Draft:IntSights Cyber Intelligence, Inc

H-ISAC Chooses Cyware's Platform to Enhance Threat Intelligence Sharing for Healthcare Organizations

Retrieved on: 
Wednesday, May 27, 2020

With Cyware's Situational Awareness Platform ( CSAP ), H-ISAC members can share threat intelligence including indicators of compromise (IOCs), malware alerts, vulnerability advisories, security incidents, phishing, and spear-phishing attacks among healthcare organizations.

Key Points: 
  • With Cyware's Situational Awareness Platform ( CSAP ), H-ISAC members can share threat intelligence including indicators of compromise (IOCs), malware alerts, vulnerability advisories, security incidents, phishing, and spear-phishing attacks among healthcare organizations.
  • With CSAP, member organizations of H-ISAC can choose to share threat intelligence anonymously, with attribution, or work with H-ISAC analysts for further enrichment.
  • Members can leverage threat intelligence sharing templates in the web portal and the mobile app to share actionable intelligence in a detailed and structured format.
  • Cyware's innovative solutions include capabilities for strategic and tactical threat intelligence sharing, cyber fusion, security orchestration and automation, and incident response.