Infoblox to Acquire Axur, Expanding into AI-Powered External Threat Disruption

Infoblox Announces Plan to Acquire AI-Powered Security Firm Axur to Counter External Threats

INFORMATIONAL
January 17, 2026
3m read
Threat IntelligencePhishingOther

Related Entities

Organizations

Other

Axur

Full Report

Executive Summary

Infoblox, a prominent player in DDI (DNS, DHCP, and IPAM) and DNS-layer security, has announced its intent to acquire Axur, a global provider of AI-powered external threat intelligence and mitigation. The acquisition, expected to close in spring 2026, represents a strategic expansion for Infoblox, moving its security focus beyond the network perimeter to proactively address threats on the public internet. Axur's platform specializes in automatically discovering and taking down malicious infrastructure, including phishing sites, fake social media profiles, and fraudulent mobile apps. By combining this capability with Infoblox's core DNS security, the merged entity will offer a comprehensive solution that can both block access to malicious sites and actively work to remove them from the internet, drastically shortening attack lifecycles.

Threat Overview

The acquisition directly addresses the modern threat landscape where attacks often begin outside the organization's control. These external threats include:

  • Phishing and Spear Phishing: Attackers create fake websites and send emails to lure victims into revealing credentials.
  • Brand Abuse: Malicious actors create fake social media accounts or websites that impersonate a company's brand to defraud customers.
  • Data and Credential Theft: Stolen data is often posted or sold on external forums and marketplaces.
  • AI-Scaled Campaigns: Generative AI is used to create highly convincing phishing sites and social media profiles at an unprecedented scale.

Axur's technology is designed to continuously scan the public internet (including websites, social media, app stores, and dark web forums) to identify these threats. Its AI-driven platform can reportedly detect new phishing activity in under four minutes and achieves a takedown success rate of nearly 99%.

Technical and Strategic Analysis

The combination of Infoblox and Axur creates a powerful security synergy:

  1. External Detection (Axur): The process begins with Axur's AI engine discovering a new phishing site or instance of brand impersonation on the internet.
  2. Internal Blocking (Infoblox): Simultaneously, the malicious domain identified by Axur is fed into the Infoblox threat intelligence platform. This allows all Infoblox customers to immediately block DNS requests for that domain, preventing their users from accessing the malicious site. This aligns with D3FEND's DNS Denylisting (D3-DNSDL).
  3. External Takedown (Axur): While the internal block is active, Axur's automated system initiates the takedown process with the relevant hosting providers, registrars, and authorities to have the malicious content removed from the internet.

This two-pronged approach—Block and Takedown—significantly reduces the median uptime of an attack from days to mere hours, minimizing the window for potential victims to be compromised.

Impact Assessment

  • For Customers: The acquisition will provide Infoblox customers with a more holistic security solution that extends protection beyond their own network. It offers a proactive way to dismantle the infrastructure used to attack them, rather than just passively blocking it.
  • For the Market: This move signals a trend in the cybersecurity industry towards integrated platforms that combine internal controls with external threat surface management. It puts pressure on other DNS security and threat intelligence providers to offer similar external takedown capabilities.
  • For Infoblox: The acquisition expands Infoblox's Total Addressable Market (TAM) and strengthens its narrative as a comprehensive, preemptive security provider. It allows the company to move up the value chain from a network infrastructure player to a strategic security partner.

Mitigation and Security Value

The integrated solution provides multiple layers of mitigation against external threats:

  • Preemptive Defense: By actively seeking out and dismantling threats, the solution helps stop attacks before they can be launched at scale against an organization's employees or customers.
  • Reduced Attacker ROI: Rapidly taking down malicious infrastructure increases the cost and effort for attackers, making the organization a less attractive target.
  • Brand Protection: Proactively removing fake websites and social media profiles protects a company's reputation and prevents customer fraud.
  • Defense in Depth: The combination of DNS-level blocking and active takedown provides a robust, multi-layered defense against phishing and other web-based threats.

Timeline of Events

1
January 14, 2026
Infoblox announces it has entered a definitive agreement to acquire Axur.
2
January 17, 2026
This article was published

MITRE ATT&CK Mitigations

The core function of the combined Infoblox/Axur solution is to identify and block access to malicious web content like phishing sites.

Mapped D3FEND Techniques:

Axur's capability to discover and take down malicious infrastructure before it can be widely used in campaigns is a form of pre-compromise mitigation, disrupting attacker resource development.

D3FEND Defensive Countermeasures

The integration of Axur's external threat intelligence directly into the Infoblox platform supercharges the effectiveness of DNS Denylisting. This countermeasure works by using a DNS firewall to intercept DNS queries from endpoints and block any requests for domains known to be malicious. With Axur, the list of malicious domains is updated in near real-time as new phishing and brand abuse sites are discovered on the internet. This allows organizations to proactively prevent users from ever connecting to these harmful sites, effectively neutralizing the threat at the earliest possible point in the attack chain. This is a highly efficient, low-impact method of protecting an entire organization.

While DNS filtering is the primary control, Outbound Traffic Filtering at the firewall or proxy level provides a critical layer of defense-in-depth. By leveraging the same threat intelligence feed from Axur/Infoblox, organizations can create rules to block any direct-to-IP or non-DNS outbound connections to the IP addresses associated with the malicious infrastructure. This is crucial for stopping malware that may have already infected a device and is attempting to communicate with a command-and-control server using a hardcoded IP address, bypassing DNS altogether. This ensures that even if one layer of defense is evaded, another is in place to stop the threat.

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

InfobloxAxurAcquisitionM&AThreat IntelligencePhishingBrand ProtectionAI

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading