Intel 471
Edit

Intel 471

http://intel471.com/
Last activity: 01.05.2024
Categories: AnalyticsBusinessCybersecurityGovTechIndustryPlatformSecuritySoftwareTechnology
Intelligence and Technology that enables proactive security teams with industry leading Adversary, Malware and Vulnerability Intelligence
Likes
126
Website visits
50.5K /mo.
Mentions
31
Location: United States, Delaware, Lewes
Employees: 51-200
Phone: +1 800-833-1471
Founded date: 2014

Investors 1

Mentions in press and media 31

DateTitleDescription
01.05.2024Intel 471 Buys Cyborg SecurityIntel 471, a Wilmington, DE-based provider of cyber threat intelligence (CTI) solutions, acquired Cyborg Security, an Orlando, Florida-based company that provides organizations with advanced threat hunting capabilities and expertise. The am...
13.02.2024How Discord has become a hacker hotbedCybercriminal gangs are infiltrating popular online community platform Discord to plan their schemes and teach a new generation of hackers, according to a new report shared first with Axios. Why it matters: Hackers have long used members-on...
22.02.2023Intel 471 Names Co-Founder / COO, Jason Passwaters as New CEOExecutive appointments announced to drive growth, as Mark Arena steps away from CEO role
07.02.2023Intel 471 Announces Powerful and Scalable Attack Surface Protection Solution SuiteIntel 471, the premier provider of cyber threat intelligence solutions across the globe, announced the release of its suite of Attack Surface Protection solutions, specifically designed to scale and grow with the needs of security teams wor...
13.12.2022Intel 471 and Threatray Announce Joint Research CollaborationIntel 471, the premier provider of cyber threat intelligence for leading intelligence, security and fraud teams across the globe and Threatray, a Swiss technology leader in malware identification, attribution and intelligence, announced tod...
17.11.2022Report: Intel 471 reports decrease in ransomware attacks in 3Q 2022Check out the on-demand sessions from the Low-Code/No-Code Summit to learn how to successfully innovate and achieve efficiency by upskilling and scaling citizen developers. Watch now. According to the Intel 471 Leading Ransomware Variants i...
09.11.2022Estonian OSINT startup SpiderFoot is acquired by Intel 471Estonian OSINT startup SpiderFoot is acquired by Intel 471 09 November, 2022, 12:09 Rostyslav Sobachynskyi --> --> --> -->--> --> --> --> --> --> --> --> --> Tallinn-based open-source intelligence auto...
02.11.2022Intel 471 Acquires SpiderFootAcquisition further bolsters Intel 471’s suite of threat intelligence solutions and provides a new level of insight for the company’s portfolio of clients
20.10.2022Ransomware attacks are down in the third quarterThe period from July to September this year has seen 27 ransomware variants used to conduct 455 attacks according to cybercrime intelligence company Intel 471's Spot Reports and Breach Alerts. This represents a decrease of 38 attacks from t...
21.09.2022Pay-per-install services provide access to thousands of compromised computersImage: beebright/Adobe Stock Pay-per-install services are used in the cybercrime underground to monetize the installation of malware on computers. Cybercriminals who have the capability to build a network of infected computers then sell acc...
Show more

Reviews 0

Sign up to leave a review

Sign up Log In