ThreatConnect

InQuest Integrates with ThreatConnect to Elevate Threat Intelligence

Retrieved on: 
Wednesday, January 10, 2024

This enhances an organization’s threat detection and prevention capabilities and provides CTI analysts with dynamic updates for their Threat Library in ThreatConnect’s Platform.

Key Points: 
  • This enhances an organization’s threat detection and prevention capabilities and provides CTI analysts with dynamic updates for their Threat Library in ThreatConnect’s Platform.
  • Several internal sources lie at the heart of InQuest's state-of-the-art threat intelligence feeds, including the InQuest InSights C2 Feed, InQuest InSights TI Feed, InQuest Labs RepDB, InQuest Labs IOCDB, and InQuest Labs DFIDB.
  • InQuest Labs RepDB is a robust collection of reputation data leveraged by the InQuest TI team to validate and contextualize InQuest Threat Intelligence.
  • Introducing InSights into ThreatConnect equips CTI and Security Operations teams with an invaluable addition to their threat libraries, to fortify threat detection, prevention, and response.

ThreatConnect Enables Customers to Operationalize Intelligence Requirements with New Industry-First Capability

Retrieved on: 
Monday, August 7, 2023

LAS VEGAS, Aug. 7, 2023 /PRNewswire/ -- Black Hat Conference -- ThreatConnect, Inc, maker of industry-leading AI and ML-powered threat intelligence operations (TI Ops) and cyber risk quantification solutions, today announced its new Intelligence Requirement capability. This new capability strengthens ThreatConnect's TI Ops Platform by allowing customers to define, manage, and track their intelligence requirements (IRs), priority intelligence requirements (PIRs), and requests for information (RFIs) more effectively, making it easier to identify relevant intelligence, track the value of their intelligence sources, and take proactive action against the most dangerous threats.

Key Points: 
  • New feature allows customers to create and manage priority intelligence requirements and automatically collect relevant intelligence directly within its industry-leading threat intelligence operations platform.
  • LAS VEGAS, Aug. 7, 2023 /PRNewswire/ -- Black Hat Conference -- ThreatConnect, Inc , maker of industry-leading AI and ML-powered threat intelligence operations (TI Ops) and cyber risk quantification solutions, today announced its new Intelligence Requirement capability.
  • This new capability strengthens ThreatConnect's TI Ops Platform by allowing customers to define, manage, and track their intelligence requirements (IRs), priority intelligence requirements (PIRs), and requests for information (RFIs) more effectively, making it easier to identify relevant intelligence, track the value of their intelligence sources, and take proactive action against the most dangerous threats.
  • A recent ThreatConnect customer survey found that 94% find PIRs highly or moderately helpful in improving cyber threat intelligence teams' performance.

ThreatConnect Named a Leader in Cyber Risk Quantification Report by Independent Research Firm

Retrieved on: 
Monday, July 24, 2023

ARLINGTON, Va., July 24, 2023 /PRNewswire/ -- ThreatConnect, Inc, maker of leading threat intelligence operations (TI Ops) and cyber risk quantification solutions, today announced Forrester Research, Inc. named ThreatConnect a Leader in The Forrester Wave™: Cyber Risk Quantification (CRQ), Q3 2023 report[1].

Key Points: 
  • ARLINGTON, Va., July 24, 2023 /PRNewswire/ -- ThreatConnect, Inc , maker of leading threat intelligence operations (TI Ops) and cyber risk quantification solutions, today announced Forrester Research, Inc. named ThreatConnect a Leader in The Forrester Wave™: Cyber Risk Quantification (CRQ), Q3 2023 report[1].
  • ThreatConnect was among the select companies that Forrester invited to participate in its Q3 2023 Forrester Wave™ CRQ report [1].
  • According to the Forrester report, ThreatConnect is the highest ranked vendor in the Current Offering category.
  • Financial quantification of third party risk: RQ can integrate with third party scanners in order to quantify - in financial terms - the risk vendors and suppliers bring to an organization
    [1] The Forrester Wave™: Cyber Risk Quantification, Q3 2023 report, Forrester Research, Inc., (July 19, 2023)
    A complimentary report copy can be found here: https://gonow.threatconnect.com/forrester-wave-crq-report .

