Silobreaker and Intel 471 Expand Partnership with Joint… | Intel471 Skip to content
Press Release

Silobreaker and Intel 471 Expand Partnership with Joint Subscription Model and New Data Ingestion

Webinars hero

Intelligence technology company Silobreaker have announced that they will be offering cybercrime intelligence provider, Intel 471’s premium data as part of their subscription.


Whereas two licenses were previously required, the new singular subscription model brings simplicity and cost-efficiency for customers looking to monitor and analyse open and closed source data in a single application for cyber intelligence purposes.


“We are delighted to be expanding our partnership with Intel 471.” said Silobreaker CEO Kristofer Mansson. “By embedding Intel 471 data in the Silobreaker offering, we are simplifying and streamlining the procurement process for customers.”


In addition to forum data, finished intelligence and situation reports, Silobreaker is now ingesting Intel 471’s spot reports and instant messaging data. Spot Reports relay raw and timely intelligence for events observed in cybercriminal underground forums including data breaches, malware auctions and actor activity.


Intel 471 CEO Mark Arena commented, “With Spot Reports and Instant Messaging integrated with Silobreaker, we are making it easier for users to stay abreast of the latest developments in the underground as they occur. At the same time, we are increasing their overview of the cyber underground by bringing new sources of actor communications into the Silobreaker platform, where it can be enhanced by combining it with the thousands of other data sources that Silobreaker ingests and analyses.”


Customers and prospects can get a glimpse of the joint intelligence offering first-hand, in a forthcoming webinar hosted by both vendors. This webinar, due to take place on the 1st of October, will shine a light on the risk presented by companies ever growing and complex supply chain. Register your place here.


About Silobreaker


Silobreaker helps business, security and intelligence professionals make sense of the overwhelming amount of unstructured data on the web. By providing powerful tools and visualisations that cut through noise and analyse data from hundreds of thousands of open sources, Silobreaker makes it easy for users to monitor and research companies and industries, threats, compromises, actors, instabilities, geopolitical developments or any other topic, incident or event. For more information: www.silobreaker.com


About Intel 471


Intel 471 is the premier provider of cybercrime intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyberattacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our pedigree is unmatched built on experience from operating in the intelligence services, military, law-enforcement and private companies across the globe. We protect your organization, products, assets and people. For more information: https://www.intel471.com