Cybersecurity Startup Publishes New Threat-Intelligence Report and Product Update
New Event-Driven Platform Eliminates Polling Delays as AI-Powered Cyberattacks Surge
SAN FRANCISCO – November 28, 2025 – GreyNoise Intelligence, a pioneering cybersecurity startup specializing in internet-wide threat detection, today published its inaugural 2025 Threat Intelligence Report and launched GreyNoise Feeds, a real-time, event-driven threat intelligence platform designed to eliminate polling delays and enable instantaneous defensive actions against emerging threats.
The comprehensive report, compiled from analysis of billions of daily internet scan events and global honeypot telemetry, reveals a critical acceleration in AI-powered threat campaigns and sub-minute DDoS attacks targeting enterprise infrastructure. According to recent research from the Google Threat Intelligence Group, adversaries are increasingly misusing generative AI to enhance operations, representing a fundamental shift in attacker methodologies. The GreyNoise report documents a threefold increase in AI-enhanced reconnaissance activity year-over-year, with automated vulnerability discovery and sophisticated phishing campaigns now deployable at machine speed. Additionally, the study details a surge in ultra-short DDoS attacks that peak and dissipate before traditional security playbooks can activate, aligning with findings from Nokia’s Threat Intelligence Report that multi-terabit campaigns are overwhelming manual mitigation capabilities.
GreyNoise Feeds directly addresses these challenges by delivering continuous threat intelligence updates without the latency inherent in traditional polling-based systems. The platform ingests live data from GreyNoise’s sensor network spanning more than 150 geographic locations, immediately flagging new attacker infrastructure, scanning patterns, and exploitation attempts as they appear on the internet. Security teams receive instantaneous alerts when their organizations are targeted, reducing mean-time-to-detection from hours to seconds and enabling automated containment through SIEM, SOAR, and XDR integrations.
“Legacy threat intelligence platforms are fundamentally broken for the modern threat landscape,” said Andrew Morris, CEO and Founder of GreyNoise Intelligence. “When adversaries can spin up infrastructure, launch attacks, and disappear within minutes, hourly or even daily feed updates are the equivalent of reading yesterday’s newspaper. Feeds gives defenders the same real-time visibility attackers enjoy, leveling a playing field that has tilted dangerously toward offense.”
The launch arrives as enterprises face unprecedented pressure to modernize security operations. Industry data indicates that AI-assisted attacks increased by over 200% in 2025, while the average DDoS attack duration has compressed to under five minutes—well below the response threshold most security teams require. Early adopters of GreyNoise Feeds, including three Fortune 500 financial institutions and a major cloud infrastructure provider, report a 65% reduction in false positives and an 80% improvement in threat response times during pilot deployments. The platform includes curated threat intelligence bundles for specific industries, allowing healthcare, finance, and manufacturing sectors to prioritize alerts relevant to their unique attack surfaces.
The company plans to expand its sensor network to 300 locations by Q2 2026 and introduce predictive threat modeling capabilities powered by machine learning algorithms trained on its proprietary dataset. GreyNoise has committed to publishing its Threat Intelligence Report bi-annually, with the next edition scheduled for May 2026.
About GreyNoise Intelligence
GreyNoise Intelligence is a cybersecurity startup founded in 2017 that operates the largest purpose-built internet threat sensor network in the industry. The company collects, analyzes, and visualizes internet-wide scan and attack traffic to help security teams differentiate opportunistic background noise from targeted threats. GreyNoise serves enterprise customers across financial services, healthcare, technology, and critical infrastructure sectors, processing over 2.5 billion daily events to deliver actionable threat intelligence.
Media Contact
Sarha Al-Mansoori
Director of Corporate Communications
G42
Email: media@g42.ai
Phone: +971 2555 0100
Website: www.g42.ai






