Posts
-
Dec 20th, 2021
Log4J: A ThreatConnect Vulnerability Prioritization and Report Story
The recent Log4J vulnerability (CVE-2021-44228) issue has set the cybersecurity world ablaze. Security teams are working overtime to quickly patch vulnerabilities and better understand how this issue
-
Dec 2nd, 2021
Let Data Help Your SOC Team SOAR
Data is often the instrument that comes to mind when leaders think about accelerating business strategy, but the framework of people, processes, and technology (PPT) together has long been understood
-
Dec 2nd, 2021
ThreatConnect 6.4: Empowering Threat Intel Teams
Context is everything. The newest release from ThreatConnect helps cyber threat intelligence (CTI) teams get more context quickly, enables faster investigations, provides a more robust threat library,
-
Oct 22nd, 2021
ThreatConnect and MalwareBazaar: Open-Source Malware Analysis
ThreatConnect and MalwareBazaar have partnered to deliver a new Playbook app for joint customers. MalwareBazaar is a project from abuse.ch with the goal of sharing malware samples with the infosec com
-
Oct 7th, 2021
ThreatConnect and Cuckoo Sandbox: Automate your Malware Analysis
ThreatConnect and Cuckoo Sandbox have partnered to deliver a new Playbook app for joint customers. This Playbook app will allow you to automatically detonate, analyze, and submit files and URLs in Cuc
-
Oct 4th, 2021
ThreatConnect and Microsoft EWS: Optimize Email Security with Automation
ThreatConnect has released a Playbook App and a Service App for joint Microsoft Exchange customers to leverage Microsoft Exchange Web Services (EWS). With these integrations, you can automate email
-
Sep 29th, 2021
Prioritize and Respond To Threats With The Smarter SOAR Platform
Without an intelligent Security Orchestration, Automation, and Response (SOAR) platform, SecOps teams can spend millions of dollars in labor costs weeding through false positives in order to find and
-
Sep 21st, 2021
ThreatConnect and Microsoft Azure Sentinel: The New Age of Incidents and Alerts
With the Microsoft Azure Sentinel Playbook app and Service app, you can better manage and ingest Incidents and Alerts in Azure Sentinel. ThreatConnect provides context on indicators and enables you to
-
Sep 13th, 2021
ThreatConnect and Cherwell: Better Record Management
ThreatConnect has released a Playbook App for joint customers to leverage Cherwell. Cherwell is a comprehensive IT service desk solution for enterprise IT services and support. With the new Cherwell
-
Sep 13th, 2021
ThreatConnect and Google Drive: Easily Automate File Storage in the Cloud
ThreatConnect has released a Playbook App for ThreatConnect and Google Drive customers to automate the creation of files and folders. Google Drive offers easy and secure access to your content
-
Sep 13th, 2021
ThreatConnect 6.3 Adds New Group Objects, Workflow Metrics, and Workflow Attributes to Powerful Lineup of TIP and SOAR Capabilities
ThreatConnect 6.3 introduces major core architecture changes to the TIP side of our platform with the introduction of New Group Objects as well as major changes to the SOAR side with the addition of W
-
Aug 30th, 2021
A Penny For Your Thoughts — What’s New in CAL 2.9
I’ve always said that IOC’s are like pennies in the currency of intelligence — annoying to deal with, but en masse they can add up to something big. Sometimes you won’t know what you hav