SEOUL, South Korea, Dec. 18, 2023 /PRNewswire/ — AI SPERA, a Cyber Threat Intelligence (CTI) specialist, globally offers the CTI search engine “Criminal IP” in 150 countries. The company also provides the “Criminal IP ASM” attack surface management solution and “Criminal IP FDS” fraud detection system, both leveraging data from Criminal IP. Criminal IP serves as an IP address-based Cyber Threat Intelligence (CTI) search engine, continuously gathering real-time global IP address and domain information. It assesses the risks associated with IP addresses and domains, diagnoses phishing domains, identifies URLs with malicious links, furnishes details on network devices exposed to potential attacks, and offers insights into the domain lookalike algorithm. This wealth of data is accessible not only through search functions but also via API integration, ensuring that Criminal IP’s intelligence is readily available to companies, both domestic and international, across various industries.

Criminal IP ASM is an attack surface management solution designed to effectively manage the IT assets of companies exposed to security threats. By registering just one representative domain, it boasts the capability to automatically detect and update IT assets using the same IP range. It classifies the level of risk into three categories, allowing for the prioritization of threat responses. Additionally, it provides quick insights into the threat status of undiscovered IT assets by utilizing server location information and cloud environments. Furthermore, the daily automated updates swiftly visualize newly added or discovered security threats and IT assets. It effectively detects asset exposure through third parties such as subsidiaries or partner companies, along with information on the applications in use. This proves effective in responding to vulnerabilities and potential threat exposures.

Criminal IP FDS is a real-time anomaly detection solution designed to identify malicious users attempting illicit activities with just a single IP address. It recognizes users who connect to registration, login, and payment servers while hiding their actual IP through methods such as VPN, Tor, Proxy, or Hosting IP, considering them suspicious actors engaging in potentially fraudulent behavior. Unlike traditional Fraud Detection Systems (FDS) that require substantial costs, log data, analytical processes, and manpower for construction, Criminal IP FDS provides real-time judgment of malicious users and features tracking capabilities directly through a dedicated dashboard.

AI SPERA provides data from “Criminal IP” to global security companies such as VirusTotal, Cisco, Tenable, and more. The company continues to enhance its integration with various global vendors and maintains ongoing technological collaborations for component development. Additionally, AI SPERA offers a Chrome-exclusive extension service for real-time analysis of phishing attempts, blocking access to malicious sites. This service is provided free, expanding accessibility beyond security experts. In Japan, AI SPERA has signed distributor agreements with NHN Techorus to actively engage in joint exhibition operations, aiming to secure ASM and FDS customers within the Japanese market. The company regularly participates in major IT security exhibitions in Japan, including Japan IT Week, Interop Tokyo, and Security Days as part of its annual business activities. Recently, AI SPERA conducted seminars with a focus on Criminal IP ASM, emphasizing the importance of security management through CTI data and ASM


Cyber Threat Intelligence Search Engine “Criminal IP”