Intel 471
Strategic Investment by Thoma Bravo

Intel 471 is the premier provider of cybercrime intelligence for leading intelligence, security, and fraud teams that empowers enterprises, government agencies, and other organizations to proactively protect against cybersecurity threats using near-real-time insights into the latest malicious actors, relationships, threat patterns, and imminent attacks relevant to their businesses.

Intel 471’s TITAN platform collects, interprets, structures, and validates human-led, automation- enhanced results. Its adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyberattacks. Its malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Intel 471’s pedigree is unmatched, built on experience from operating in the intelligence services, military, law-enforcement and private companies across the globe. Clients globally leverage this threat intelligence with its proprietary framework to map the criminal underground, zero in on key activity, and align their resources and reporting to business requirements.