Border Gateway Protocol (BGP) Feeds deliver real time threat intelligence, allowing you to block connections from malicious IP addresses at the network edge, utilizing your existing routers or firewalls. This provides an additional layer of protection for your network without capital expenditure.

The feeds consist of Do Not Route or Peer (DROP), Botnet Controller List (BCL) – Dedicated, Botnet Controller List (BCL) – Compromised, and Extended Do Not Route or Peer (eDROP). These feeds are designed to have no false positives.

Configuring your router to peer with the Spamhaus BGP router only takes minutes. After peering with the four feeds, communications with botnet command & controllers (C&C) are stopped.

The data included in these feeds contain threat intelligence from abuse.ch, one of Spamhaus’ partners. IPs identified via Feodo Tracker, which include botnet C&Cs associated with Emotet, Quakbot, and more, are included in the BGP Feeds and delivered via a robust infrastructure, providing consumers with peace of mind and access to technical support.

Do Not Route or Peer (DROP)

This lists the worst of the worst; networks entirely controlled by criminal organizations, which send zero legitimate traffic. This includes sub-allocated netblocks controlled by spammers or cybercriminals.

These networks are solely used for spamming, hosting malware-infected sites, distributing phishing email, hosting botnet command and control (C&C) servers, and launching DDoS attacks against other networks. DROP also contains a list of IP ranges that cybercriminals have leased from ISPs for the same purposes.

Any traffic from your network to a DROP-listed IP address will likely be a user responding to a phishing email or a device infected with botnet malware.

Additional details about our Border Gateway Protocol (BGP) Firewall, which utilizes this feed, can be found on our BGP Product page.

Botnet Controller List - Dedicated (BCL Ded)

This dataset is an advisory “drop all traffic” list consisting of single IPv4 addresses that are being used to host botnet command and control (C&C) servers to control infected computers (bots).

Dedicated – Threat actors are using all the IPs listed to host their botnet C&C infrastructure on dedicated hosts, which serve no other purpose than controlling botnets.

Used at the network edge, it will prevent any infected devices on your network from communicating with a botnet C&C.

The BCL – Dedicated does not contain any subnets or CIDR prefixes larger than /32.

Additional details about our Border Gateway Protocol (BGP) Firewall service, which utilizes this feed, can be found on our BGP Product page.

Botnet Controller List - Compromised (BCL Comp)

This dataset is an advisory “drop all traffic” list consisting of single IPv4 addresses that are being used to host botnet command and control (C&C) servers to control infected computers (bots).

Compromised – Some of the most dangerous and dominant threats (such as Emotet and Qakbot) rely on compromised devices, usually on residential internet lines, to host their botnet C&C infrastructure. Additionally, operators of these botnets rely entirely on direct IP communication, not using any domain names. This means they bypass existing security mechanisms, such as DNS firewalls.

This newly introduced community addresses these threats and closes this gap in your security defense, protecting against malicious traffic to compromised hosts acting as botnet C&C servers.

The BCL – Compromised does not contain any subnets or CIDR prefixes larger than /32.

Additional details about our Border Gateway Protocol (BGP) Firewall service, which utilizes this feed, can be found on our BGP Product page.