Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Celebrates 2023 as a Banner Year for Business Growth, Product Innovation, and Industry Recognition

2023 marked a tremendous year for ThreatConnect, with strong new business growth, increasing customer loyalty and expansion, market-leading product innovation, and widespread industry recognition.  

Adding, Retaining, and Expanding Marquee Customer Relationships

ThreatConnect had substantial new customer growth in both its threat intelligence operations and cyber risk quantification (CRQ) businesses.  A particular highlight was the growth in the CRQ  market, where we more than doubled.

In all, we closed new deals with more than 40 enterprises, including: 

  • A top 10 software company
  • A Fortune 500 investment management leader
  • A top 5 global airline
  • 10 global government agencies
  • 7 banking and financial services leaders

In addition, we expanded our relationships with 55 enterprise customers.  ThreatConnect now serves more than 200 enterprise customers, including:

  • 3 of the top 5 software companies in the world
  • 2 of the top 5 cybersecurity companies in the world
  • 3 of the top 5 U.S. banks
  • 2 of the top 5 airlines
  • 3 of the top 10 pharmaceutical companies 
  • 2 of the top 5 insurance providers
  • More than 10 US federal and defense agencies and 10 US state governments

Extending Market Leadership in Threat Intelligence Operations

ThreatConnect continued to extend its position as the innovation leader in threat intelligence operations.  Key new product innovations include:

  • Intelligence Requirements –  By enabling cyber threat intelligence teams to seamlessly document, manage, and action their intelligence requirements directly within the ThreatConnect platform, customers can more efficiently and effectively align their efforts towards the greatest risks to their business.  No other threat intelligence management solution offers this capability.
  • ATT&CK Visualizer   – This new capability allows customers to analyze their threat intelligence using the Mitre ATT&CK Framework. Our easy-to-use visual tool enables a comprehensive understanding and documentation of threat actor behaviors  Using ATT&CK Visualizer, customers can detect, prevent, and respond to threats faster and more effectively. 
  • Enhancements to the CAL™ Automated Threat Library (ATL) CAL ATL is a unique AI/ML engine that forms the core of the company’s rapidly expanding AI strategy.  Today, CAL ATL distills over 60 definitive OSINT sources, such as blogs and social media, into a structured, ready-to-use threat intel feed. It automates aggregation and analysis using AI/Machine Learning and Natural Language Processing (NLP) to extract and tag MITRE ATT&CK tactics and techniques, saving daily hours of manual analyst effort.  As we continue to advance  our  AI/ML innovation, 2023 saw CAL become an even more valuable foundational element of the ThreatConnect platform:  
    • The data science and big data analytics team that drive CAL have led our delivery and research in Generative AI capabilities. We’ve launched initial intelligence summarization capabilities in ATL and have even bigger plans for  2024 to make analysts’ lives significantly easier with this technology. 
    • The CAL repository experienced remarkable growth by 44% to more than 241 Billion data points, providing a much larger data set to glean intelligence insights.
    • Integration with the new Intelligence Requirements feature allowed customers to find nearly 3 million relevant intelligence insights across 1,500 topics.
  • Native Reporting By enabling in-platform report generation, ThreatConnect empowers analysts to provide stakeholders with the necessary information and insights to make strategic, tactical, and operational decisions.

2023 was a game-changing year for ThreatConnect. It was a year of innovation and growth, and you can read more about it in our blog. 

Meeting the Emerging Need for Cyber Risk Quantification

As data-driven cyber risk quantification becomes increasingly important for enterprise buyers, ThreatConnect added key innovations to support the growing customer needs for meeting SEC materiality requirements, cyber insurance, and integration with governance, risk, and compliance solutions.  

Specific innovations include:

  • SEC Materiality and Cyber Insurance – Leveraging AI and ML-based models, RQ customers can now answers answer questions about SEC Materiality, whether they have good amounts of cyber insurance coverage, and how they compare to their peers in terms of losses
  • ServiceNow Integration – ServiceNow GRC customers can quantify cyber risk in financial terms directly within their current risk assessment workflow. RQ’s AI and ML-based loss models, built with years of loss and attack data, leverage our data, combined with your business and control environment as defined in ServiceNow, to calculate loss and show which improvements provide the best ROI.
  • Custom Loss Models – Customers can now add custom loss models. RQ, enabling users to add their own losses to our existing AI / ML models.

Achieving Industry Recognition

ThreatConnect continued to garner the attention of top-tier industry analysts and media, including: 

Dave DeWalt Joins as Executive Chairman of the Board

Underscoring the tremendous opportunity ahead, Dave DeWalt, former CEO of FireEye, McAfee, and Documentum and Founder and CEO of NightDragon, a dedicated cybersecurity, safety, security, and privacy investment and advisory firm, as Non-Executive Chairman of the Board.

Looking Ahead to 2024

Coming off the momentum of 2023, ThreatConnect is once again poised for growth in 2024. 

Exciting new product capabilities, including the expanded use of AI to surface the greatest risks to our customers’ businesses, set the table for extending the company’s position as an innovation leader.  Alongside product innovations, the company will extend its partnerships to open new routes to market and help our customers achieve more value faster.  

Read the full press release here

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.