Cyber threat intelligence

Strategic Alliance Reduces Cyber Threat for Small and Medium-Sized Enterprises

Retrieved on: 
Tuesday, February 13, 2024

The addition of RedSense's deep insight into threat actors, attack infrastructure, compromised systems and stolen credentials adds critical dimensions to Solis's already considerable threat intelligence capabilities.

Key Points: 
  • The addition of RedSense's deep insight into threat actors, attack infrastructure, compromised systems and stolen credentials adds critical dimensions to Solis's already considerable threat intelligence capabilities.
  • RedSense will also contribute its distinct combination of cyber intelligence and correlated network flow analysis to detect malicious activities in customer environments.
  • "Our threat intelligence approach delivers unique threat prevention and mitigation to Solis clients," says Mike Zeiger, co-founder of RedSense.
  • "We empower Solis threat analysts with an additional form of layered protection and response by cross-correlating our extensive cyber threat intelligence resources with network traffic, all without the need for expensive on-site hardware – perfect for small and medium-sized businesses."

Unique Cyber Threat Intelligence Conference Gathers Business Leaders to Tackle Emerging AI Threats

Retrieved on: 
Friday, February 9, 2024

AUSTIN, Texas, Feb. 9, 2024 /PRNewswire-PRWeb/ -- With each passing year, the evolution of cyber threats on businesses continues to grow almost overwhelmingly. One of the newest threats is the emergence of Artificial Intelligence (AI). Austin area businesses leaders are coming together to share information and ideas about it at the inaugural Cyber Security and Threat Intelligence Conference, IntelliC0N on February 12th.

Key Points: 
  • Austin area businesses leaders are coming together to share information and ideas about it at the inaugural Cyber Security and Threat Intelligence Conference, IntelliC0N on February 12th.
  • The conference, hosted by Austin-based cyber security firm Intelliguards, will focus on bringing together Austin's business leaders and cybersecurity experts to prepare businesses and discuss threat intelligence led and AI focused strategies.
  • IntelliC0N is a conference inspired by esteemed and reliable cybersecurity leaders who are eager to disseminate the latest emerging threat intelligence including the use of artificial intelligence.
  • Leaders from the Austin area business community will be in attendance to hear from a nationally recognized panel of cybersecurity experts sharing the latest emerging threat intelligence.

Criminal IP ASM Now Available on Microsoft Azure Marketplace

Retrieved on: 
Tuesday, February 6, 2024

Torrance, California--(Newsfile Corp. - February 6, 2024) - AI SPERA, a renowned expert in Cyber Threat Intelligence (CTI)-based solutions, today announced the availability of Criminal IP ASM (Attack Surface Management) on the Microsoft Azure Marketplace, an online store offering applications and services for Azure users.

Key Points: 
  • Torrance, California--(Newsfile Corp. - February 6, 2024) - AI SPERA, a renowned expert in Cyber Threat Intelligence (CTI)-based solutions, today announced the availability of Criminal IP ASM (Attack Surface Management) on the Microsoft Azure Marketplace, an online store offering applications and services for Azure users.
  • Image Credits: Criminal IP ASM is now available on the Microsoft Azure Marketplace.
  • All Microsoft users can now enter the marketplace and view the Criminal IP ASM listing , further enhancing the security offerings provided by Microsoft.
  • You can explore detailed features and dashboard images of the newly listed Criminal IP ASM on the Azure Marketplace.

RedSense Cyber Threat Intelligence and Team Cymru Announce Strategic Partnership

Retrieved on: 
Tuesday, January 30, 2024

CHEYENNE, Wyo., Jan. 30, 2024 /PRNewswire/ -- RedSense, a trusted provider of Cyber Threat Intelligence (CTI) to some of the world's most sophisticated threat intel organizations, including prominent Global Fortune 100 firms across numerous industries, and Team Cymru, a global leader in cyber threat intelligence and digital risk management solutions, announced today the launch of a strategic partnership to deliver deep threat analysis of global internet traffic.

Key Points: 
  • CHEYENNE, Wyo., Jan. 30, 2024 /PRNewswire/ -- RedSense, a trusted provider of Cyber Threat Intelligence (CTI) to some of the world's most sophisticated threat intel organizations, including prominent Global Fortune 100 firms across numerous industries, and Team Cymru, a global leader in cyber threat intelligence and digital risk management solutions, announced today the launch of a strategic partnership to deliver deep threat analysis of global internet traffic.
  • Organizations understand the untapped potential of threat intelligence that can be derived from external network traffic.
  • Customers that have adopted the service by Team Cymru and RedSense overcome these challenges by successfully building automated workflows built on trusted and reliable threat intelligence.
  • The Team Cymru and RedSense strategic partnership brings to market a type of security analysis that was previously available to only the largest and most sophisticated organizations in the world.

Threat Intelligence Security Market to grow by USD 17 billion between 2022 - 2027, Growth Driven by Rising number of cyberattacks on connected devices or systems - Technavio

Retrieved on: 
Wednesday, January 17, 2024

The potential growth difference for the threat intelligence security market between 2022 and 2027 is USD 17 billion.

