Cybersixgill
Edit

Cybersixgill

https://www.cybersixgill.com/
Last activity: 04.03.2024
Categories: ProviderSecurityServiceSocialWebDataFinTechInvestmentLegalTechPlatform
Cybersixgill’s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response -- in real-time. Cybersixgill’s investigative portal empowers security teams with contextual and actionable alerts along with the ability to conduct real-time, covert investigations. Rich intelligence streams such as Darkfeed™ harness Cybersixgill’s unmatched intelligence collection capabilities and deliver real-time intel into organizations' existing security systems to help proactively block threats. Current customers include enterprises, financial services, MSSPs, governments and law enforcement entities.
Likes
435
Followers
2.89K
Website visits
26.6K /mo.
Mentions
36
Location: Israel, Tel Aviv District, Tel Aviv
Employees: 51-200
Total raised: $50M
Founded date: 2014

Investors 4

Funding Rounds 2

DateSeriesAmountInvestors
10.03.2022Series B$35M-
11.02.2020-$15M-

Mentions in press and media 36

DateTitleDescriptionSource
04.03.2024Dark Web Intelligence Market Analysis: Shedding Light on Hid...Dark Web Intelligence Market A rise in cyber fraud, cryptocurrencies & technical advancements in...einpresswi...
14.06.2023Cybersixgill launches AI-powered cyberthreat intelligence so...Cyberthreat intelligence data provider Cybersixgill today announced the launch of Cybersixgill IQ, a...siliconang...
03.05.2023How one researcher used ChatGPT to fool a hackerJoin top executives in San Francisco on July 11-12, to hear how leaders are integrating and optimizi...venturebea...
14.04.2023For cybercriminal mischief, it’s dark web vs deep webImage: oz/Adobe Stock Threat actors are consolidating their use of encrypted messaging platforms, in...techrepubl...
12.04.2023Report finds generative AI is lowering the barrier of entry ...A new report from threat intelligence firm Cybersixgill Ltd. details worrisome current trends in cyb...siliconang...
03.10.2022How ransomware gangs operate like legitimate businessesImage: Maksim Shmeljov/Adobe Stock In the old days of cybercrime, many cybercriminals were seen as l...techrepubl...
28.04.2022SEO techniques used to get users to trust phishing sitesSearch engine optimization (SEO) is used to boost the ranking of websites by ensuring they offer qua...betanews.c...
10.03.2022Cybersixgill Announces $35 Million in Series B Funding to Ex...Cybersixgill, the premier vendor of real-time and actionable threat intelligence, announced the comp...aithority....
10.03.2022Dark web threat intelligence firm Cybersixgill lands $35MDid you miss a session at the Data Summit? Watch On-Demand Here. Threat intelligence vendor, Cybersi...venturebea...
10.03.2022Dark web threat intelligence firm Cybersixgill lands $35MWe are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI an...venturebea...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In