Posts
-
Aug 6th, 2021
How Smart Is Your SOAR Platform?
How smart is your Security Orchestration, Automation, and Response (SOAR) platform? The answer to that question is critical to determining how protected your organization is from the next data breach
-
Aug 3rd, 2021
Are Critical Infrastructures Ready For The New Federal Cybersecurity Standards Initiative?
President Joe Biden signed a National Security Memorandum last week that establishes a new Industrial Control Systems Cybersecurity Initiative to develop a voluntary set of standards for the nation’
-
Jul 28th, 2021
ThreatConnect Supports MITRE ATT&CK Groups and Software
ThreatConnect now supports MITRE ATT&CK Groups and Software within our Platform! Before we dive too deep, let’s define Groups and Software in MITRE ATT&CK. What are Groups? Groups are se
-
Jul 23rd, 2021
ThreatConnect and Amazon GuardDuty: Protection for your AWS Environment
ThreatConnect has built 3 new Apps to work seamlessly with Amazon GuardDuty. Amazon GuardDuty is a threat detection service that continuously monitors for malicious activity and unauthorized behavior
-
Jul 23rd, 2021
Q&A: Felicia Thorpe of AHT Insurance on Cyber Insurance and Cyber Risk Quantification
During a recent ThreatConnect webinar, Felicia Thorpe, Managing Advisor at AHT Insurance, offered her insights on the latest trends in the cyber insurance market and changes that need to be considered
-
Jul 23rd, 2021
ThreatConnect and Amazon S3 and EC2: Better Manage Cloud Infrastructure
ThreatConnect has built new integrations to work with Amazon’s cloud infrastructure. With these integrations, you can more easily monitor and protect your AWS environment. Amazon Simple Storage Se
-
Jul 14th, 2021
Big Changes are Coming to the Cyber Insurance Industry
The surge in ransomware and other advanced cyber attacks during the last 18 months has led to significant changes in the way insurance carriers approach cyber policies and those changes are far from o
-
Jun 28th, 2021
Risk-Threat-Response: The Rosetta Stone for Communicating Cyber Risk
Many security leaders struggle with communicating cyber risk in business and operational terms that matter to C-suite executives and boards of directors. This miscommunication is one of the biggest hu
-
Jun 22nd, 2021
Introducing Playbooks 2.0 and Intelligence Anywhere: Creating a Foundation of Collaboration with ThreatConnect 6.2
ThreatConnect 6.2 introduces Intelligence Anywhere and Playbooks 2.0 for improved ease of use and collaboration. When we think of “collaboration” we usually think about groups of people working to
-
Jun 22nd, 2021
Introducing Playbooks 2.0 and Browser Extension: Creating a Foundation of Collaboration with ThreatConnect 6.2
ThreatConnect 6.2 introduces a new Browser Extension and Playbooks 2.0 for improved ease of use and collaboration. When we think of “collaboration” we usually think about groups of people working
-
Jun 21st, 2021
Cyber-Risk Quantification is the Icing on the Cake for Security Frameworks
Today, we thought we would have a little fun talking about security frameworks and how cyber risk quantification is the missing ingredient you need to cook up more mature security models. Security f
-
Jun 16th, 2021
GreyNoise and ThreatConnect: Protect against Noisy IPs
ThreatConnect has released a new GreyNoise Playbook App. GreyNoise helps analysts quickly understand which alerts don’t matter by providing context on noisy IP addresses across the internet. With th