Skip to main content
ThreatConnect blog

Read insights, thought leadership, and platform updates.

Showing 616 posts
Sort

No Blogs Match Your Results

Please try again or contact marketing@threatconnect.com for more information on our blogs.

The Role of Cyber Threat Intelligence in Election Security
Threat Intelligence Operations

The Role of Cyber Threat Intelligence in Election Security

In the complex game of geopolitics, the digitized world has to contend with cyber threats that don’t conform to conventional rules. Nowhere is this shift more significant than in the sanctity of electoral processes.  With many physical and digital elements involved across federal, regional, state, and local elections, ensuring the integrity of the voting process […]

TI Ops Platform 7.5: More Flexibility With Customization and Templates
Threat Intelligence Operations ThreatConnect Platform

TI Ops Platform 7.5: More Flexibility With Customization and Templates

ThreatConnect is introducing a set of exciting new upgrades to its Threat Intelligence Operations Platform with release 7.5, aimed at enhancing team efficiency in the face of evolving cyber threats. Explore more features updates with our TI Ops 7.5 interactive demo Customized Detail Screen for Precision New for TI Ops Platform version 7.5 is our […]

Introducing the ThreatConnect Buyer’s Guide for Cyber Risk Quantification Solutions
Cyber Risk Quantification ThreatConnect Risk Quantifier

Introducing the ThreatConnect Buyer’s Guide for Cyber Risk Quantification Solutions

Cyber attacks have surged to the forefront of significant enterprise risk factors in the modern business landscape. As businesses continue to embrace digital transformations, the resultant increase of their attack surface leads to increased exposure and successful cyber attacks, creating substantial risk. Why? Cyber risks fundamentally differ from traditional risks businesses face and, thus, are […]

Announcing A New Integration Between ThreatConnect and Spur
Partners ThreatConnect Platform

Announcing A New Integration Between ThreatConnect and Spur

ThreatConnect is excited to announce a new integration with Spur! The integration with Spur’s Context-API allows a range of ThreatConnect users – intel analysts, detection engineers, SOC analysts, threat hunters, and incident responders – to save effort when enriching IP address Indicators to facilitate their work. Spur enables threat intel and security operations teams to […]

Exploring ThreatConnect CAL™: AI & ML-Powered Threat Intel
Threat Intelligence Operations ThreatConnect Platform

Exploring ThreatConnect CAL™: AI & ML-Powered Threat Intel

Let’s dive into the source of power – the brain, if you will – of ThreatConnect’s TI Ops Platform—ThreatConnect CAL. This innovative capability uses Generative AI, natural language processing (NLP), and machine learning (ML) to deliver advanced analytics and global intelligence. Key highlights of CAL features: Advanced Analytics: Access insightful data throughout the platform for […]

ThreatConnect Celebrates 2023 as a Banner Year for Business Growth, Product Innovation, and Industry Recognition
Cyber Risk Quantification Threat Intelligence Operations

ThreatConnect Celebrates 2023 as a Banner Year for Business Growth, Product Innovation, and Industry Recognition

2023 marked a tremendous year for ThreatConnect, with strong new business growth, increasing customer loyalty and expansion, market-leading product innovation, and widespread industry recognition.   Adding, Retaining, and Expanding Marquee Customer Relationships ThreatConnect had substantial new customer growth in both its threat intelligence operations and cyber risk quantification (CRQ) businesses.  A particular highlight was the growth […]

2023: An Innovative Year for the ThreatConnect TI Ops Platform
Threat Intelligence Operations ThreatConnect Platform

2023: An Innovative Year for the ThreatConnect TI Ops Platform

2023 was a banner year for ThreatConnect’s Threat Intelligence Operations Platform. The innovative, market-leading features introduced last year allow CTI teams to:  Align to the Evolved Threat Intel Lifecycle Operationalize their threat intelligence in a way that benefits the CTI team and their customers Clearly demonstrate the value of the CTI program So, let’s take […]

ATT&CK Visualizer: Understand Adversaries, Stay Ahead
Threat Intelligence Operations ThreatConnect Platform

ATT&CK Visualizer: Understand Adversaries, Stay Ahead

CTI analysts constantly face the challenge of staying on top of a growing and evolving stream of threat data. Reading and processing intel from diverse sources like vendor reports and blogs can be overwhelming.  There is the additional challenge of which intel requires the most focus: indicators of compromise that can be detected and blocked […]

FAIRCon 2023 Wrap-up Part 2: More Highlights and Takeaways
Cyber Risk Quantification

FAIRCon 2023 Wrap-up Part 2: More Highlights and Takeaways

In this blog, I continue the thoughts and insights from my previous blog about FAIRCon 2023.  Making Cyber Risk Quantification (CRQ) more actionable and showing value is vital to the success of your risk management program.  Another way to make CRQ more actionable is to leverage it to help prioritize vulnerabilities.  During FAIRCON, there was […]

From Frustration to Clarity: The Importance of Quantifying Risks in Risk Management
Cyber Risk Quantification ThreatConnect Risk Quantifier

From Frustration to Clarity: The Importance of Quantifying Risks in Risk Management

Cyber Risk Quantification should be part of any Risk Management program because quantifying risk enables better business and cybersecurity decision-making, in addition to increasing need driven by frameworks and regulations, such as the proposed changes to NIST Cybersecurity Framework 2.0 and the recent US SEC Cybersecurity Rules.  Given my past experience both working in & […]

ThreatConnect TI Ops Platform 7.4: Faster Analysis, Enhance Defenses
Threat Intelligence Operations ThreatConnect Platform

ThreatConnect TI Ops Platform 7.4: Faster Analysis, Enhance Defenses

Empower Your Security Controls Coverage with ATT&CK Visualizer In today’s cybersecurity landscape, the faster you can identify and mitigate threats, the less damage they can cause. To gain the upper hand, security teams are turning to the MITRE ATT&CK framework – a comprehensive matrix of the tactics and techniques used by real-world threat actors. The […]

Unveiling InQuest Insights in the ThreatConnect TI Ops Platform
Partners ThreatConnect Platform

Unveiling InQuest Insights in the ThreatConnect TI Ops Platform

ThreatConnect and InQuest are excited to announce the availability of a new integration between InQuest InSights Threat Intelligence and ThreatConnect’s TI Ops Platform. InQuest’s high-fidelity threat intel is derived from their at-scale file analysis of malware and enriched with a variety of open-source and proprietary reputation sources. The integration with ThreatConnect’s TI Ops Platform makes […]

Browse More Resources