Binarly Announces Additions to Product Strategy, Leadership Team

Retrieved on: 
Tuesday, June 6, 2023

Binarly Inc ., providers of the industry’s first AI-powered firmware supply chain protection platform, has announced three major additions to its leadership team: cybersecurity product strategist Ryan Hurst, sales executive Robbie Robbins, and strategic advisor Juan Andres Guerrero-Saade.

Key Points: 
  • Binarly Inc ., providers of the industry’s first AI-powered firmware supply chain protection platform, has announced three major additions to its leadership team: cybersecurity product strategist Ryan Hurst, sales executive Robbie Robbins, and strategic advisor Juan Andres Guerrero-Saade.
  • Ryan Hurst ( video interview ) a cybersecurity industry veteran who has built products for tech giants like Google and Microsoft, joins Binarly as an advisor with a specific focus on product design, market development and strategy.
  • Prior to joining Binarly, Robbins worked on the launch and growth of firmware security startup ReFirm Labs, recently acquired by Microsoft.
  • “I am personally excited about the unique skills and insights each of these industry veterans will bring to the team.

RSA Conference 2023 Opens in San Francisco

Retrieved on: 
Monday, April 24, 2023

RSA Conference™, the world’s leading cybersecurity conferences and expositions, opens its annual event today in San Francisco.

Key Points: 
  • RSA Conference™, the world’s leading cybersecurity conferences and expositions, opens its annual event today in San Francisco.
  • View the full release here: https://www.businesswire.com/news/home/20230424005267/en/
    RSA Conference 2023 opens on Monday, April 24, at the Moscone Center in San Francisco (Photo: Business Wire)
    “The cybersecurity industry works best and innovates more, when coming together,” said Linda Gray Martin, Senior Vice President, RSA Conference.
  • In addition to its keynotes, RSA Conference will feature 650+ speakers, 25 tracks, 350+ sessions and 500+ exhibitors from across the industry.
  • For more information regarding RSA Conference 2023, taking place at the Moscone Center in San Francisco this week, visit our website at www.rsaconference.com/usa .

ThreatConnect Partners with NightDragon, Appoints Cybersecurity Luminary Dave DeWalt Chairman of the Board

Retrieved on: 
Thursday, March 9, 2023

ARLINGTON, Va., March 9, 2023 /PRNewswire/ -- ThreatConnect, Inc, maker of leading threat intelligence operations (TI Ops) and risk quantification solutions, announced today that Dave DeWalt, former CEO of FireEye, McAfee and Documentum and Founder and Managing Director of NightDragon, a dedicated cybersecurity, safety, security and privacy investment and advisory firm, as Non-Executive Chairman of the Board.

Key Points: 
  • Additionally, as Non-Executive Chairman of the Board, DeWalt will bring his own decades of cybersecurity leadership experience and track record of go-to-market success to ThreatConnect as the company propels into its next phase of growth.
  • "Dave and I have worked together, collaborated, and competed with one another for more than 25 years," said Balaji Yelamanchili, CEO of ThreatConnect.
  • DeWalt previously served as CEO of three public companies including McAfee and FireEye and is the founder of NightDragon.
  • "We've seen tremendous new sales and product momentum at ThreatConnect over the past year," said Govind Anand, Principal at PSG.

SecurityScorecard Named to Fast Company’s Annual List of the World’s Most Innovative Companies for 2023

Retrieved on: 
Thursday, March 2, 2023

SecurityScorecard, the global security ratings, response and resilience company, has been named to Fast Company’s prestigious annual list of the World’s Most Innovative Companies for 2023.

