Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Adds Seven Key Partners to its more than 100 Current Integrations

ThreatConnect proves commitment to extensibility and a unified defense by integrating with Phantom Cyber, Recorded Future and Other Related Technologies

Arlington, VA – March 2, 2017 –   In an age when an organization may have up to 40 pieces of technology in their security operations, ThreatConnect, Inc.©, provider of the industry’s only extensible, intelligence-driven security platform, demonstrates its commitment to uniting specialized, disparate solutions by announcing new integrations with Phantom Cyber, PhishMe, Dragos, Atlassian Jira Software, ServiceNow, and Recorded Future.

ThreatConnect has an open application programming interface (API) that enables users to easily integrate with their existing security products. Users can ingest data from their current tools into ThreatConnect or push ThreatConnect’s multi-sourced, curated threat intelligence back into those tools. ThreatConnect currently integrates with industry-leading enrichments tools, open source and premium feeds, security products such as endpoint protection and security information and event management (SIEM) products, and is continuing to add more integrations every month.

In February alone, ThreatConnect added seven new integrations: three of them, partner-built applications including PhishMe for faster incident response workflow, Phantom Cyber for orchestration, and Dragos for critical infrastructure protection; the other four automation and orchestration integrations include Altassian Jira Software for project tracking, ServiceNow for service management, Recorded Future for data enrichment, and Slack messaging software to allow automatic communication from the Platform.

ThreatConnect CEO Adam Vincent said, “We value our integration partners. In fact, the reason we created the Platform was to allow our clients and partners to build and run apps that are integral to their own defensive strategy. Whether the app is built by us, a client, or partner, it helps unite an organization’s security solutions, which in the end, only helps organizations exponentially strengthen their business.”

Integrating the ThreatConnect Platform with other security solutions empowers security teams to be more efficient and better protect their network.

About ThreatConnect®:

ThreatConnect® arms organizations with a powerful defense against cyber threats and the confidence to make strategic business decisions. Built on the industry’s only intelligence-driven, extensible security platform, ThreatConnect provides a suite of products designed to meet the threat intelligence aggregation, analysis and automation needs of security teams at any maturity level. More than 1,600 companies and agencies worldwide deploy the ThreatConnect platform to fully integrate their security technologies, teams, and processes with relevant threat intelligence resulting in reduced detection to response time and enhanced asset protection. To learn more about ThreatConnect, visit: www.threatconnect.com.

ThreatConnect, the ThreatConnect logo, and other ThreatConnect marks are trademarks and/or registered trademarks of ThreatConnect, Inc., in the United States and/or other countries. Other company and product names may be trademarks of the respective companies with whom they are associated.