Back to all threats

CISA Releases Guide to Mitigate Risks from Bulletproof Hosting Providers

All CISA Advisories

Summary

The Cybersecurity and Infrastructure Security Agency (CISA) has released a guide to help Internet Service Providers (ISPs) mitigate risks associated with Bulletproof Hosting (BPH) providers that facilitate cybercriminal activities like ransomware and phishing. The guide emphasizes the importance of collaboration and proactive measures to reduce the effectiveness of BPH infrastructure, which poses significant threats to critical systems and services.

Original Article Summary

Today, Cybersecurity and Infrastructure Security Agency (CISA), in collaboration with the U.S. National Security Agency, U.S. Department of Defense Cyber Crime Center, U.S. Federal Bureau of Investigation, and international partners, released the guide Bulletproof Defense: Mitigating Risks from Bulletproof Hosting Providers to help Internet Service Providers (ISPs) and network defenders mitigate cybercriminal activity enabled by Bulletproof Hosting (BPH) providers. A BPH provider is an internet infrastructure provider that knowingly leases infrastructure to cybercriminals. These providers enable malicious activities such as ransomware, phishing, malware delivery, and denial-of-service (DoS) attacks, posing an imminent and significant risk to the resilience and safety of critical systems and services. The guide provides recommendations to reduce the effectiveness of BPH infrastructure while minimizing disruptions to legitimate activity. Key Recommendations for ISPs and Network Defenders: Curate malicious resource lists: Use threat intelligence feeds and sharing channels to build lists of malicious resources. Implement filters: Apply filters to block malicious traffic while avoiding disruptions to legitimate activity. Analyze traffic: Monitor network traffic to identify anomalies and supplement malicious resource lists. Use logging systems: Record Autonomous System Numbers (ASNs) and IP addresses, issue alerts for malicious activity, and keep logs updated. Share intelligence: Collaborate with public and private entities to strengthen cybersecurity defenses. Additional Recommendations for ISPs: Notify customers: Inform customers about malicious resource lists and filters, with opt-out options. Provide filters: Offer premade filters for customers to apply in their networks. Set accountability standards: Work with other ISPs to create codes of conduct for BPH abuse prevention. Vet customers: Collect and verify customer information to prevent BPH providers from leasing ISP infrastructure. CISA and its partners urge ISPs and network defenders to implement these recommendations to mitigate risks posed by BPH providers. By reducing the effectiveness of BPH infrastructure, defenders can force cybercriminals to rely on legitimate providers that comply with legal processes. For more information, visit the full guide.

Impact

Bulletproof Hosting providers, cybercriminal activities including ransomware, phishing, malware delivery, denial-of-service attacks.

In the Wild

Unknown

Timeline

Newly disclosed

Remediation

Curate malicious resource lists, implement filters to block malicious traffic, analyze network traffic for anomalies, use logging systems to track ASNs and IP addresses, share intelligence with public and private entities, notify customers about malicious resources, provide premade filters, set accountability standards, and vet customers to prevent BPH abuse.

Related Coverage

Security Affairs newsletter Round 553 by Pierluigi Paganini – INTERNATIONAL EDITION

Security Affairs

The article discusses a dual campaign targeting GlobalProtect portals and SonicWall APIs, highlighting a critical XXE vulnerability found in Apache software. This vulnerability poses a significant risk, necessitating immediate attention from affected organizations to mitigate potential exploitation.

Dec 7, 2025

Portugal updates cybercrime law to exempt security researchers

BleepingComputer

Portugal has updated its cybercrime law to provide a legal safe harbor for security researchers engaged in good-faith hacking, thereby allowing them to operate without fear of prosecution under specific conditions. This change aims to encourage responsible security research and enhance overall cybersecurity in the country.

Dec 7, 2025

Week in review: React, Node.js flaw patched, ransomware intrusion exposes espionage foothold

Help Net Security

The article highlights recent developments in cybersecurity, including a patched flaw in React and Node.js, as well as a ransomware intrusion that has revealed an espionage foothold. These incidents underscore the ongoing challenges in securing software frameworks and the risks posed by cyber threats to sensitive information.

Dec 7, 2025

Attackers launch dual campaign on GlobalProtect portals and SonicWall APIs

Security Affairs

A hacking campaign has been targeting GlobalProtect logins and scanning SonicWall APIs since December 2, 2025. The attack is significant due to its scale, involving over 7,000 IP addresses linked to a German hosting provider, indicating a coordinated effort that poses a serious threat to the security of affected systems.

Dec 6, 2025

Researchers Uncover 30+ Flaws in AI Coding Tools Enabling Data Theft and RCE Attacks

The Hacker News

Over 30 security vulnerabilities have been identified in AI-powered Integrated Development Environments (IDEs), collectively termed IDEsaster. These vulnerabilities combine prompt injection techniques with legitimate features, allowing for potential data exfiltration and remote code execution, posing significant risks to developers and organizations using these tools.

Dec 6, 2025

Your smart home is at risk - 6 ways to protect your devices from attack

Latest news

This article discusses the cybersecurity risks associated with smart home devices and emphasizes the importance of minimizing entry points to enhance security. It highlights the growing concern over vulnerabilities in smart home technology and the potential for unauthorized access and attacks.

Dec 6, 2025