Skip to main content

Apply your security controls coverage through ATT&CK Visualizer the latest ThreatConnect TI Ops 7.4 Release. We have introduced some exciting feature enhancements and new capabilities you’ll want to learn more about!

Check out our customer-only on-demand webinar where we’ll cover the new capabilities and benefits you’ll get after upgrading.

In the webinar, we’ll dive into:

  • ATT&CK Visualizer: Enhanced Security Coverage
    The latest ATT&CK Visualizer allows you to apply security controls coverage to specific ATT&CK techniques and sub-techniques. This empowers users to tailor their security controls precisely to relevant threats.
  • Intelligence Requirements: Prioritizing Information
    The updated Intelligence Requirements include new features such as a Match Drawer – the ability to see what keywords a result matched against and quickly understand why something matched rather than just seeing that it did.
  • AI Insights: Streamlined Report Analysis
    Users of the CAL Automated Threat Library can expect to see an AI Generated Summary card prominently displayed at the top of the Report Group’s overview page. This allows for a quick overview of complex reports, facilitating efficient decision-making.
  • Reporting Enhancements: Simplified Document Creation
    This update aims to streamline report creation, offering a platform for crafting visually appealing documents through a new what you see is what you get (WYSIWYG) user experience.