As our base of Sentinel IPS units has grown, we’ve come to realize the attack data we gather has significant value, both to our own customers and to the community at large.

Collective Intelligence Network Security (CINS, pronounced “sins,” get it?) is our effort to use this information to significantly improve the security of our customers’ networks. We also provide this vital information to the InfoSec community free of charge.

Our CINS system is constantly gathering attack data from each of our Sentinel units in the field. Using this data, we calculate a CINS Score for every IP address flagged by our system. Much like a FICO score, which shows you the quality of your credit, the CINS Score is designed to show you the quality – the trustworthiness – of an IP address. The IP address’ WHOIS information, country of origin, the nature, frequency and breadth of its attacks across the Sentinel network are listed with the CINS Score. This level of detail is hard to replicate without using an existing security network, such as the Sentinels’. We believe this information adds tremendous value to our customers.

In addition to the Sentinel IPS, we tap into some of the most popular and well-respected IP address sources. We believe combining the information from these sources along with our own attack data provides a much more accurate overall assessment of an IP address versus using a single source alone.

SIGN UP FOR CINS ARMY BRIEF
  • Privacy Policy
Please Note: As of October 2013, we’ve expanded the reach of this list. What used to be a simple ‘Top 100’ offending IP addresses has now expanded to a list of IP addresses that meet the above criteria. The rationale for both lists is similar, so it should not impact the efficacy of the list. We just wanted everyone to be aware of the change.


TOPICS OF INTEREST
[blog number_posts=“5” class=“titleOfContent” id=“titleOfContent”][/blog]