Skip to main content
ThreatConnect Acquires Polarity to Transform How Security Uses Intelligence
Press Release
Request a Demo

ThreatConnect TI Ops Platform 7.6: Enhanced Report Creation and Threat Context

Analysts often deal with the inefficiencies of creating reports from scratch and navigating through scattered threat intel. In response to these challenges, ThreatConnect is excited to announce the latest enhancements for TI Ops Platform release 7.6. This update adds the capability to create more reporting templates and a streamlined way to view threat context, enabling analysts to work more efficiently and effectively. 

Explore these updates with our TI Ops 7.6 interactive demo

Introducing New Reporting Templates for Cases and Generic Use

Effective reporting plays a crucial role in conveying value to stakeholders. We’re excited to announce the ability to create two new reporting templates: one for Cases and a Generic template. 

Save Time with Templates

Creating reports from scratch every time is time-consuming, inconsistent, and prone to errors. With the capability of creating templates, retaining best practices and training new team members is more manageable.

When templates can be created once, updated at will, and used frequently to generate consistent and professional reports, users realize increased efficiency, consistency, and accuracy in reporting, a critical element for effective threat intel operations.

The Solution: More Options to Create Reporting Templates

Customers can now create two new additional reporting templates: one specifically designed for Case reports and a versatile Generic template – giving analysts the ability to craft executive or strategic reports, conveying top-level insights. These templates join the existing Group report template, providing a useful set of options for various reporting needs.

Key Features of TI Ops Platform Reporting:

  • Template Options: Analysts can now create reports tailored to specific Groups, Cases, or general purposes with greater ease and flexibility.
  • Template Library: Save and reuse multiple templates to quickly produce reports, reducing effort and boosting productivity.
  • Flexibility and Customization: Utilize Placeholder and Content Blocks to tailor reports with dynamic content and pre-configured data, ensuring relevance and accuracy.
  • Rich Text Contextualization: Incorporate detailed and rich text information, providing deeper insights and context within reports.
  • Custom Report Distribution: Distribute customized reports efficiently through export or email, ensuring stakeholders receive consistent and valuable insights.

Multi-Source Tags in One Place! Introducing the Tags Across Owners Card

ThreatConnect aims to streamline threat context for CTI Analysts, bringing more features and intel into a “single pane” to minimize the need for multiple clicks and pages. Release 7.6 focuses specifically on consolidating Indicator Tags.

The new Tags Across Owners card consolidates all Tags and their associated owners in one place, reducing the need to navigate through multiple Details pages.

Key Benefits of the Tags Across Owners’ card:

  • Unified Threat Context: View all Tags associated with an indicator and their owners in one consolidated view.
  • Enhanced Threat Visibility: Gather and understand threat intelligence quickly without navigating multiple pages.
  • Time Efficiency: Decrease time to value by streamlining the gathering and analyzing threat data.

By integrating the Tags Across Owners card into our customizable Details View, users can also tailor their experience to prioritize relevant information, improving efficiency.

Enhanced Search 

Release 7.6 also introduces new Enhanced Search features, providing a streamlined UI for better context in search results. Users can see which fields their search results match and combine filters for comprehensive pattern searches. This enhanced interface ensures comprehensive search across all your threat intel, offering a more detailed and interconnected perspective on potential threats.

Flexible Filtering

  • Pinpoint accuracy with filters for Cases, Indicators, and Groups.
  • Filter for owners, group types, indicator types, and dates.
  • Quickly access the most relevant information for better decision-making.

Prioritization and Organization

  • Advanced sorting capabilities to prioritize key information.
  • Manage workload efficiently, addressing critical issues first.
  • Quickly produce results when time and accuracy are crucial.

Through the new Reporting Templates, Tags Across Owners card, and Enhanced Search upgrades, analysts can focus on more critical tasks, such as threat detection and response, rather than getting bogged down by report creation and data consolidation.

If you are ready to see how ThreatConnect can help your organization operationalize threat intelligence, please reach out to sales@threatconnect.com or request a custom demo today.

About the Author

Dan McCorriston

Dan McCorriston is a Senior Product Marketing Manager for ThreatConnect. He is passionate about technology, collaborating with developers, identity, and cybersecurity. Out of the office, he likes to hike, cook and spend time with his family.