Skip to main content
ThreatConnect Acquires Polarity to Transform How Security Uses Intelligence
Press Release
Request a Demo

ThreatConnect Acquires Polarity to Bring Intelligence to the Point of Decision for Security Teams

Combination Gives SOC Analysts, Incident Responders, Threat Hunters, and Cyber Threat Intelligence Teams Contextualized and Correlated Intel When and Where They Need it to Improve Detection and Response 

Arlington, VA, July 9, 2024 – ThreatConnect, maker of leading Threat Intelligence Operations (TI Ops) and Cyber Risk Quantification (CRQ) solutions, announced today that it has acquired Polarity.

Polarity streamlines security analyst workflow, allowing them to dramatically improve the efficiency of their threat detection and response efforts without switching context or leaving their pane of glass by bringing contextual data from more than 200 sources of security alerts, logs, threat intelligence indicators, and incidents.

With this acquisition, ThreatConnect furthers its vision to “change the way security works by turning intelligence into insights and actions.” Using a combination of machine vision, optical character recognition (OCR), federated search, correlation, and contextualization, Polarity enables threat intelligence consumers, including SOC, incident response, threat hunting, and vulnerability management teams, to gain frictionless access to all sources of context and knowledge regardless of where it’s produced or stored. It eliminates the need for security professionals to learn multiple query languages, cuts the need for context switching across dozens of browser tabs and apps, and surfaces in-line insights wherever analysts work. This allows more efficient and effective threat analysis and response, including gaining insights using GenAI LLMs, taking automated actions with SOAR tools, and memorializing new threat intel.

“Our customers need a friction-free way to bring high-fidelity intelligence to the teams that are fighting a daily battle against adversaries,” said Balaji Yelamanchili, CEO of ThreatConnect.  “Combining our Threat Intelligence Operations Platform with Polarity’s ability to present relevant data wherever analysts are working speeds actions and decision-making, which gives them a new advantage in this fight.”

“Using Polarity with the ThreatConnect Platform is a force multiplier for our security team,” said Michael Francess, Senior Manager of Cybersecurity Advanced Threat at Wyndham Hotels and Resorts. “Together, these solutions give us confidence that our most valuable information is delivered to our analysts, cross-referenced against multiple sources, and acted upon by the right people at the right time.”

For Polarity customers, the combination with ThreatConnect means they can access unique threat data feeds and insights from ThreatConnect’s AI-powered analytic engine and the ThreatConnect user community.  This will add greater context and fidelity for threat data surfaced within the Polarity, providing analysts and operators with the best possible data to make decisions. Customers using both products will soon be able to drive security orchestration and automation actions to their security controls from Polarity using ThreatConnect’s existing robust security automation capabilities.

“The fusion of our products, technologies, and teams extends the value of intelligence beyond static workflows to everywhere decisions are being made,” said Paul Battista, CEO of Polarity.  With our latest developments in AI and automation, together we can empower security professionals with timely, actionable intelligence at every juncture of their workflow. We’re looking forward to introducing Polarity to ThreatConnect customers and bringing significant innovations to the market.”

Learn more about Polarity at www.polarity.io.  Learn more about ThreatConnect at www.threatconnect.com.

 

About ThreatConnect:

ThreatConnect enables threat intelligence operations, security operations, and cyber risk management teams to work together for more effective, efficient, and collaborative cyber defense and protection. With ThreatConnect, organizations infuse ML and AI-powered threat intel and cyber risk quantification into their work, allowing them to orchestrate and automate processes to get the necessary insights and respond faster and more confidently than ever before. More than 200 enterprises and thousands of security professionals rely on ThreatConnect every day to protect their organizations’ most critical assets.

About Polarity:

Founded in 2019, Polarity serves more than 60 large enterprise customers across industries, including financial services, government, and technology. Like ThreatConnect, its users are in cyber threat intelligence, security operations, threat hunting, and incident response teams. More than a dozen enterprise customers already use the technologies together and have seen the multiplicative value.