Key Points: 
  • SecurityScorecard, the global security ratings, response and resilience company, has been named to Fast Company’s prestigious annual list of the World’s Most Innovative Companies for 2023.
  • In addition to the World’s 50 Most Innovative Companies, 540 organizations are recognized across 54 sectors and regions.
  • Fast Company will host its third annual Most Innovative Companies Summit on April 19 and 20.
  • Fast Company’s Most Innovative Companies issue (March/April 2023) is available online here , as well as in-app form via iTunes, and on newsstands beginning March 14.

SecurityScorecard Announces Significant Momentum in 2022, Growing by 49%

Retrieved on: 
Wednesday, February 15, 2023

SecurityScorecard , the global leader in cybersecurity ratings, announced that the company closed its fiscal year ending December 31, 2022, with significant momentum, achieving 49% growth year-over-year.

Key Points: 
  • SecurityScorecard , the global leader in cybersecurity ratings, announced that the company closed its fiscal year ending December 31, 2022, with significant momentum, achieving 49% growth year-over-year.
  • SecurityScorecard now delivers security ratings, response, and resilience solutions and services to 73% of the Fortune 100, with over 12 million organizations continuously rated.
  • “Our growth signals an inflection point for the security ratings market worldwide,” said Dr. Aleksandr Yampolskiy, CEO and co-founder of SecurityScorecard.
  • Additionally, SecurityScorecard was recognized for a number of contributions to the cybersecurity industry in 2022, including:

SafeBreach Launches Threat Intelligence Collective With Leading Partners to Optimize Intelligence and Enable Proactive Security

Retrieved on: 
Tuesday, January 31, 2023

SafeBreach, the pioneer in breach and attack simulation (BAS), today launched the Threat Intelligence Collective, a collaboration that enables seamless integration between the SafeBreach BAS platform and leading threat intelligence providers and platforms.

Key Points: 
  • SafeBreach, the pioneer in breach and attack simulation (BAS), today launched the Threat Intelligence Collective, a collaboration that enables seamless integration between the SafeBreach BAS platform and leading threat intelligence providers and platforms.
  • Together, SafeBreach and its threat intelligence partners have created a more powerful way for security teams to ingest the latest threat intelligence, validate and visualize their exposure and prioritize remediation actions to prevent a breach.
  • Threat intelligence is a vital component of an organization’s cybersecurity strategy, offering security teams valuable context about the latest threats, attacks and techniques being used by adversaries.
  • Combining threat intelligence feeds with the SafeBreach platform helps organizations shift to a more proactive approach with the ability to:
    Under the new Threat Intelligence Collective, the SafeBreach platform offers integration with the following threat intelligence providers: Anomali , AT&T Cybersecurity , CrowdStrike , Google , Palo Alto Networks , Splunk , ThreatConnect , and ThreatQuotient .

ThreatConnect Closes 2022 with Accelerated Growth in Threat Intelligence Operations (TI Ops) and Risk Quantification Business Lines, Positioned for Breakout 2023

Retrieved on: 
Tuesday, February 14, 2023

ARLINGTON, Va., Feb. 14, 2023 /PRNewswire/ -- ThreatConnect, maker of leading threat intelligence operations (TI Ops) and risk quantification solutions, announced today the company's accelerated growth through 2022 and market leading position heading into 2023.

Key Points: 
  • "As we enter 2023, we're positioned to continue delivering market leading product innovation that enables our customers and partners to manage efficient TI Ops with quantifiable risk mitigation strategies."
  • Substantial double-digit growth in new logo and expansion business, including some of the world's largest technology, financial services, healthcare, governmental, and cyber security organizations choosing ThreatConnect for their TI Ops and risk quantification initiatives.
  • The company's product and engineering teams delivered a variety of new features that enable cyber threat intelligence (CTI) teams to more efficiently investigate and create intelligence, and work with security operations (SecOps) teams to consume and operationalize threat intelligence.
  • A new reporting engine that makes it easy to create and disseminate threat intelligence reports with graphs, tables, images, and narrative descriptions.