Search results for:
-
Jun 12th, 2025
One Detection to Rule Them All: Lessons from Sauron’s Security Failure
Great Alerts, Terrible Prioritization “He is gathering all evil to him. Very soon, he will summon an army great enough to launch an assault upon Middle-earth.” Sauron had a detection progr
-
Jun 10th, 2025
ThreatConnect Achieves FedRAMP Authorization
ThreatConnect has achieved FedRAMP Authorization for its threat intelligence platform, meeting rigorous federal cloud security standards. This designation enables U.S. government agencies to securely
-
Jun 6th, 2025
Accelerate SOC Investigations with Polarity by ThreatConnect
-
Jun 5th, 2025
From Intelligence to Business Impact: 2025 SANS CTI Survey + How ThreatConnect Helps
The 2025 SANS Cyber Threat Intelligence (CTI) Survey reveals a maturing discipline facing persistent challenges: lack of process formalization, difficulty proving ROI, and an urgent need to communicat
-
Jun 2nd, 2025
APT28 Intelligence Dashboard Immediately Available for ThreatConnect
APT28 is a Russian state-sponsored threat actor with a long history of sophisticated cyber operations targeting governments, defense contractors, and critical infrastructure sectors across the globe.
-
May 27th, 2025
Threat Intelligence
Threat intelligence (TI) is the evidence-based process of collecting, analyzing, and applying knowledge about cyber threats. It helps security teams understand adversary behavior—like motives, targe
-
May 27th, 2025
SANS 2025 CTI Survey: Navigating Uncertainty in Today’s Threat Landscape
Read key insights into how organizations are tackling evolving cybersecurity challenges using advanced threat intelligence strategies. Discover actionable strategies, real-world examples, and tips to
-
May 27th, 2025
Why Measuring Risk Quantitatively with MITRE ATT&CK is Critical for Decision-Making
In today’s dynamic cyber landscape, organizations face an evolving array of threats and vulnerabilities that challenge their resilience. Whether it’s defending against ransomware attacks, iden
-
May 26th, 2025
ThreatConnect’s Resident Disney Princess: Be like Alice, Don’t Fear the Rabbit Holes
The Advanced Persistent Talent series profiles ThreatConnect employees and explores how their work impacts products and offerings, how they got here, and their views on the industry at large. Want to
-
May 22nd, 2025
How Financial Services Companies Drive Informed Cyber Defense Programs with ThreatConnect
Many financial institutions face a constant influx of data from IOCs, open-source feeds, and internal sources that makes it difficult to consolidate and automate intelligence into actionable insights.
-
May 21st, 2025
Making CTI the Hero
A hands-on Cyber Threat Intelligence Workshop Cyber threats are growing in volume, complexity, and cost. Incorporating threat intelligence into your security program is a pivotal step towards reducin