Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Introducing ThreatConnect 6.2 — The Next Level of Collaboration Between Cyber Threat Intelligence & Operations

ARLINGTON, VA – June 21, 2021 – ThreatConnect Inc.®, the leader in reducing complexity and enabling better decision making in cybersecurity, today released ThreatConnect 6.2 which introduces two new capabilities that further unify the actions of the security team around the most critical risks and support their response with streamlined and automated workflows.

ThreatConnect 6.2 introduces two new key capabilities:

  • Intelligence Anywhere
  • Playbooks 2.0

These improvements enhance collaboration between security team members, reduce redundancies and improve efficiency across the entire security program.

The new Intelligence Anywhere and the enhanced Playbooks 2.0 provide security team personnel with rich, contextualized threat intelligence from any online resource and gives them more power and flexibility to collaborate their tools via automation.

“The release of ThreatConnect 6.2 gives our customers early access to the new Intelligence Anywhere, allowing anyone on the security team to benefit from rich, contextualized threat intelligence from any web page or SaaS tool. This is about next-level collaboration between intel and ops,” said Andy Pendergast, co-founder and EVP of Product at ThreatConnect. “With Playbooks 2.0, we’ve revamped our playbooks capability to help users feel more comfortable and confident during Playbook development. This is designed to empower more individuals across the team to take advantage of the automation and orchestration available in Playbooks.”

Intelligence Anywhere

When conducting research and investigation into a particular threat, analysts now have the ability to use multiple sources of threat intelligence to identify relevant pieces of information from any web-based resource. This is a critical capability when it comes to quickly understanding the severity level of the threat and allows one to add it to their threat library for future analysis and investigation efforts.

ThreatConnect 6.2 provides users the capability to scan an online resource for potential Indicators, query ThreatConnect for information about scan results, and import Indicators and Group Indicators directly into ThreatConnect from a supported web browser.

Playbooks 2.0
Introducing automation and orchestration of security processes greatly benefits organizations of different types and sizes and creates easier workflows to follow. Adding Playbooks 2.0 into the mix helps to handle the different workflows across teams and technologies and empowers analysts to incorporate automation in a newer, less daunting, user-friendly way.

This release introduces nearly 50 improvements and updates to the Playbook Building and Management process, all presenting the following benefits:

  • Revamped look and feel increases usability and decreases frustrations
  • Improved management capabilities for better collaboration, visibility, and control
  • Increased confidence in the Playbook Build with more granular resting and improved troubleshooting
  • Easy-to-use mechanism for documentation and collaboration with interactive note-taking capabilities

ThreatConnect reduces complexity, integrates processes and technologies to continually strengthen defenses, drive down risk, and revolutionize the way our customers protect their organizations by turning intelligence into action.

 

About ThreatConnect

ThreatConnect, Inc. provides cybersecurity software that reduces complexity for everyone, makes decision-making easy by turning intelligence into action, and integrates processes and technologies to continually strengthen defenses and drive down risk. Designed by analysts but built for the entire team (security leadership, risk, security operations, threat intelligence, and incident response), ThreatConnect’s decision and operational support platform is the only solution available today with cyber risk quantification, intelligence, automation, analytics, and workflows in one. To learn more about our Cyber Risk Quantification, Threat Intelligence Platform (TIP) or Security Orchestration, Automation, and Response (SOAR) solutions visit www.ThreatConnect.com.