Published on 11th November 2024, 14:00:00 UTC
If you’re contributing to any of the abuse.ch platforms, have you ever wondered about the impact that you’re making? We strongly believe that “sharing is caring” and so are shedding more light on how your contributions are making the internet a safer place - for everyone!
Since abuse.ch first began, as a community, you have shared:
Here’s how this data has actively made a difference:
Furthermore, this collective effort supports direct action:
Because of your contributions, we’re sharing impactful threat intel with the community, 24/7. But here's how we take it even further.
With over 20 years in the Industry, Spamhaus has been around even longer than abuse.ch, and is widely recognized as the authority in domain and IP reputation datasets. To give you an idea of the data they work with, every 24 hours they:
With a focus on cyber threat intelligence data, and a shared goal to effect change and improve trust and safety on the internet, abuse.ch and Spamhaus make strong and purposeful partners.
If you're contributing to URLhaus, MalwareBazaar and/or ThreatFox to share threat intel, your data is also contributing to the effectiveness and impact of Spamhaus’s datasets, strengthening cybersecurity at a global level. Let’s see how we achieve that:
Network protection: Your shared domains and IPs contribute to our DNS firewall, protecting millions of users worldwide from DNS-based cyber threats. Shared botnet C2 IPs also strengthen perimeter protection via Border Gateway Protocol feeds - the botnet controller feed has included 5,000 active botnet C2 at a single time.
Email protection: Every URL, domain and malware sample shared contributes to various Spamhaus datasets, protecting over 4.5 billion mailboxes worldwide against email-borne threats through DNS blocklists (DNSBLs).
Data for threat hunting: Spamhaus provides API access to 315 million domains, 5 million IPs and 2.9 million tracked malware distribution sites - all with rich contextual metadata. Every domain and botnet C2 IP you share enhances threat investigations and helps analysts and researchers deep dive into analyze potential cyber threats with greater accuracy and additional context.
Here’s how your contributions to abuse.ch platforms are added to Spamhaus datasets to deliver meaningful impact:
Through our partnership with Spamhaus, we’re amplifying the impact of each URL, domain, IP, and malware file you share, reaching additional audiences to protect their infrastructure from cyber threats.
As we approach two decades of fighting malware and botnets, abuse.ch has transformed from a passion project of one swiss guy, into a thriving community of almost 15,000 members.
Together, this community has shared over 5.3 million pieces of threat intel:
Whether you’re a cybersecurity researcher, from law enforcement or a dedicated volunteer, EVERY contribution you make matters. We hope that you continue championing our community which is really making a difference - as we all know, sharing is caring!