Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

The Diamond Model: An Analyst’s Best Friend

During this video, 2 of the 3 co-authors of the Diamond Model for Intrusion Analysis, Sergio Caltagirone from Dragos and Andy Pendergast from ThreatConnect, talk about how to properly utilize the Diamond Model for Intrusion Analysis to triage incidents and categorize threat activity. ThreatConnect is the only threat intelligence platform built on the Diamond Model for Intrusion Analysis. Join us for a quick overview on the basic application of the Diamond Model and how it can impact your threat intelligence analysis.