Threat Intel Blog

Informative, solution-oriented content for security practitioners — from breaking news, expert analysis, and thought leadership to essential guides, articles, videos, blogs, and more.

What interests you?
  • Brand Protection
  • Corporate and Physical Security
  • Court documents
  • Current events
  • Cyber threat intelligence
  • Data breaches
  • DevSecOps
  • Flashpoint
  • Fraud
  • Illicit communities
  • Insider threats
  • Israel-Hamas conflict
  • Product features
  • Public Sector and Government
  • Ransomware
  • Vulnerability management
    clear all
    Court documents
    COURT DOC: Two Foreign Nationals Plead Guilty to Participation in LockBit Ransomware Group
    Two foreign nationals pleaded guilty today in Newark federal court to participating in the LockBit ransomware ...
    Read post
    Current events
    Navigating the Rise in Cybersecurity Threats in Wake of the CrowdStrike Outage
    Flashpoint has observed a surge in phishing attempts by threat actors aiming to exploit the largest global IT ...
    Read post
    Product features
    Secure Your Virtual Environment Using Flashpoint Managed Attribution
    Flashpoint Managed Attribution is crucial for preventing exposure to cyber threats, ensuring user anonymity and ...
    Read post
    Product features
    Introducing Investigations Management: Your Centralized Workspace for Threat Intelligence
    Flashpoint’s Investigations Management streamlines threat intelligence operations with seamless data ...
    Read post
    Product features
    Enhancing Security with Tailored Alerts for Location-Based Assets
    The new Location Protection capability in Flashpoint’s Echosec solution helps organizations safeguard physical ...
    Read post
    Current events
    Charting the Course: NATO Summit at 75 and Beyond
    As the NATO Summit approaches its 75th anniversary, the alliance faces a pivotal moment. In an era marked by ...
    Read post
    Cyber Threat Intelligence
    Understanding and Protecting Against Infostealer Malware: A Comprehensive Guide
    In this blog we outline the essential steps that organizations can take to safeguard against infostealer malware.
    Read post
    Court documents
    COURT DOC: Four Members of Notorious Cybercrime Group ‘FIN9’ Charged for Roles in Attacking U.S. Companies
    An indictment was unsealed charging four Vietnamese nationals for their involvement in a series of computer ...
    Read post
    Cyber Threat Intelligence
    The Top 3 Ways OSINT Protects Organizations From Russian Disinformation
    n this post, we discuss how open source intelligence empowers organizations to counter disinformation narratives ...
    Read post
    Product features
    Echosec Assist: Flashpoint Unveils AI Assistant for Seamless Open-Source Intelligence Operations
    Learn how Flashpoints new AI assistant, Echosec Assist, enhances intelligence operations with real-time ...
    Read post
    Cyber Threat Intelligence
    Understanding Seidr Infostealer Malware
    Flashpoint has observed a notable surge in advertised sales of infostealers throughout 2024—among them is Seidr ...
    Read post
    Cyber threat intelligence
    Webinar Recap: Using OSINT for Ransomware and Data Breach Analysis
    In our latest webinar, we decode data breach and ransomware trends to gain actionable insights to help identify ...
    Read post
    Load more
    There are no results that match your criteria.

    Subscribe to our threat intelligence newsletter

    Interested to see top news from Flashpoint hit your inbox directly? Subscribe to our newsletter to receive curated content on a regular basis.