This resource is no longer available

Cover Image

In this case study Farsight Security partner ThreatConnect details the use of DNSDB in mapping malicious and benign infrastructure, revealing the timeline and activity of a breach of the Anthem Healthcare System.

Learn how DNSDB was used to:

  • Determine the attack timeline
  • Confirm and validate the malware analysis
  • Map the malicious infrastructure in the attack
  • Provide intelligence to avert a similar breach
Vendor:
Farsight Security
Posted:
Feb 8, 2021
Published:
May 5, 2017
Format:
PDF
Type:
Case Study

This resource is no longer available.