Flashpoint Strengthens Intelligence Platform with New Dashboards and Analytics, Expanded Collections and Tailored Alerting by Industry

Company Significantly Expands Use-Case Driven Business Risk Intelligence (BRI) Offerings

London – 24th April 2019 – Flashpoint, the global leader in Business Risk Intelligence (BRI), today announced new innovations and enhancements that help multiple teams bolster cybersecurity, confront fraud, detect insider threats, enhance corporate and physical security, and address third-party risk.

The new innovations and enhancements strengthen Flashpoint Intelligence Platform, which grants access to the company’s archive of finished intelligence reports, data from illicit forums, marketplaces, chat services, paste sites, technical data, card and account shops, and vulnerabilities, in a finished intelligence experience. The platform scales Flashpoint’s internal team of specialised, multilingual intelligence analysts’ ability to quickly provide responses to customers.

“As a long-time Flashpoint customer, I have seen many iterations of the company’s platform, technology, and collections,” said Jim Nelms, Chief Information Security Officer at LabCorp. “This is by far the largest leap that the Flashpoint team has taken in terms of expanding its datasets and making intelligence more consumable, and it did so while holding true to its vision of bringing BRI to diverse teams across an enterprise.”

The platform now features new dashboards and analytics, expanded datasets, chat services and communities, and industry alerting that simplify an organisation’s consumption and automation of intelligence. The enhancements include:

Account Shops: Customers can identify their organisation’s compromised accounts found for sale in illicit account shops, providing an ability to reduce the risk of employees’ or customers’ login details being used in credential stuffing attacks.

Card Shops: Collections of stolen credit card data found in illicit high-end credit card shops, compromised from a variety of operations — including dumps from point-of-sale (POS) compromises, or credit cards from card-not-present (CNP) transactions.

Common Vulnerabilities and Exposures (CVEs): Prioritise the vulnerabilities that matter most with access to the latest CVEs, as well as CVEs discussed by threat actors as observed by Flashpoint intelligence analysts with incorporated access to MITRE ATT&CK and NVD data.

Dashboards: Comprehensive view of data measured against Flashpoint collections, most relevant to an organisation; from monitoring the latest credit card leaks, to keeping track of the most active CVEs, our dashboards provide a one-pane view into information and data to help better mitigate vulnerability exposure and risk to your organisation.

Expanded Chat Services: Flashpoint’s Telegram collections now allow customers to view critical media included in chat services messages, such as audio, images, documents, and other file types, including malware samples and technical data, providing more context to chat conversations and additional intelligence for research purposes. Collections are also expanding to include illicit discussions and media on multiple chat services.

Expanded Communities: Flashpoint is expanding its coverage of illicit discussions in communities such as 4Chan, 8Chan, and Dread, providing users with additional context as to how threats move across the web.

Industry Alerting: Based on multi-language keyword patterns developed, curated, and maintained by our Intelligence team, this product provides customers tactical information derived from threat actor conversations that are relevant to users in their respective industries and industries they want to monitor. In addition to Flashpoint’s tailored industry alerting for financial services, retail, legal and healthcare, the company has added patterns that find signal in the noise for users who are in, or care about, the technology, insurance, and telecommunications industries.

“We’ve listened to the Flashpoint community and really focused on creating features and capabilities that help address our customers’ most important use cases,” said Josh Lefkowitz, Flashpoint CEO. “As a result, we’ve expanded our data collections, refined our intelligence, and delivered analytics in ways that help our users detect, understand, and mitigate the threats they face without overwhelming them with noise.”

Flashpoint’s continued innovation around collections also supports its one-of-a-kind Flashpoint Collaboration (FPCollab), a TLP Amber information sharing community comprised exclusively of leading intelligence experts across 20 industries.

“When a proof-of-concept (PoC) code for a high-impact vulnerability was released, one of our analysts immediately notified FPCollab, sparking a discussion in which members reciprocated by providing their own PoC code or recommended mitigations,” Lefkowitz continued. “FPCollab members then synergised to fine tune the PoC code, better understand how the vulnerability could be exploited, mitigate the risk it posed to their network environments, and build upon each other’s findings.”

Industry research also indicates that specific use cases are driving purchasing decisions around threat intelligence for enterprises.

In its recent Market Guide for Security Threat Intelligence Products and Services (February 2019), “Gartner continues to strongly advocate on use cases as being the primary outcome that end users must pursue, not a specific source or technology. Pragmatically, use cases and the outcomes they deliver are setting the primary influential direction of this market.” [1]

Request a meeting with one of Flashpoint’s intelligence experts to learn more about the enhancements to Flashpoint Intelligence Platform.

[1] Gartner, Market Guide for Security Threat Intelligence Products and Services, Craig Lawson, Ruggero Contu, Ryan Benson, 19 February 2019

About Flashpoint

Flashpoint delivers converged intelligence and risk solutions to private and public sector organisations worldwide. As the global leader in Business Risk Intelligence (BRI), Flashpoint provides meaningful intelligence to assist organisations in combating threats and adversaries. Through sophisticated technology, advanced data collections, and human-powered analysis, Flashpoint is the only intelligence firm that can help multiple teams across an organisation bolster cybersecurity, confront fraud, detect insider threats, enhance corporate and physical security, improve executive protection, address third-party risk, and support due diligence efforts. Flashpoint is backed by Georgian Partners, Greycroft Partners, TechOperators, K2 Intelligence, Jump Capital, Leaders Fund, Bloomberg Beta, and Cisco Investments. For more information, visit https://www.flashpoint-intel.com/ or follow us on Twitter at @FlashpointIntel.