February 7, 2023

2 Min Read

PRESS RELEASE

WILMINGTON, Del., Feb. 7, 2023 /PRNewswire/ -- Intel 471, the premier provider of cyber threat intelligence solutions across the globe, today announced the release of its suite of Attack Surface Protection solutions, specifically designed to scale and grow with the needs of security teams worldwide.

The Intel 471 Attack Surface Protection suite is comprised of three offerings enabling organizations to identify, manage, and protect their digital footprint from the ever increasing and sophisticated cyber threats. Specifically:

  • Attack Surface Discovery – maps an enterprise's digital footprint at a single point in time using data from over 200 different OSINT sources, perform scans, probe for vulnerabilities and weaknesses, and identify Shadow IT assets

  • Attack Surface Management – builds on Attack Surface Discovery adding continuous monitoring of your attack surface, scan comparisons, automated alerts, and APIs to implement orchestration.

  • Attack Surface Intelligence – super charges Attack Surface Management by adding Intel 471 threat intelligence from the cyber underground, which exposes an entire class of threats to your attack surface.

Intel 471 Attack Surface Protection solutions are built upon the company's acquisition of SpiderFoot, a best-in-class open-source intelligence platform purposefully built to assist security professionals in the automation of asset discovery, attack surface monitoring or security assessments. SpiderFoot's CEO, Steve Micallef now serves as Intel 471's vice president of Attack Surface Technology and has been instrumental in developing our Attack Surface Protection solutions. 

"With digital transformation driving an ever-expanding attack surface, enterprises must have best-in-class solutions to identify, monitor, alert and protect their digital footprint and extended third-party attack surface.  As the premier provider of cyber threat intelligence, our solutions are tailored to grow and scale to meet enterprises' business requirements," said Mark Arena, CEO of Intel 471. "Our strategic acquisition of SpiderFoot and the release of our Attack Surface Protection solutions expand our portfolio to meet the specific and individualized attack surface needs of customers worldwide."

About Intel 471

Intel 471 empowers enterprises, government agencies, and other organizations to win the cybersecurity war using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses.

The company's TITAN platform collects, interprets, structures, and validates human-led, automation-enhanced results. Clients across the globe leverage this threat intelligence with our proprietary framework to map the criminal underground, zero in on key activity, and align their resources and reporting to business requirements. Intel 471 serves as a trusted advisor to security teams, offering ongoing trend analysis and supporting your use of the platform. Learn more at https://intel471.com/.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights