TITAN lowers the noise floor making timely and relevant intelligence available to your threat intelligence and security personnel. Intel 471 is the premier provider of cybercrime intelligence curated by infiltrating and maintaining access within closed sources (commonly known as the Deep and Dark Web). Intel 471 intelligence platform seats – Access via Intel 471’s intelligence platform to the full set of purchased data and intelligence collected by and distributed by Intel 471. 3rd Party Integrations – See here (links to partners integrations page) for information on our current integrations. You can unsubscribe to the mailing list at any time. This provides the ability to share and receive unique insights and analysis with a highly vetted and uniquely skilled group of like-minded intelligence professionals. Curated, all-source finished intelligence (FINTEL) products – A number of different finished intelligence products: Intelligence Bulletins that provide contextual insight related to events, activities and themes observed in the underground; Profile Summary Report, detailing unique actors, services, products, forums, and marketplaces prolific within the underground; Underground Pulse, providing a weekly summary of key events and trends observed in the underground; Underground Perspectives, providing a summary of open-source media topics, with related content observed in the underground, as the notable events unfold. In addition to our Titan web portal and API, our intelligence is accessible through one of our many out of the box integrations. Integrations include the leading threat intelligence platforms (TIPs), orchestration platforms, link analysis tools and security tooling such as SIEMs. The platform is heavily focused on providing structured technical and non-technical data and intelligence that is all mapped to our industry leading intelligence requirements program. Current vacancies The latest from Intel 471. Intel 471’s Adversary Intelligence provides coverage over malicious infrastructure services, also known as bulletproof hosters, resulting in regular reporting of malicious IP addresses, netblocks/prefixes, autonomous system numbers (ASNs), domains and other indicators. Malware indicators: Curated, high-fidelity indicators of compromise (IOCs) feed. Periscope is Intel 471’s mailing list that receives regular free threat intelligence reports. Compromised Credentials – Access to a feed of compromised credentials of your organization and your employees. This helps to shift intelligence efforts from being more opportunistic to being more structured and planned according to actual intelligence requirements, as a mature intelligence programme should be. Monthly calls with a senior intelligence collection manager – Provide an assigned resource to assist the customer’s team with Priority Intelligence Requirements (PIRs), ensure Intel 471 collection efforts are focused on the customer’s PIRs, liaise on RFIs and identify additional relevant intelligence for the customer. Vulnerability intelligence to drive your patching priorities and compromised credentials of your employees, VIPs and customers. To view more information on our vulnerability intelligence. Information reports (IRs) from Intel 471’s globally dispersed research team – Tactical and operational intelligence reports on notable cyber activity derived from human intelligence (HUMINT) sources and online engagements with threat actors. Automated underground collection data, searching and pivoting – Near real-time visibility and search of key actors, assets, issues, organizations and other criteria from within the cyber underground. Customer-Initiated Requests for Information (RFIs) – Targeted collection, research and reporting driven by customer requests. Malware Intelligence – Intel 471’s automated and manual coverage of the top criminal malware families which includes what is described below. It includes: To subscribe, please insert your corporate information below (no free webmail accounts). By using this website, you agree to our . Quarterly threat briefings – Quarterly briefing on the top cybercriminal threat actors having the highest impact on our customers, their sectors, customers and suppliers. Vulnerability Intelligence – Access to dashboard in Intel 471’s intelligence platform and API that tracks significant vulnerabilities to assist patch prioritisation and vulnerability management based on what is being discussed, developed, bought and sold, exploited and productised in the underground. This near-real-time feed of file and network-based indicators from Malware Intelligence for automated ingestion and operationalisation within security systems to block and detect malicious activity from the top criminal malware families. By using this website, you agree to our , Here’s what happens after a business gets hit with ransomware, Ransomware-as-a-service: The pandemic within a pandemic, That was quick: Trickbot is back after disruption attempts, A monthly vulnerability intelligence report.