Blog: Stay Ahead of Cyber Threats | Intel471
Resources

Intel 471 Blog

Cutting edge threat intelligence and research

Homepage Hero
Why Ransomware is Stubbornly Sticking Around
Threat Intelligence// Sep 26, 2023

Why Ransomware is Stubbornly Sticking Around

In this edition of Studio 471, Jacqueline Burns Koven of Chainalysis discusses how ransomware is evolving and what challenges it poses for defenders.

Jason Passwaters, Intel 471: "the goal in using threat intelligence is to obtain actionable information and insight"
Threat Intelligence// Sep 18, 2023

Jason Passwaters, Intel 471: "the goal in using threat intelligence is to obtain actionable information and insight"

To gain insight into the ever-evolving cybersecurity landscape, Cybernews spoke to Jason Passwaters, co-founder and CEO of Intel 471 – a company that uses advanced data collection to thwart cybercriminals.

Bumblebee Loader Resurfaces in New Campaign
Security Operations// Sep 15, 2023

Bumblebee Loader Resurfaces in New Campaign

The Bumblebee malware loader is used as a gateway to launch ransomware attacks. Intel 471's Malware Intelligence systems have uncovered new techniques being used to distribute it. Here's how to defend against it.

Reducing Risk with Third-Party Attack Surface Monitoring
Spiderfoot/Attack Surface// Sep 13, 2023

Reducing Risk with Third-Party Attack Surface Monitoring

How can organizations monitor the cybersecurity risks that come from third parties and their suppliers? Monitoring the attack surface of partners can illuminate risks. Here's how to do it.

More Alleged Trickbot and Conti Gang Members Sanctioned, Charged
Cybercriminals// Malicious Actors// Sep 08, 2023

More Alleged Trickbot and Conti Gang Members Sanctioned, Charged

The U.S. and U.K. sanctioned 11 individuals related to the TrickBot botnet and Conti ransomware groups, while the U.S. unsealed criminal charges against nine people. The actions are part of multinational effort to curb ransom...

Cryptocurrency Malware: An Ever-Adapting Threat
Cyber Attacks// Aug 29, 2023

Cryptocurrency Malware: An Ever-Adapting Threat

Despite the downturn in the cryptocurrency market, there remains an appetite for "cryware" or cryptocurrency malware, which steals digital currencies.

Open Source Release of Intel 471 Intelligence Requirements Framework
Threat Intelligence// Aug 07, 2023

Open Source Release of Intel 471 Intelligence Requirements Framework

We’re excited to announce the initial Open Source release of the General Intelligence Requirements (GIR) framework on the GitHub software development platform.

Vulnerability Monitoring: Reducing Third-Party Risk
Threat Intelligence// Jul 18, 2023

Vulnerability Monitoring: Reducing Third-Party Risk

Here's how to use threat intelligence to monitor vulnerabilities and exploits that are of the most interest to cybercriminals and reduce third-party and supplier risk.

Stopping the Reuse of Credentials and Session Tokens
Threat Intelligence// Jul 12, 2023

Stopping the Reuse of Credentials and Session Tokens

Join us into the world of cybercrime. In this episode of Studio 471, Brett Winterford of Okta and Intel 471’s Jeremy Kirk discuss strong authentication, paths to strengthening authentication and what Intel 471 analysts are ob...

Detecting Credential Theft to Prevent Data Breaches
Threat Intelligence// Jul 04, 2023

Detecting Credential Theft to Prevent Data Breaches

Unauthorized access to accounts and systems is nearly a universal trait of unlawful online activity. Monitoring for stolen login credentials can allow for pre-emptive action to avoid a data breach or ransomware attack.