Ransomware data leaks dashboard. According to a commissioned study conducted by Forrester Consulting on behalf of Google Cloud (The Threat Intelligence Benchmark), ransomware/multifaceted extortion continues to be one of the threats/attacks that cybersecurity leaders are most concerned about as they look out into the next 12 months. Google Threat Intelligence tracks and documents hundreds of ransomware malware families in its threat landscape module, provides ransomware-specific threat lists/feeds, alerts on ransomware activity against your organization via its Digital Threat Monitoring module, allows you to search through its malware corpus for ransomware variants to dissect, and much more. In addition to this functionality, The Google Threat Intelligence Group (GTIG, formerly Mandiant Intelligence) tracks numerous data leak sites (DLS) dedicated to releasing victim data following data theft extortion incidents, with or without ransomware deployment, in which victims refuse to pay a ransom demand. These websites are intended to pressure victims to pay the ransom demand or give threat actors additional leverage during ransom negotiations. We are now exposing this data to our users via the new Ransomware data leaks dashboard to provide insights into the extortion ecosystem.

Multi-tenancy in Google Threat Intelligence. We are pleased to announce the general availability of multi-tenancy for Google Threat Intelligence. This new architecture supports the creation of multiple distinct GTI sub-orgs, known as "tenants," under a single parent account, ensuring each tenant's data and configurations are securely segmented. Key features include:
- Tenant Isolation: Each tenant is an isolated entity, ensuring that data and configurations are not shared or viewable by other tenants.
- Centralized Management: Parent organizations can get an overview of their tenants, while each tenant maintains its own independent GTI environment.
- Flexible Onboarding: Supports various onboarding scenarios, including adopting existing GTI customers as tenants or creating new "organic" tenants that share the parent's quota.

Note that multi-tenancy is not intended to overcome limitations with RBAC or ACLs, if you are facing limitations on those fronts, please file a feature request.
Sharepoint vulnerability checks in ASM. On-premises Microsoft SharePoint servers are currently facing widespread, active exploitation due to multiple vulnerabilities. Threat actors have been observed chaining CVE-2025-53770 with an authentication bypass vulnerability, CVE-2025-49706, in an exploit chain codenamed "ToolShell". This chain is used to deploy ASPX web shells using PowerShell. The primary post-exploitation objective is to steal the server's MachineKey, which enables adversaries to forge __VIEWSTATE payloads for persistent access and lateral movement. GTI reacted in a timely fashion implementing the pertinent vulnerability checks in our attack surface management module. This check goes far beyond a CPE match, the check tries to inject an unharmful marker in a SharePoint component, If in the SharePoint server response this marker is found, the host is marked as potentially vulnerable.
New Integrations for Elastic, IBM QRadar, and Splunk. We have extended Google Threat Intelligence (GTI) capabilities with new, dedicated integrations across key security platforms. These updates allow security teams to seamlessly leverage GTI's comprehensive threat intelligence within their existing ecosystems, providing deeper context, powerful automation, and a more proactive security posture.
- Elastic. A new integration is now available to facilitate the direct ingestion of GTI feeds. This allows you to continuously analyze your security telemetry against Google's high-fidelity Indicators of Compromise (IOCs) to enhance threat detection and analysis within your Elastic environment.
- IBM QRadar. We have released two new extensions for IBM QRadar. QRadar SIEM enriches threat detection by correlating your internal security data with GTI's real-world intelligence. This provides deeper context for events and helps security analysts more accurately identify and prioritize critical threats. QRadar SOAR delivers powerful automation and orchestration for your incident response workflows. This integration allows you to ingest and sync back Attack Surface Management (ASM) issues and Digital Threat Monitoring (DTM) alerts, ingest IOC streams to enrich incidents with detailed context, including malware families, threat actor profiles, and sandbox analysis reports.
- Splunk SOAR. A new application for Splunk SOAR enables robust automation and enrichment for your security operations. It provides a rich set of playbook actions, including the ability to scan files and URLs, retrieve detailed reports for IPs, domains, and hashes, and automatically enrich artifacts with critical context from Google's vast threat database.

These integrations build upon the hundreds of technology integrations already available for Google Threat Intelligence.