Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Enables Customers to Operationalize Intelligence Requirements with New Industry-First Capability

New feature allows customers to create and manage priority intelligence requirements and automatically collect relevant intelligence directly within its industry-leading threat intelligence operations platform.

ThreatConnect, Inc, maker of industry-leading AI and ML-powered threat intelligence operations (TI Ops) and cyber risk quantification solutions, today announced its new Intelligence Requirement capability. This new capability strengthens ThreatConnect’s TI Ops Platform by allowing customers to define, manage, and track their intelligence requirements (IRs), priority intelligence requirements (PIRs), and requests for information (RFIs) more effectively, making it easier to identify relevant intelligence, track the value of their intelligence sources, and take proactive action against the most dangerous threats.

With limited resources, it’s more critical than ever that cybersecurity teams are deeply aligned with both business priorities and an evolving threat landscape. Too often, threat intelligence is produced ad-hoc and siloed without input from stakeholders leading to ineffectual intel and wasted efforts. IRs and PIRs represent a common language that drives stakeholder input and organizational alignment. A recent ThreatConnect customer survey found that 94% find PIRs highly or moderately helpful in improving cyber threat intelligence teams’ performance. However, 93% reported one or more challenges with communicating and operationalizing PIRs.

ThreatConnect is tackling the problem of effectively operationalizing these requirements in its next release. With built-in support for defining, implementing, and identifying intelligence related to IRs and PIRs, ThreatConnect empowers security professionals to quickly and easily create optimally defined requirements and use them to identify relevant intelligence within the customer’s own Threat Library and ThreatConnect’s ML and AI-powered Global Intelligence.

IRs and PIRs are a critical component of ThreatConnect’s Evolved Threat Intelligence Lifecycle planning stage. The planning and direction phase of the threat intelligence cycle is complex, often overlooked, and has a significant downstream impact on the rest of the process. CTI analysts are dealing with substantial data challenges, making it time intensive to process and prioritize what is specifically relevant to the organization. This new product feature helps articulate requirements and form the foundation of the evolved threat lifecycle, no matter the team’s maturity. The Intelligence Requirement capability also saves users time by automatically parsing incoming and relevant intelligence related to each requirement.

“While the concept of IRs is not new, they have often been too unwieldy for cyber threat intelligence teams to implement despite their clear value,” said Andy Pendergast, EVP of Product at ThreatConnect. “With the release of our unique Intelligence Requirement capability, we will help our TI Ops customers make a big leap forward in the state of the art for their CTI teams. Infusing IRs into our platform enables cyber threat intelligence teams to easily level up their maturity and effectiveness by directly aligning their analysis efforts to the needs of their business.”

ThreatConnect’s new Intelligence Requirement feature enhances TI Ops capabilities by:

  • Streamlining the implementation, integration, and management of PIRs directly in the platform instead of with documents and spreadsheets.
  • Improving threat detection, response times, and risk mitigation actions through matching new intelligence relevant to your requirements.
  • Facilitating the efficient production and dissemination of relevant intelligence to stakeholders, empowering them with timely and accurate information to respond quickly and effectively to threats, substantially reducing risks.

About ThreatConnect
ThreatConnect enables security operations and threat intelligence teams to work together for more efficient, effective, and collaborative cyber defense and protection. With ThreatConnect, organizations infuse threat intelligence and cyber risk quantification into their work, allowing them to orchestrate and automate processes to respond faster and more confidently. Over 200 enterprises and thousands of security operations professionals rely on ThreatConnect daily to protect their critical systems. Learn more at www.threatconnect.com.