Skip to main content

Intel471 Feed

Download With Dependencies

This content pack fetches actor and malware related indicators from Intel 471. It also fetches watcher alerts.

Note: Support for this pack moved to the partner on 2021-05-07. Please contact the partner directly via the support link on the right.

Intel 471 provides you with an unparalleled global intelligence capability. Whether you’re scaling a global cybersecurity presence or just starting to build your team, we can help you fight cybercrime with better insights and tools than you’ve ever had before.

The Intel 471 feed provides access to malware indicators and watcher alerts:

  • Intel 471's Malware Indicator feed provides a high fidelity and timely stream of indicators with rich context. This feed allows customers to alert/block and gain an understanding of the latest crimeware campaigns and is for those that value timeliness, confidence (little to no false positives), and seek rich context and insight around the attacks they are seeing.
  • Intel 471's Watcher Alert feed creates XSOAR incidents based on content in Intel 471's TITAN platform that is of particular interest to you.

In order to access the Intel 471 feed, you need to have valid credentials. For further information, please see:

Note: Support for this pack moved to the partner on 2021-05-07. Please contact the partner directly via the support link on the right.

Intel 471 provides you with an unparalleled global intelligence capability. Whether you’re scaling a global cybersecurity presence or just starting to build your team, we can help you fight cybercrime with better insights and tools than you’ve ever had before.

The Intel 471 feed provides access to malware indicators and watcher alerts:

  • Intel 471's Malware Indicator feed provides a high fidelity and timely stream of indicators with rich context. This feed allows customers to alert/block and gain an understanding of the latest crimeware campaigns and is for those that value timeliness, confidence (little to no false positives), and seek rich context and insight around the attacks they are seeing.
  • Intel 471's Watcher Alert feed creates XSOAR incidents based on content in Intel 471's TITAN platform that is of particular interest to you.

In order to access the Intel 471 feed, you need to have valid credentials. For further information, please see:

PUBLISHER

Intel 471

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByPartner
CreatedJanuary 27, 2021
Last ReleaseFebruary 6, 2024
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.