Blog: Stay Ahead of Cyber Threats | Intel471 Skip to content
Resources

Intel 471 Blog

Cutting edge threat intelligence and research

Homepage Hero
Alleged LockBit Ransomware Gang Leader Named
Cybercriminals// Malicious Actors// May 07, 2024

Alleged LockBit Ransomware Gang Leader Named

Authorities have alleged Russian national Dmitry Yuryevich Khoroshev is the leader of the notorious LockBit ransomware group. Here's how this development may impact the ransomware landscape.

Exploits, Access, Extortion: Know Your Enemy in 2024 and Beyond
Threat Intelligence// May 06, 2024

Exploits, Access, Extortion: Know Your Enemy in 2024 and Beyond

Arm yourself against cybercrime with the Intel 471 Cyber Threat Report 2024, our comprehensive cyber threat intelligence (CTI) analysis of threat actor activity and techniques from January 2023 to March 2024.

Intel 471 Sets New Standard in Intelligence-Driven Threat Hunting
Threat Intelligence// May 01, 2024

Intel 471 Sets New Standard in Intelligence-Driven Threat Hunting

The fusion of Cyborg Security with Intel 471 delivers advanced behavioral detections and unprecedented insight into the threat actor landscape.

A Briefing on SIM Hijacking
Threat Intelligence// Apr 25, 2024

A Briefing on SIM Hijacking

Hijacking a person's phone number can allow threat actors to take over accounts and intercept multifactor authentication codes. This type of cybercrime is on rise, but regulators and law enforcement are tackling it.

Combatting Deepfakes in the Year of AI Elections
Threat Intelligence// Apr 23, 2024

Combatting Deepfakes in the Year of AI Elections

Many governments, organizations and corporations are working to combat deepfake-enabled misinformation, but it’s highly unlikely that any country hosting democratic elections in 2024 will be able to implement safeguards in ti...

Can Deepfakes Bypass Online ID Verifications?
Threat Intelligence// Apr 17, 2024

Can Deepfakes Bypass Online ID Verifications?

Advances in generative artificial intelligence models are being used to create bogus identities, which will continue to pose challenges for ID verification.

How Cybercriminals Exploit the Hospitality Industry
Cyber Attacks// Apr 11, 2024

How Cybercriminals Exploit the Hospitality Industry

In the second half of 2023, the hospitality industry was increasingly targeted by spam and social-engineering campaigns that led to malicious software.

Speed and Insight: Intel 471’s Data Leak Blogs Enhancement
Threat Intelligence// Apr 10, 2024

Speed and Insight: Intel 471’s Data Leak Blogs Enhancement

Your organization needs timely insight into the information these adversaries have released on their blogs more than ever before. With our latest data leak blog collection enhancement, you can take the preventative action nee...

Targeted Phishing Linked to 'The Com' Surges
Cybercriminals// Malicious Actors// Apr 02, 2024

Targeted Phishing Linked to 'The Com' Surges

Attackers are conducting SMS phishing attacks aimed at collecting login credentials for enterprise accounts. Here’s what we’ve observed.

Vulnerabilities Year-in-Review: 2023
Security Operations// Mar 27, 2024

Vulnerabilities Year-in-Review: 2023

In 2023, threat actors showed increasing interest in zero-day vulnerabilities and recently disclosed ones. Here's our review of the trends and tips for defense.