Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Closes 2022 with Accelerated Growth in Threat Intelligence Operations (TI Ops) and Risk Quantification Business Lines, Positioned for Breakout 2023

Year Marked with Landmark Customer Wins, Significant Product Innovation, and Veteran Cybersecurity Hires

ARLINGTON, Va.Feb. 14, 2023 /PRNewswire/ — ThreatConnect, maker of leading threat intelligence operations (TI Ops) and risk quantification solutions, announced today the company’s accelerated growth through 2022 and market-leading position heading into 2023.

“With a tumultuous year marked by geopolitical and economic uncertainty that increased pressure on CISOs and their teams to improve security effectiveness and efficiency, ThreatConnect had a tremendous year in both new customer acquisition and product innovation,” said Balaji Yelamanchili, CEO of ThreatConnect. “As we enter 2023, we’re positioned to continue delivering market-leading product innovation that enables our customers and partners to manage efficient TI Ops with quantifiable risk mitigation strategies.”

Customer & Revenue Growth

  • Substantial double-digit growth in new logo and expansion business, including some of the world’s largest technology, financial services, healthcare, governmental, and cyber security organizations choosing ThreatConnect for their TI Ops and risk quantification initiatives.
  • Expanded risk quantification and TI Ops deployments with three of the top five software companies in the world, 12 global financial services organizations, and 33 other large enterprise customers.
  • Now serving nearly 200 global customers, including five of the top 10 software companies in the world, three of the top five airlines, three of the top five pharmaceutical companies, two of the top five insurance providers, and more than 10 defense and federal agencies.

Threat Intelligence Operations Innovation

The company’s product and engineering teams delivered a variety of new features that enable cyber threat intelligence (CTI) teams to more efficiently investigate and create intelligence and work with security operations (SecOps) teams to consume and operationalize threat intelligence.  These new features are designed to deliver better security outcomes in terms of mean time to detect (MTTD) and mean time to resolve (MTTR) potential threats and incidents and drive efficiencies across teams and tools.

Specific Innovations:

ThreatConnect made many useful product enhancements, including:

  • ThreatConnect’s Collective Analytics Layer (CAL™), powered by Big Data and Machine Learning, increased its volume of data by 25% versus prior year to over 176 billion points of data used for scoring potential indicators of compromise (IOCs), providing insights for investigations, and categorizing relationships between indicators, threat actors, malware, and campaigns. By merging anonymized insights from ThreatConnect users with this massive data set creates the ability to have better confidence scoring and enrichment on potential IOCs that very few other players in the market can claim.
  • Natural Language Processing (NLP) capabilities to recognize MITRE ATT&CK® techniques by extracting insights from open source blogs, research, and other sources. This enables customers to get faster insights on relevant threats they are investigating.
  • Highly intuitive graph investigation capability that incorporates the customer’s threat intelligence and internal case & investigation data, with insights from CAL’s Automated Threat Library, including threat actors, campaigns, and ATT&CK techniques, and a growing number of third-party intelligence and enrichment sources.
  • A new reporting engine that makes it easy to create and disseminate threat intelligence reports with graphs, tables, images, and narrative descriptions.
  • New Enrich Anywhere capability automates the addition of context to indicators of compromise, allowing users to easily identify false positives and pinpoint actionable intelligence.
  • Streamline the work of the SOC by infusing relevant threat intelligence directly into every step of their case workflow, and allowing for relevant artifacts and findings to be promoted for validation as threat intelligence by the CTI team.
  • Measure the work being done by the team with case and analyst efficiency metrics.
  • Stronger multi-tenant management of clients for MSSP and multi-tiered organizations with the introduction of Super Admin Users who can answer RFI’s or work alongside analysts in other organizations without leaving their ThreatConnect instance.

Risk Quantification Break Out Year

  • Significant double-digit annual sales growth, including new customers in healthcare, finance, and manufacturing.
  • Launched technology alliance and go-to-market partnership with SecurityScorecard, resulting in 14 net new customers.
  • New go-to-market partnership with 3 of the top global software vendors.

Industry Recognition

Winner of multiple industry accolades, including the Global Infosec Awards, Cybersecurity Excellence Award, and the top 100 most Innovative Cybersecurity companies by Expert Insights.

Experienced Leadership and Board Advisors

In 2022, the company added seasoned cybersecurity operators to its executive ranks with cybersecurity veterans. Balaji Yelamanchili, previously EVP and General Manager of Symantec’s Enterprise Security business, joined the company as Chief Executive Officer.  Burney Barker, a veteran of Forescout, Gigamon, and Dell EMC, joined the company as Chief Revenue Officer.  In the Chief Marketing Officer role, Charles Gold joined the company, bringing more than 25 years of executive experience at category leaders, including Sonatype, Virtru, and FireMon.

The company also added an elite group of enterprise cybersecurity leaders as Board Advisors.  This esteemed group includes Colin Anderson, current CISO at Ceridian and former CISO at Safeway and Levi StrausMyrna Soto former CISO at MGM and Comcast and current Board member at Spirit Airlines and Trinet, and Patrick Joyce, CISO at Medtronic.  They will advise the company’s Board and executive team on strategic product and go-to-market matters.

“Enterprises are transforming their approach to security operations to support their move to the cloud and the digital economy while at the same time addressing a growing threat landscape and emerging threats like ransomware,”  said Yelamanchili.   “Our TI Ops and risk quantification solutions are critical to these initiatives, and, given our momentum in 2022 and near-term product roadmap, I couldn’t be more excited about this coming year.”

 

About ThreatConnect

ThreatConnect enables threat intelligence operations, security operations, and cyber risk management teams to work together for more effective, efficient, and collaborative cyber defense and protection. With ThreatConnect, organizations can infuse ML and AI-powered threat intel and cyber risk quantification into their work, allowing them to orchestrate and automate processes to get the necessary insights and respond faster and more confidently than ever before. More than 200 enterprises and thousands of security operations professionals rely on ThreatConnect every day to protect their organizations’ most critical assets.

Media Contact:
Danielle Ostrovsky
Hi-Touch PR
410-302-9459
Ostrovksy@Hi-TouchPR.com