Key Points: 
  • The potential growth difference for the threat intelligence security market between 2022 and 2027 is USD 17 billion.
  • Utilizing threat intelligence services is crucial to understanding and countering evolving cyber threats, driving the market growth in cybersecurity defense strategies.
  • The Threat Intelligence Security Market is rapidly evolving, driven by the increasing sophistication of Cyber Threat Intelligence.
  • The competitive intelligence tools market is projected to grow by USD 28.90 billion with a CAGR of 10.38% during the forecast period 2021 to 2026.

Criminal IP and Tenable Collaborate for Rapid IP Assets Detection

Retrieved on: 
Tuesday, January 9, 2024

Criminal IP is utilizing its powerful threat intelligence capabilities to provide comprehensive IP address data to Tenable.

Key Points: 
  • Criminal IP is utilizing its powerful threat intelligence capabilities to provide comprehensive IP address data to Tenable.
  • This feature will allow users to detect the IP address data of their assets and import them to Tenable Vulnerability Management .
  • After importing the vital IP address information, users can view vulnerability classifications on their assets by criticality within Tenable Vulnerability Management.
  • For the latest news and editorial content, visit both Criminal IP and Tenable sites.

CITIC Telecom CPC Redefines Cybersecurity With AI-Powered TrustCSI(TM) 3.0: Proactive, Compliance-focused and Empowering SOCs' Capabilities

Retrieved on: 
Wednesday, November 22, 2023

Powered by its unparalleled experience in cybersecurity and forward-thinking SOC4Future strategy, which reshapes the core capabilities of SOC, TrustCSI?

Key Points: 
  • Powered by its unparalleled experience in cybersecurity and forward-thinking SOC4Future strategy, which reshapes the core capabilities of SOC, TrustCSI?
  • TrustCSI(TM) 3.0 uses CITIC Telecom CPC's decades of deep security knowledge and practical services experience to revolutionize SOCs.
  • Mr. Brook Wong, Chief Executive Officer of CITIC Telecom CPC, said, "CITIC Telecom CPC TrustCSI(TM) 3.0 embodies our motto of 'Innovation Never Stops'.
  • Looking ahead to 2024, we remain dedicated to empowering enterprises with intelligent and proactive cybersecurity solutions that redefine industry standards."

Criminal IP Becomes VirusTotal IP and URL Scan Contributor

Retrieved on: 
Tuesday, November 21, 2023

Torrance, California--(Newsfile Corp. - November 21, 2023) - Criminal IP, a Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has integrated its IP address and URL scans into VirusTotal.

Key Points: 
  • Torrance, California--(Newsfile Corp. - November 21, 2023) - Criminal IP, a Cyber Threat Intelligence (CTI) search engine developed by AI SPERA, has integrated its IP address and URL scans into VirusTotal.
  • Criminal IP , a new contributor to VirusTotal, operates as an OSINT-based CTI search engine.
  • Criminal IP became a VirusTotal contributor last April, providing real-time scan data for potentially malicious IP addresses.
  • Renowned for its precision in identifying suspicious IPs, Criminal IP has now become a contributor to both IP and URL scanning .

Criminal IP and Cisco SecureX/XDR: New Cybersecurity Alliance

Retrieved on: 
Monday, November 13, 2023

Summary: Criminal IP collaborates with Cisco SecureX/XDR to combat rising cyber threats, aiming to empower organizations with a robust solution for threat analysis and risk assessment.

Key Points: 
  • Its core product, Cisco SecureX, is a security platform with unified visibility and intuitive automation, enabling robust threat detection and recovery.
  • Criminal IP leverages threat intelligence to offer the latest data on online assets as a contributing tool in Cisco's SecureX Threat Response and XDR.
  • To view an enhanced version of this graphic, please visit:
    The main integration features of Criminal IP focus on displaying critical information and analysis of IP addresses and domains.
  • This comprehensive expertise of threat information on the assets enables cybersecurity professionals to efficiently identify and proactively mitigate potential threats.

Feedzai and Mastercard to Expand Crypto Fraud Protection for Consumers Globally

Retrieved on: 
Monday, November 20, 2023

Feedzai , a financial crime and risk management solution, and Mastercard – a global technology company in the payments industry - are combining technologies to increase crypto fraud protection for hundreds of millions of consumers.

Key Points: 
  • Feedzai , a financial crime and risk management solution, and Mastercard – a global technology company in the payments industry - are combining technologies to increase crypto fraud protection for hundreds of millions of consumers.
  • Addressing the need to implement effective AML solutions, Feedzai and Mastercard will collaborate to integrate Mastercard’s world-leading crypto intelligence solution, Ciphertrace Armada, into Feedzai’s unique RiskOps platform.
  • Ciphertrace Armada allows banks, crypto exchanges, wallets, crypto ATMS and other Virtual Asset Service Providers (VASPs) to better assess the fraud risk in digital asset transactions.
  • Nuno Sebastião, CEO of Feedzai said, “Mastercard’s commitment to protecting its global customer base from fraud aligns perfectly with Feedzai’s mission.