Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Record Setting 2015 with 150% Sales Growth

Leading Threat Intelligence Organization Demonstrates Strong Momentum in 2016 with Launch of ThreatConnect 4.0 and $16.1M in Funding

Arlington, VA – February 2 – Keeping to its rapid growth strategy and in response to enhanced interest in the market, ThreatConnect® Inc., creator of the most widely adopted Threat Intelligence Platform (TIP), is moving into 2016 with a new product launch, more than $16.1M in funding, and plans to double its staff again. After nearly tripling its bookings in 2015, ThreatConnect is expecting more exponential growth in the year to come.

Since its inception in 2011, the company has experienced remarkable expansion – on all fronts. By the end of 2015 ThreatConnect employed 93 staff, a 130% increase from the start of the year, and aims to grow the company to more than 200 in 2016. The organization outgrew their previous office space, increasing their new footprint from 2,000 SF to 9,000 SF.

The number of users in ThreatConnect’s TIP grew by 157% in 2015; from 3,220 at the end of 2014 to 7,017 at the end of December. Used by more than 40% of the Fortune 100, and 20% of the Fortune 500 — more than 1,000 companies — the platform today has over 59,000 incidents, nearly 3,800 threat groups and over 3,800,000 indicators being tracked. In the fourth quarter alone, ThreatConnect acquired ten more Fortune 500 clients.

“Our unique approach to growth, centered around our platform strategy, has helped us in our significant expansion,” said ThreatConnect’s CEO, Adam Vincent. “Our goal is to continue to be the most widely used threat intelligence platform on the market and the most trusted leader in our space for all organizations, whether they are just starting their threat intelligence practice or are ready to move to the next level in intelligence-driven cybersecurity.”

Another area where the company has seen a surge – more than triple the number of integrations – is in its TC Exchange, where organizations have the ability to build, host, and exchange customized secure applications for improved intel gathering. Besides the companies’ partner integrations, the TC Exchange now boasts roughly 50 communities, some public and some private, including SANS Alumni, Manufacturing and several ISACs and ISAOs.

Vincent added, “We remain committed to being a value to our customers and continue to hone our true-platform strategy for improvement and growth.”

To learn more about ThreatConnect 4.0, the newest version of their widely-adopted platform, please visit /episode-iv-a-new-scope/

About ThreatConnect

ThreatConnect, Inc. is the leading provider of threat intelligence products and services including ThreatConnect®, the most widely adopted Threat Intelligence Platform (TIP) on the market. ThreatConnect delivers a single platform in the cloud and on-premises to effectively aggregate, analyze, and act to counter sophisticated cyber-attacks. Designed to engage security teams at all levels of maturity, ThreatConnect is used globally by organizations just getting their threat intelligence programs started as well as more than 40% of the Fortune 100 with advanced needs. Leveraging advanced analytics capabilities ThreatConnect offers a superior understanding of relevant cyber threats to business operations. To  learn more about ThreatConnect, visit: www.threatconnect.com.