Intel 471

Intel 471

Security and Investigations

Your Voice of Reason and Truth

About us

Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people.

Website
http://intel471.com
Industry
Security and Investigations
Company size
201-500 employees
Type
Privately Held
Founded
2014
Specialties
Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, and Cyber crime

Locations

Employees at Intel 471

Updates

  • Intel 471 reposted this

    View profile for Michael DeBolt, graphic

    Chief Intelligence Officer @ Intel 471 | USMC Veteran | exINTERPOL exNCIS | Girl Dad Extraordinaire x4

    Intel 471's global intelligence team today published an in-depth report on the underground world of crypting services and the major players involved. Malware crypting has been around since the very early days of cybercrime. Similar to infrastructure providers and illicit exchanges, the crypting service sub-economy is a key enabler of #cybercrime around the world - allowing threat actors to easily outsource an otherwise complex component of the attack chain for all types of malware threats, including #ransomware. Opening the window into these services - how they operate, the techniques and capabilities used, and the major players involved - helps demystify the threat environment and improves certainty for the good guys protecting their organizations.

    • No alternative text description for this image
  • Intel 471 reposted this

    View organization page for Cyborg Security, graphic

    8,689 followers

    In the latest episode of the "Happy Hunting" series, Lee Archinal explores Turla, a cyber espionage group linked to Russia's FSB. Active since at least 2004, Turla targets a wide range of sectors including government, military, education, research, and pharmaceuticals. They are known for their sophisticated malware, such as Snake (also known as Uroburos), which is considered one of the most advanced cyber espionage tools developed by the Turla group. A notable technique discussed in the episode is masquerading, where malware mimics legitimate services to evade detection, specifically using names and locations that blend with native executables. "Happy Hunting" is crafted by the community, for the community. We tackle real-world cybersecurity challenges, highlighting the intricacies and complexities of modern threats. Your insights are invaluable to us! Have a topic you’re eager to explore? Share your suggestions in the comments below 👇 🤝 Become part of our community through a free Community Account on the HUNTER Platform. This account gives you access to several Hunt Package Collections along with a wealth of other resources to enhance your threat hunting skills. 🔗 Join our community today: https://lnkd.in/gZdt5rTE 🔗 Already have a HUNTER Account? Go straight to the Copying Files From Native Windows Directory for Masquerading Hunt Package: https://lnkd.in/gc8tJnFE #threathunting #cybersecurity #threatintelligence #threatintel #securityprofessionals #informationsecurity #masquerading #turla

  • Intel 471 reposted this

    View organization page for Cyborg Security, graphic

    8,689 followers

    Dive into the world of intelligence-driven threat hunting with Intel 471's Command and Control Workshop on July 31, 2024 from 12:00 – 1:00 PM ET! Explore MITRE ATT&CK Tactic TA0011: Command and Control alongside our seasoned cyber security professionals. Gain insights into command and control mechanics, adversary strategies, and effective threat hunting methods for your environment. This isn't your typical workshop – it is fully interactive! You'll receive your very own threat hunting environment with real-life data and access to essential tools. Plus, upon completing the final challenge, you'll earn a coveted Threat Hunting – Command and Control (Level I) certification ⭐ ️ Don't miss out, register for the workshop today 👇 https://lnkd.in/gr8txnge #threathunting #cybersecurity #threatintelligence #informationsecurity #securityprofessionals #commandandcontrol #mitreattack

    Threat Hunting Workshop - Hunting for Command and Control!

    Threat Hunting Workshop - Hunting for Command and Control!

    info.cyborgsecurity.com

  • Intel 471 reposted this

    View organization page for Cyborg Security, graphic

    8,689 followers

    The countdown to #BlackHat2024 has begun, and Cyborg Security & Intel 471 are gearing up for a fantastic event. This year, we’re excited to have not one, but two booths - #4525 & #2813! Join us for an engaging experience as we take intelligence-driven threat hunting to a new level. Here’s what we have lined up for you: ✅ Visit us at our booths for riveting discussions, live demos, and expert advice on threat hunting and threat intelligence strategies. ✅ Several massive giveaways, and top-tier swag, including a new t-shirt that we can’t wait to show you 😉 ✅ A 2-day training session at #BlackHatUSA led by our very own Senior Threat Hunter, Lee Archinal!  ✅ A special happy hour event co-hosted with Analyst1 at the 1923 Prohibition Bar! To confirm your ticket and get more details, register here: https://lnkd.in/gPSTYua9 Get ready to explore the world of intelligence-driven threat hunting like never before. Book your one-on-one time to meet with us here: https://lnkd.in/gx-Ynnqd We can’t wait to see you there! #BlackHat2024 #CyberSecurity #ThreatHunting #ThreatIntelligence #IntelDrivenThreatHunting

    • No alternative text description for this image
  • Intel 471 reposted this

    View profile for Jason P., graphic

    CEO & Cofounder @ Intel 471 | YPO Dallas | LP @ The Veteran Fund | USMC Veteran

    One of the "old wolves" of cybercrime has finally been sentenced. For many of us veteran cybercrime fighters, it's a strange feeling to see this chapter close nearly 15 years later. Jim Craig, Hal Pomeranz and I spent three years at the FBI, starting in 2009, dedicated to tracking down Penchukov and his crew, as well as others like Bogachev and Yakubets. We knew them as Tank, MonsterTrack (or Slavik) and Aqua. In 2010, they were the targets of the international takedown operation dubbed Trident Breach. At 31 years old, I had recently completed nearly 12 years of service in the United States Marine Corps, where I participated in numerous exciting operations. But supporting this investigation and Trident Breach was something else. Unfortunately, it didn't work as they all continued to be very active for many years after that operation. During that time the official losses attributed to Tank's crew came to $70M, but I'm confident it was closer to $100M. This was of course distributed across all the various criminal services that facilitated the activity - mule networks, cashout crews, malware coders, bulletproof hosters, spammers, etc. They all got a piece of the pie while businesses in the US and UK often had to shut their doors or start over from scratch. It's impossible to fully quantify the impact and damage these individuals caused globally as they also helped shape the cybercrime ecosystem we see today. That's why they are called the "old wolves". Ironically, they also contributed to the emergence of the Cyber Threat Intelligence industry, which was largely created to protect businesses from their activities. I wasn't at the sentencing, but I'm told Tank has aged significantly since we saw him in 2009 emptying the payroll accounts of businesses across the US and DJing at Red Line and Liverpool clubs in Donetsk, Ukraine as DJ Slava Rich. I suppose years of war in Ukraine and living as an internationally wanted man will do that to you. Some past reporting worth a read: Notorious Hacker Kingpin ‘Tank’ Is Finally Going to Prison https://lnkd.in/g5jd_Ffj Inside the FBI, Russia, and Ukraine’s failed cybercrime investigation https://lnkd.in/gCggXQeH Inside the Hunt for Russia’s Most Notorious Hacker https://lnkd.in/gnTwj8F3

    • No alternative text description for this image

Similar pages

Browse jobs

Funding

Intel 471 1 total round

Last Round

Private equity

Investors

Thoma Bravo
See more info on crunchbase