Company uniquely assesses intelligence requirements to support cybersecurity, fraud, insider threat, corporate & physical security, and third-party risk teams.

March 21, 2019

7 Min Read

PRESS RELEASE

New York, NY, March 20, 2019 — Flashpoint, the global leader in Business Risk Intelligence (BRI), today introduced a new use case-driven approach to its packaged solutions that allows organizations to more effectively consume and automate threat intelligence. These offerings support traditional cybersecurity and operations use cases, as well as fraud, insider threat, corporate & physical security, and third-party risk.

While every organization needs meaningful intelligence and information, not every organization consumes it in the same way. By working with the private and public sector to prioritize their intelligence requirements, Flashpoint can uniquely support different sized organizations in dozens of industries that have varying program maturity, and deliver relevant context to a broad range of teams. For example:

  • Cyber Threat Intelligence: Gain the context needed to quickly discern and take action on relevant alerts and indicators of compromise (IoCs) while reducing false positives; identify and mitigate imminent or existing threats; and initiate and shape protective measures to proactively mitigate threats and reduce organizational risk.

  • Corporate & Physical Security: Track conspiring actors and imminent threats across illicit communities at scale, to support physical security investigations, mitigation, and response efforts. For public-sector organizations, Flashpoint also supports counterterrorism missions.

  • Fraud: Identify and halt imminent fraud schemes and related threats, and monitor for relevant data leaks, and marketplace and payment-card shop offerings.

  • Insider Threat: Support insider threat investigations, mitigations, response, and forensics efforts. Share proven guidance for building an internal insider threat team.

  • Third-Party Risk: Provide deep analysis of third-party vendors to help support visibility into partners’ security controls and development processes.

“Intelligence programs are not ‘one size fits all,’ and pushing only automated feeds or indicators without context to a customer creates more noise than it creates solutions,” said Josh Lefkowitz, CEO and Co-Founder, Flashpoint. “Different teams analyze data differently based on their use cases, and the best way to help these teams is to focus solutions on use cases, not on a source of data or technology.”

Flashpoint’s use-case driven intelligence approach starts by including the following, which can be tailored according to organization size, industry, and team focus, to ensure contextual analysis and immediate action:

  • Flashpoint Intelligence Platform: Grants access to an expansive archive of finished intelligence reports, data from illicit forums in translated languages, marketplaces, chat services such as Telegram, technical indicators, and risk intelligence observables (RIOs) in a single, streamlined experience.

  • Curated Alerting: Relevant tactical analysis and risk assessments from illicit online communities, based on continual “human-in-the-loop” monitoring of alerts based on intelligence requirements (IRs).

  • Requests for Information: Direct access to Flashpoint intelligence analysts with specific questions to help teams fill intelligence gaps.

The company works with customers to create optimal search patterns, capture intelligence requirements, and prioritize keywords and identifiers. Multilingual intelligence analysts, with years of experience navigating illicit online communities, assess whether the risk poses a threat to the customer, help maintain a high signal-to-noise ratio, and provide additional context to foreign language content.

“Flashpoint stands alone when it comes to the diversity of its offerings, and the way that it can support different types of organizations, industries, and teams, in assessing and addressing their intelligence requirements,” said DJ Goldsworthy, Director of Security Operations and Threat Management at Aflac.

The next step is for organizations to determine how they want intelligence delivered and consumed, and can also choose an approach that includes:

  • Flashpoint API: Near real-time access to finished intelligence, forums, technical indicators, and RIOs, allowing users to enrich and enhance internal data with our targeted data acquired from highly curated services.

  • Industry Alerting: Tactical information derived from conversations from illicit communities in a customer’s respective industry. For customers without highly visible brands, industry alerting on trends can also keep them aware of potential threats against them, even if not mentioned by name.

  • Customer Success: Comprised of former analysts who have spent their careers serving various public and private organizations, our team brings industry-related experience, supporting operations in cybersecurity, fraud, and counterterrorism.

As organizations learn more about specific risks hitting their sector or use case, they can evaluate the following options that specifically address targeted threats, staff augmentation, or threat-actor tracking:

  • Executive Exposure Reports: Comprehensive evaluation of online risk exposure and threats targeting executives provides a narrative that identifies the areas of risk to executives and the business and includes human-derived analysis, as well as key takeaways and next steps to reduce risk.

  • Threat Response & Readiness: Prepare for, as well as quickly assess and respond to, a ransomware or cyber extortion attack. Flashpoint provides research to organizations impacted by attacks, and also directly engages with threat actors; includes access to cryptocurrency.

  • Insider Threat Assessment: Augments existing resources and expertise to enhance, or assess a need for an in-house insider threat function. The program is supported by Flashpoint’s seasoned insider threat experts, who have unparalleled experience building insider threat programs for Fortune 50 companies to federal government agencies.

  • Flashpoint Analyst Services Team (FAST): Fueled by Flashpoint’s robust technology, unmatched expertise, and industry-leading professional services, empowers customers with operational and tactical intelligence updates tailored to their requirements on a regular cadence. FAST analysts hunt for threats impacting an organization and proactively provide quick assessments, rapid actor engagement, and procurement and analysis of relevant data.

  • Actor Engagement: Flashpoint is able to securely and anonymously engage with threat actors on a customer’s behalf. The team is able to support objectives such as: procurement of relevant data, verifying the legitimacy, extent, and impact of a suspected attack or cyber-extortion situation, or evaluating the credibility of a suspected attacker’s claims.

According to Gartner, “[Threat Actor Tracking] is arguably one of the most advanced threat intelligence (TI) use cases, because it often requires an expensive list of staffing and technologies invested over a long time. However, it can produce large benefits, because, once you establish and have the TTPs correlated, actors’ behaviors appear and are often repeated. This is where TI can be proactive.”1

Flashpoint also recognizes that information sharing in the intelligence community is one of the most powerful tools. That is why all customers are provided with some level of access to its Flashpoint Collaboration (FPCollab), a cross-industry community that includes industry veterans across the company’s extensive customer base. This trust network provides a channel for collaboration and timely intelligence to facilitate more effective decisions around risk, and features live communication between more than 1,000 users as events unfold.

“Organizations and teams across every industry are having to assess and address a larger number of potential threats than ever before,” said Michael Antico, Chief Information Security Officer of a biometric company. “It is incredibly important to use a wide variety of unique data sources when evaluating these threats, but the true benefit of having a partner like Flashpoint is its ability to help us understand how we can immediately action them.”

Flashpoint delivers these products and services in several progressive packages, tailored to an organization’s size, industry, and teams. Learn the best fit for your organization.

Gartner, Market Guide for Security Threat Intelligence Products and Services, Craig Lawson, Ruggero Contu, Ryan Benson, 19 February 2019

About Flashpoint
Flashpoint delivers converged intelligence and risk solutions to private and public sector organizations worldwide. As the global leader in Business Risk Intelligence (BRI), Flashpoint provides meaningful intelligence to assist organizations in combating threats and adversaries. Through sophisticated technology, advanced data collections, and human-powered analysis, Flashpoint is the only intelligence firm that can help multiple teams across an organization bolster cybersecurity, confront fraud, detect insider threats, enhance corporate and physical security, improve executive protection, address third-party risk, and support due diligence efforts. Flashpoint is backed by Georgian Partners, Greycroft Partners, TechOperators, K2 Intelligence, Jump Capital, Leaders Fund, Bloomberg Beta, and Cisco Investments. For more information, visit https://www.flashpoint-intel.com/ or follow us on Twitter at @FlashpointIntel.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights