a single backer again.”[6]

Activities

Data collection

Shadowserver scans the IPv4 Internet 45 times per day. It harvests data on malware, spam, bots, and botnets[7] using large-scale sensor networks of honeypots and honeyclients[8] placed throughout the world. It uses sinkholes to collect data on bots and DDOS attacks. It also receives additional malware and sinkhole data from governments, industry partners, and law enforcement agencies that have established reciprocal data-sharing agreements with Shadowserver.

Data analysis

Shadowserver stores raw malware data permanently in its repository. As new data are collected, Shadowserver analyzes them using thousands of virtual sandboxes and hundreds of iron sandboxes. It regularly re-analyzes raw data previously collected. The results of these analyses are stored in the organization's analysis cluster.

Network reporting

Shadowserver sends free daily network reports to users who have subscribed to them. The reports contain all the data that Shadowserver has collected and analyzed about any suspicious activity it was able to detect within the specific networks or regions for which the subscriber is responsible. For example, a national government might receive data aggregated by geo-spatial coordinates defined by latitude and longitude, while an international network provider might receive data filtered by ASN.

Investigation support

Shadowserver liaises with security organizations, national governments, and CSIRTs to dismantle global cybercrime networks; for example, it worked with the FBI, Europol, and Interpol to take down the Avalanche network in 2016.[9] It also helps law enforcement partners to develop strategies against cyber security threats and to mitigate threats as they emerge, focusing on cases that involve criminal abuse of the Internet’s infrastructure.

References

External links