White Papers: Cyber Threat Intelligence Solutions for… | Intel471 Skip to content
Resources

White Papers

Homepage Hero
Deepfake vs Democracy The Impact of Disinformation Campaigns on 2024 Election
Apr 23, 2024

Deepfake vs Democracy The Impact of Disinformation Campaigns on 2024 Election

AI tools could pose significant risk of amplifying political disinformation on a never-before-seen scale. This report provides insights into the current threat landscape, allowing for better preparation and protection against these emerging risks. 

Five Top Information Stealer Malware Families
Mar 28, 2024

Five Top Information Stealer Malware Families

This report offers a comprehensive analysis of five of the most popular infostealer families observed by Intel 471 across the reporting period from January 01 to December 01, 2023. 

Banking and Securities Industry Threat Review
Mar 03, 2024

Banking and Securities Industry Threat Review

This report explores the top five threats to the banking and securities industry across 2023 to empower organizations with the knowledge they need to navigate the complex cyber threat landscape.

The Four Phases of Information Stealing Malware
Feb 21, 2024

The Four Phases of Information Stealing Malware

This report covers a variety of distribution methods used by information stealers, including specialized installation services, malicious advertising (malvertising), search engine optimization (SEO) poisoning, and malicious spam (malspam).

Unmasking Threats Impacting the Aerospace and Defense Industry
Feb 12, 2024

Unmasking Threats Impacting the Aerospace and Defense Industry

This report provides an overview of critical threats impacting the Aerospace and Defense landscape and analyzes common attack vectors and tactics, techniques, and procedures (TTPs) utilized by threat actors targeting these industries.

Cyber Threat Health Check Report
Jan 30, 2024

Cyber Threat Health Check Report

Malicious cybercriminals frequently target the pharmaceutical, biotechnology, and life sciences sectors. Companies in these sectors must remain vigilant and take the necessary measures to protect their valuable assets.

Leverage CTI to Mitigate Supply Chain Risk
Jan 15, 2024

Leverage CTI to Mitigate Supply Chain Risk

This whitepaper provides an understanding of the who, what, and why behind supply chain attacks, empowering organizations to avoid these incidents in the future.

The Underground Carding Market
Dec 12, 2023

The Underground Carding Market

Payment card fraud remains a significant threat in the underground marketplace. Intel 471 details threats such as social engineering, information-stealer malware, and compromised databases that assist in perpetuating the threat from the carding market.

Bulletproof Hosting Landscape: Status Update on Actor yalishanda
Nov 15, 2023

Bulletproof Hosting Landscape: Status Update on Actor yalishanda

Intel 471 has been actively tracking Bulletproof Hosting (BPH) services and the threat actors behind them. One threat actor notably continues to provide one of the most popular malicious infrastructure services: yalishanda.

Mobile Malware Underground Perspective
Nov 08, 2023

Mobile Malware Underground Perspective

This report discusses how mobile malware impacts Android devices from the perspective of cybercriminals and financially motivated threat actors. Get a deeper understanding of mobile malware attacks by downloading our whitepaper.