Integration Allows Analysts to Link Adversary Profiles with their Attack Infrastructures to Preempt Threats

January 13, 2016

3 Min Read

PRESS RELEASE

SAN FRANCISCO, Jan. 12, 2016 -- RiskIQ, the leading security company defending organizations from threats outside the firewall, today announced that its PassiveTotal threat infrastructure analysis product now includes the Intel 471’s actor-centric cyber threat intelligence service. This integration allows security analysts to combine Intel 471 attacker profile information (tools, techniques and motivations) with malicious infrastructure data sets (IPs, domains, etc.) within PassiveTotal to identify threats in the planning stages.

“Detecting threats before they are carried out by adversaries is the ultimate goal of any security intelligence program,” said Elias Manousos, CEO of RiskIQ. “The addition of ‘Who’ and ‘What’ data from Intel 471 within the PassiveTotal platform now enables analysts to connect malicious actors, their upcoming campaigns and attack infrastructures -- to shutdown threats before they can reach the target organization.”

 

360 View of Actors and Threats

To provide a comprehensive view of threats, PassiveTotal can now supplement infrastructure intelligence including DNS, WHOIS records and SSL Certificates with data on adversaries gathered by Intel 471 from underground forums and other closed sources. When investigating a suspected malicious domain within PassiveTotal, this integration allows analysts to see individuals that are linked to the resource and their activity on the Dark Web.

“Partnering with RiskIQ and PassiveTotal is a big step for us as it enables our joint customers to understand threat actors, where they come from and the infrastructure they use,” said Mark Arena, CEO of Intel 471. “This holistic view of the threat fuses the incident-centric and actor-centric approaches to cyber threat intelligence.”

In a recent investigation, a malicious domain searched within PassiveTotal produced several Intel 471 reports which revealed that an adversary associated with it was involved in developing the Cerebrus point of sale (POS) malware and was looking for help to infect retail devices. With all the domain and threat actor activity information, including the details of each Intel 471 report, contained in a unified view, security analysts can instantly discover an adversary’s digital footprint as well as their active and even upcoming campaigns.

 

Availability

PassiveTotal with Intel 471 integration is available immediately to all Intel 471 customers.

 

More Details

See the PassiveTotal blog: http://blog.passivetotal.org/identify-the-who-and-why-of-attacks-with-intel-471

 

About Intel 471

Formed in 2014, Intel 471 was created in order to provide unique, high-value actor-centric cyber threat intelligence information in support of our customers' information security operations. Whilst some companies may offer raw indicators or feeds as threat intelligence, Intel 471 focuses on the individual threat actors and groups that pose a threat to your organization and sector. Intel 471 employs specialists located globally who are experts in their region and is incorporated in the United States. For more information, please visit www.intel471.com

 

About RiskIQ

RiskIQ provides organizations the visibility and intelligence they need to secure their Enterprise Digital Footprint and to map their Adversaries’ infrastructure. RiskIQ products, powered by a global proxy network, virtual user technology, and threat analysis engine allow organizations to get an actionable and timely picture of both their own and their adversaries infrastructure proactively defending against threats targeting their websites, mobile applications, brands, customers, and employees. Leading financial institutions, insurance providers and consumer as well as B2B brands use RiskIQ to protect themselves and their users from code level threats, malware, phishing, social media attacks and fraud. RiskIQ is headquartered in San Francisco and backed by growth equity firms Summit Partners and Battery Ventures. To learn more about RiskIQ, visit www.riskiq.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights