Features

Threat intel informed by open-source and frontline experiences

Mandiant Threat Intelligence is the product of 200k+ hours per year spent responding to cyber attacks and open-source threat intel (OSINT). All of this is curated by our 500+ threat intel analysts from over 30 countries who turn this information into human and machine-readable intelligence to help you better understand your threat landscape. 

Source: Google Internal Data, December, 2023

AI-powered search summaries

Leverage Gemini in Threat Intelligence, an always-on AI collaborator that provides generative AI-powered assistance in simplifying complex threat intel into easily digestible summaries, so your organization can make informed decisions to help reduce risk faster and more effectively when faced with limited time and resources. 

Mandiant Intelligence Expertise

Optimize your ability to consume, analyze, and apply threat intelligence. Leverage Mandiant’s expertise to deliver threat intelligence tailored to your organization in the way you need it.

Cyber Threat Profile assessment

Leverage Mandiant’s expertise with a Cyber Threat Profile assessment. This service will develop a composite picture of the most relevant cyber threats to your organization. You will learn how those threats can materialize to impact you and your partners, now and in the future. A Cyber Threat Profile will help you shape your intelligence-led security strategy and reduce communication gaps between departments.

Threat insights within your existing workflows

Embed and overlay the most recent threat insights into any web page or security analytics tool, including SIEMs, NTAs, and EDRs, with Mandiant’s browser plug-in or API. Reduce the need to pivot between multiple tools by viewing news analysis, indicator scoring, and threat context as they appear on the page or click the links to access further detail.

Expert insights and context

Search for threat indicators by IP, URL, domain, and file hash to get expert-based indicator confidence score (IC-Score), timing, and actor context. Navigate quickly between actors, malware, tactics, and vulnerability reports to get a 360-degree view of ongoing threat activity, plus receive daily news analysis with insights from Mandiant specialists to determine which news sources to trust and why.

Subscription options

Security OperationsFusion

Access types

Mandiant platform and browser plug-in

     X

     X

 API

     X

     X

Data access

Indicators - open source and Mandiant proprietary

     X

     X

Threat actors - open source and Mandiant proprietary

     X

     X

Malware and malware families - open source and Mandiant proprietary

     X

     X

Active threat campaign data and view

     X

     X

Real time dashboards - actor, malware, and vulnerability

     X

     X

Vulnerability

Public/known vulnerability descriptions 

Add-on module

     X

Mandiant risk and exploit rating

Add-on module

     X

Mandiant vulnerability analysis

Add-on module

     X

Digital Threat Monitoring (DTM)

Dark web monitoring

Add-on module

     X

Research tools and alerting

Add-on module

     X

Analysis and adversary intelligence

News analysis

     X

     X

Strategic reporting - region, industry, trends

     X

Adversary motivations, methods, tools, and behaviors

     X

Reporting

     X

Threat activity alerts, emerging threats, and threat reporting

     X

Mandiant research reporting

     X

Access types

Mandiant platform and browser plug-in

Security Operations

     X

Fusion

     X

 API

Security Operations

     X

Fusion

     X

Data access

Indicators - open source and Mandiant proprietary

Security Operations

     X

Fusion

     X

Threat actors - open source and Mandiant proprietary

Security Operations

     X

Fusion

     X

Malware and malware families - open source and Mandiant proprietary

Security Operations

     X

Fusion

     X

Active threat campaign data and view

Security Operations

     X

Fusion

     X

Real time dashboards - actor, malware, and vulnerability

Security Operations

     X

Fusion

     X

Vulnerability

Public/known vulnerability descriptions 

Security Operations

Add-on module

Fusion

     X

Mandiant risk and exploit rating

Security Operations

Add-on module

Fusion

     X

Mandiant vulnerability analysis

Security Operations

Add-on module

Fusion

     X

Digital Threat Monitoring (DTM)

Dark web monitoring

Security Operations

Add-on module

Fusion

     X

Research tools and alerting

Security Operations

Add-on module

Fusion

     X

Analysis and adversary intelligence

News analysis

Security Operations

     X

Fusion

     X

Strategic reporting - region, industry, trends

Security Operations
Fusion

     X

Adversary motivations, methods, tools, and behaviors

Security Operations
Fusion

     X

Reporting

Security Operations
Fusion

     X

Threat activity alerts, emerging threats, and threat reporting

Security Operations
Fusion

     X

Mandiant research reporting

Security Operations
Fusion

     X

How It Works

Mandiant Threat Intelligence can help security teams set or adjust their security strategy by providing detailed intelligence on the most relevant malware, vulnerabilities, and the adversaries targeting them, including the tactics, techniques, and procedures used in an attack.

Mandiant Threat Intelligence dashboard overview

Common Uses

Learn faster with AI-generated summaries

Leverage the power of Gemini in Threat Intelligence

Save time and reduce complexity when researching threats or geopolitical topics. Use Gemini in Threat Intel, an always-on AI collaborator that provides generative AI-powered assistance to help distill Mandiant’s industry-leading corpus of threat intel into easy-to-comprehend summaries, which help you quickly understand how adversaries may be targeting your org and impacting the threat landscape.
Duet AI insights on Mandiant Threat Intelligence

    Leverage the power of Gemini in Threat Intelligence

    Save time and reduce complexity when researching threats or geopolitical topics. Use Gemini in Threat Intel, an always-on AI collaborator that provides generative AI-powered assistance to help distill Mandiant’s industry-leading corpus of threat intel into easy-to-comprehend summaries, which help you quickly understand how adversaries may be targeting your org and impacting the threat landscape.
    Duet AI insights on Mandiant Threat Intelligence

      Visibility into threat actor playbooks

      Know how the attack will happen before it starts

      Set a proactive security strategy by mapping the tactics, techniques, and procedures (TTPs) used against organizations just like yours. By mapping the TTPs with the MITRE ATT&CK framework you will be able to prioritize tasks, make adjustments to security settings, and make security invest with more confidence.
      MITRE ATT&CK dashboard

        Know how the attack will happen before it starts

        Set a proactive security strategy by mapping the tactics, techniques, and procedures (TTPs) used against organizations just like yours. By mapping the TTPs with the MITRE ATT&CK framework you will be able to prioritize tasks, make adjustments to security settings, and make security invest with more confidence.
        MITRE ATT&CK dashboard

          Better understand your threat landscape

          Receive to-the-minute intelligence with analysis

          Gathering threat intelligence shouldn’t be an arduous task of searching the web for credible intelligence. Mandiant’s unique data intelligence gathering, research, curation, and dissemination enables organizations to attribute threat actors quickly. This helps reduce your time spent researching and allows you to be more proactive with your security settings.
          Mandiant Threat Intelligence activity view

            Receive to-the-minute intelligence with analysis

            Gathering threat intelligence shouldn’t be an arduous task of searching the web for credible intelligence. Mandiant’s unique data intelligence gathering, research, curation, and dissemination enables organizations to attribute threat actors quickly. This helps reduce your time spent researching and allows you to be more proactive with your security settings.
            Mandiant Threat Intelligence activity view

              Visibility into active threat campaigns

              Anticipate, identify, and respond to threats with confidence

              Threat intel can be helpful to proactively set your security strategy, but when you need to know if there are any active threat campaigns targeting your region, industry, or vulnerabilities, Mandiant Threat Intel can help provide actionable insight into these campaigns. With this knowledge you can adjust your strategy quickly, driving better prioritization and mitigation of current and future threats.
              Learn more about threat campaigns
              Mandiant Threat Intelligence active threat campaigns overview

                Anticipate, identify, and respond to threats with confidence

                Threat intel can be helpful to proactively set your security strategy, but when you need to know if there are any active threat campaigns targeting your region, industry, or vulnerabilities, Mandiant Threat Intel can help provide actionable insight into these campaigns. With this knowledge you can adjust your strategy quickly, driving better prioritization and mitigation of current and future threats.
                Learn more about threat campaigns
                Mandiant Threat Intelligence active threat campaigns overview

                  Direct access to Mandiant expertise

                  Level-up your security team

                  Optimize your threat intelligence with Mandiant Intelligence Expertise. This collection of services can help you optimize your ability to consume, analyze, and apply threat intelligence. Get expert assistance to help build a sustainable intelligence-led organization and improve your team’s analytical and threat-hunting capabilities.
                  Learn more about Mandiant Intelligence Expertise services
                  Two men looking at a computer screen

                    Level-up your security team

                    Optimize your threat intelligence with Mandiant Intelligence Expertise. This collection of services can help you optimize your ability to consume, analyze, and apply threat intelligence. Get expert assistance to help build a sustainable intelligence-led organization and improve your team’s analytical and threat-hunting capabilities.
                    Learn more about Mandiant Intelligence Expertise services
                    Two men looking at a computer screen

