Written By:
Flashpoint

Court documents
COURT DOC: Justice Department Seizes Four Web Domains Used to Create Over 40,000 Spoofed Websites and Store the Personal Information of More Than a Million Victims
The Justice Department announced the seizure of four domains used by the administrators and customers of a domain ...
Read post
Flashpoint
Automated Source Discovery: How Flashpoint AI Rapidly Scales the Intelligence Collection Process
Automated Source Discovery (ASD) is more than just a tool; it’s an essential component of an innovative ...
Read post
Cyber Threat Intelligence
Navigating the Perils of Tax Fraud: A Guide to Protecting Your Data During Tax Season
The complexity and sophistication of tax schemes have grown, making it crucial for organizations to arm ...
Read post
Vulnerability Management
What the NVD ‘Slowdown’ Means For You: How to Stay Ahead in Vulnerability Management
Flashpoint’s vulnerability intelligence is powered by an independent research team that is constantly on the ...
Read post
Cyber Threat Intelligence
A Global Pulse on Threat Intelligence: What You Need to Know As 2024 Unfolds
Explore in-depth coverage ranging from data breaches, vulnerabilities, and ransomware, to tailored ...
Read post
Court documents
COURT DOC: Seven Hackers Associated with Chinese Government Charged with Computer Intrusions Targeting Perceived Critics of China and U.S. Businesses and Politicians
An indictment was unsealed charging nationals of the People’s Republic of China related to their involvement in ...
Read post
Cyber Threat Intelligence
Webinar Recap: Generative AI for OSINT – 4 Next-Level Techniques
Check out our recap of the four open-source intelligence (OSINT) use cases outlined in our recent webinar with ...
Read post
Court documents
COURT DOC: Iranian National Charged for Multi-Year Hacking Campaign Targeting U.S. Defense Contractors and Private Sector Companies
According to court documents, from at least in or about 2016 through in or about April 2021, Alireza Shafie ...
Read post
Vulnerability management
Navigating the Cyber Defense Landscape: The Buyer’s Guide for Vulnerability Intelligence
Vulnerability management demands a concerted effort, replete with substantial resources and nuanced expertise. ...
Read post
Court documents
COURT DOC: U.S. and U.K. Disrupt LockBit Ransomware Variant
The Department of Justice joined the United Kingdom and international law enforcement partners in London today to ...
Read post
Product features
Announcing Integrated AI in Echosec: Surfacing Actionable Intelligence Faster
Flashpoint is pleased to announce major enhancements to Echosec—our geospatial open-source intelligence ...
Read post
Court documents
COURT DOC: Foreign National Pleads Guilty to Role in Cybercrime Schemes Involving Tens of Millions of Dollars in Losses
A Ukrainian national pleaded guilty today to his role in two separate and wide-ranging malware schemes involving ...
Read post