Flashpoint
Edit

Flashpoint

https://www.flashpoint-intel.com/
Last activity: 08.03.2024
Categories: PhysicalPublicSecurityToolsWebAnalyticsBusinessCybersecurityDataInternet
Flashpoint delivers Business Risk Intelligence (BRI) to empower business units and functions across organizations with a decision advantage over potential threats and adversaries. The company’s sophisticated technology and human-powered analysis enable enterprises and public sector organizations globally to bolster cybersecurity, confront fraud, detect insider threats, enhance physical security, assess M&A opportunities, and address vendor risk and supply chain integrity.
Likes
525
Mentions
57
Location: United States, New York
Employees: 201-500
Total raised: $43M
Founded date: 2010

Investors 3

Funding Rounds 3

DateSeriesAmountInvestors
13.07.2017Series C$28MGeorgian P...
12.07.2016Series B$10MTechOperat...
17.04.2015Series A$5M-

Mentions in press and media 57

DateTitleDescriptionSource
08.03.2024UPDATE - Carahsoft Sponsors Inaugural Billington State and L...RESTON, Va., March 08, 2024 (GLOBE NEWSWIRE) -- Carahsoft Technology Corp., The Trusted Government I...einpresswi...
04.03.2024Dark Web Intelligence Market Analysis: Shedding Light on Hid...Dark Web Intelligence Market A rise in cyber fraud, cryptocurrencies & technical advancements in...einpresswi...
31.01.2024Flashpoint Earns Frost & Sullivan's 2024 Global Product ...Flashpoint delivers high-performance threat data and intelligence solutions that enable businesses a...en.prnasia...
05.04.2022Hydra, the world’s biggest cybercrime forum, shut down in po...Enlarge / Laundering of stolen cryptocurrency was a key service offered by Hydra. Getty Images reade...arstechnic...
31.03.2022Don’t ignore Spring4Shell. But there’s still no sign it’s wi...We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - August 3. Join...venturebea...
31.03.2022Don’t ignore Spring4Shell. But there’s still no sign it’s wi...We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI an...venturebea...
30.03.2022Spring Core vulnerability doesn’t seem to be Log4Shell all o...We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - August 3. Join...venturebea...
30.03.2022Spring Core vulnerability doesn’t seem to be Log4Shell all o...We are excited to bring Transform 2022 back in-person July 19 and virtually July 20 - 28. Join AI an...venturebea...
04.10.2021Киберпреступники жалуются, что их обманывают создатели прогр...Киберпреступники, использующие программы-вымогатели, жалуются, что во вредоносном ПО, которое они ис...habr.com/r...
29.09.2021REvil gang scams ransomware associates out of paymentsThe REvil ransomware-as-a-service gang, which has made headlines recently with several high-profile ...itnews.com...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In