                      Put threat intel into your work flows

                      Streamline the operationalization of threat intel

                      Get actionable intelligence directly in your browser and improve efficiency within your existing workflows. Overlay threat intelligence in your browser to learn more about a vulnerability, indicator, malware, or threat actor without leaving your browser or workflow, including social media sites, SaaS based security consoles, and more.
                      Learn more about the browser plug-in
                      Mandiant Threat Intelligence browser plug-in options

                        Streamline the operationalization of threat intel

                        Get actionable intelligence directly in your browser and improve efficiency within your existing workflows. Overlay threat intelligence in your browser to learn more about a vulnerability, indicator, malware, or threat actor without leaving your browser or workflow, including social media sites, SaaS based security consoles, and more.
                        Learn more about the browser plug-in
                        Mandiant Threat Intelligence browser plug-in options

                          Pricing

                          How Mandiant Threat Intelligence pricing worksMandiant Threat Intelligence is licensed based on the number of an organization’s employees. Please contact sales for more info on pricing.
                          Threat intelligenceDescriptionPricing

                          Mandiant Threat Intelligence

                          Mandiant Threat Intelligence

                          Mandiant Threat Intelligence has two subscription options: Security Operations and Fusion. Both are licensed based on the number of employees.

                          Mandiant Intelligence Expertise

                          Mandiant Intelligence Expertise services are offered as either perpetual services, which are ideal for organizations that need ongoing access to intelligence and support, or purchased to meet a specific use case.

                          How Mandiant Threat Intelligence pricing works

                          Mandiant Threat Intelligence is licensed based on the number of an organization’s employees. Please contact sales for more info on pricing.

                          Mandiant Threat Intelligence

                          Description

                          Mandiant Threat Intelligence

                          Pricing

                          Mandiant Threat Intelligence has two subscription options: Security Operations and Fusion. Both are licensed based on the number of employees.

                          Mandiant Intelligence Expertise

                          Description

                          Mandiant Intelligence Expertise services are offered as either perpetual services, which are ideal for organizations that need ongoing access to intelligence and support, or purchased to meet a specific use case.

                          Get a demo

                          See what you can learn from Mandiant Threat Intelligence.

                          Contact us

                          Contact us today for more information on Mandiant Threat Intelligence.

                          Learn more about threat intel

                          Find out who's targeting you.

                          Get a tour of Mandiant Threat Intelligence

                          Mandiant Threat Intelligence overview

                          Global Perspectives on Threat Intelligence Report

                          ETIS Forrester Wave Q3 2023

                          FAQ

                          What is cyber threat intelligence (CTI)?

                          CTI is a refined insight into cyber threats. Intelligence teams use credible insights from multiple sources to create actionable context on the threat landscape, threat actors and their tactics, techniques, and procedures (TTPs). The effective use of CTI allows organizations to make the shift from being reactive to becoming more proactive against threat actors.

                          Credible threat intelligence can be used to understand the malware and TTPs threat actors use and the vulnerabilities they exploit to target specific industries and regions. Organizations use this intelligence to implement, configure, and adjust security tools, and train staff to thwart attacks.

                          A threat actor is a person or group of people who conduct malicious targeting or attacks on others. Typically motivated by espionage, financial gain, or publicity, threat actors may conduct a full campaign alone or work with other groups who specialize in specific aspects of an attack.

                          Assuming we all agree that a “threat” is defined as a plan or inclination to attack as opposed to an “attack” which is an existing or previously successful breach. Identifying active threats can be done using threat intelligence which will help provide context into the threat actors and malware impacting your specific region or industry. Another method to identify active threats is by scanning the open, deep, and dark web for chatter around your organization, personnel, technology, or partners. By identifying these threats, security professionals can proactively adjust their defenses to block or reduce the impact of a potential attack.

                          Strategic – High level trends used to drive business decisions and security investments.

                          Operational – Contextual information on impending threats to the organization, used by security professionals to understand more about threat actors and their TTPs.

                          Tactical – Understanding of the threat actor TTPs, used by security professionals to stop incidents and make defensive adjustments.


                          Google Cloud
                          • ‪English‬
                          • ‪Deutsch‬
                          • ‪Español‬
                          • ‪Español (Latinoamérica)‬
                          • ‪Français‬
                          • ‪Indonesia‬
                          • ‪Italiano‬
                          • ‪Português (Brasil)‬
                          • ‪简体中文‬
                          • ‪繁體中文‬
                          • ‪日本語‬
                          • ‪한국어‬
                          Console
                          Google Cloud