LinkedIn Profile

Access Intel 471 historical Linkedin company profile data on number of followers, employee headcount and more
Ticker Symbol Entity Name As Of Date Company Name Followers Employees on Linkedin Link Industry Date Added Date Updated Description Website Specialities Logo HQ.Street HQ.City HQ.State HQ.Country HQ.Postal Headcount change in past 24 months Company Name Sector Industry
private:intel471 3744600 Mar 23rd, 2023 12:00AM Intel 471 11K 156.00 Open Security and Investigations Mar 23rd, 2023 12:25AM Mar 23rd, 2023 12:25AM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, and Cyber crime Open US Intel 471
private:intel471 3744600 Feb 27th, 2023 12:00AM Intel 471 11K 153.00 Open Security and Investigations Feb 26th, 2023 07:44PM Feb 26th, 2023 07:44PM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, and Cyber crime Open US Intel 471
private:intel471 3744600 Feb 23rd, 2023 12:00AM Intel 471 0 153.00 Open Security and Investigations Feb 23rd, 2023 09:58AM Feb 23rd, 2023 09:58AM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, and Cyber crime Open US Intel 471
private:intel471 3744600 Feb 10th, 2023 12:00AM Intel 471 0 152.00 Open Security and Investigations Feb 10th, 2023 12:00PM Feb 10th, 2023 12:00PM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, and Cyber crime Open US Intel 471
private:intel471 3744600 Jan 20th, 2023 12:00AM Intel 471 11K 150.00 Open Security & Investigations Jan 20th, 2023 09:02AM Jan 20th, 2023 09:02AM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, Cyber crime Open US Intel 471
private:intel471 3744600 May 29th, 2019 12:00AM Intel 471 1.7K 55.00 Open Security and Investigations May 29th, 2019 12:28AM May 29th, 2019 12:28AM Intel 471 is the premier provider of cybercrime intelligence. Intel 471 provides adversary and malware intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Our team is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched and we count upon a team with experience operating in the intelligence services, military, law enforcement and private threat intelligence companies in nearly every continent on earth. The mission of Intel 471 is to protect your organization, your products, your assets and your people. Open Cyber threat intelligence, Cyber threat, Information security, Computer security, Threat intelligence, Cyber crime Open US Intel 471
private:intel471 3744600 Feb 17th, 2018 12:00AM Intel 471 901 20.00 Open Security and Investigations Feb 17th, 2018 02:25PM Feb 17th, 2018 02:25PM Intel 471 provides an actor-centric intelligence collection capability for the world's leading cyber threat intelligence teams. Our intelligence collection focuses on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. We are active in places where entry is highly guarded such as underground marketplaces and chat rooms. Our global teams are physically situated around the globe. We are in their homeland, we speak their language, we know their culture and we know how they operate. Our team is comprised of skilled and experienced professionals from intelligence services, military, law enforcement and private threat intelligence companies. Intel 471
private:intel471 3744600 Feb 16th, 2018 12:00AM Intel 471 901 15.00 Open Security and Investigations Feb 16th, 2017 08:15AM Feb 16th, 2017 08:15AM Intel 471 provides an actor-centric intelligence collection capability for the world's leading cyber threat intelligence teams. Our intelligence collection focuses on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. We are active in places where entry is highly guarded such as underground marketplaces and chat rooms. Our global teams are physically situated around the globe. We are in their homeland, we speak their language, we know their culture and we know how they operate. Our team is comprised of skilled and experienced professionals from intelligence services, military, law enforcement and private threat intelligence companies. Intel 471
private:intel471 3744600 Feb 15th, 2018 12:00AM Intel 471 901 15.00 Open Security and Investigations Feb 15th, 2017 10:07AM Feb 15th, 2017 10:07AM Intel 471 provides an actor-centric intelligence collection capability for the world's leading cyber threat intelligence teams. Our intelligence collection focuses on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. We are active in places where entry is highly guarded such as underground marketplaces and chat rooms. Our global teams are physically situated around the globe. We are in their homeland, we speak their language, we know their culture and we know how they operate. Our team is comprised of skilled and experienced professionals from intelligence services, military, law enforcement and private threat intelligence companies. Intel 471
private:intel471 3744600 Feb 14th, 2018 12:00AM Intel 471 901 15.00 Open Security and Investigations Feb 14th, 2017 01:50PM Feb 14th, 2017 01:50PM Intel 471 provides an actor-centric intelligence collection capability for the world's leading cyber threat intelligence teams. Our intelligence collection focuses on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. We are active in places where entry is highly guarded such as underground marketplaces and chat rooms. Our global teams are physically situated around the globe. We are in their homeland, we speak their language, we know their culture and we know how they operate. Our team is comprised of skilled and experienced professionals from intelligence services, military, law enforcement and private threat intelligence companies. Intel 471

Request a demo to view additional historical data, and much more.

Make fast
queries

No longer rely on engineers to access data; build and share queries with intuitive tools, and derive insights in real time.

Bookmark queries with your team

Save and share custom queries using a private bookmarking feature, accessible to your whole team.

Be first to know with alerts

Scan data points across millions of companies and receive emails when relevant metrics cross critical thresholds.

Visualize data for quick insights

Create custom keyword-based word clouds, charts, and advanced visualizations to quickly analyze the data.

Map competitor locations

Analyze competitor presence and growth over time by overlaying store locations with the Nearby Competitor feature.

Add widgets to your dashboards

Access existing maps, charts, word clouds, and other visualizations to understand your data quickly. Or build custom widgets to view data just the way you want it.