ThreatConnect Expands its Threat Intelligence Analysis Workbench

ThreatConnect adds functionality and features to enhance user collaboration and analysis

ARLINGTON, Va.--()--To continue to help organizations streamline threat intelligence, operations, and incident response, ThreatConnect, Inc.®, provider of the industry's only extensible, intelligence-driven security platform announces improved functionality and features to ease security operations process automation and integration.

Improved features and functionality include:

  • Updated Search: With the new Search feature, users are able to find relevant information and intelligence faster. Results now provide clearer and more relevant information, including Observations and False Positive reports. Files and documents are also parsed and the results sorted using ThreatConnect’s proprietary ThreatAssess algorithm, which allows analysts to quickly uncover the most malicious indicators.
  • NEW Graph View: From the graph view, users can pivot to find additional relationships and view in-depth information without losing context on their investigation. The Graph View is available in ThreatConnect for every Indicator, Group, and Tag in the Platform. With Graph View, users now have a wide range of options to understand relationships in-depth and build out their investigations for faster understanding of threats.
  • NEW Notifications Center: The Notifications Center helps analysts stay on top of critical updates to their intelligence. Users have total control over what they’re notified about and how often, and have multiple notifications options: an in-app alert, an immediate email, or a digest email. Users can also create custom notifications using ThreatConnect’s API or Playbooks. By broadly expanding the notifications capability, analysts can better accomplish key monitoring tasks.
  • Indicator Status: Users now have the ability to manage the status of Indicators in the Platform automatically with ThreatConnect’s CAL™ (Collective Analytics Layer) or set Indicator status manually. With this, analysts can keep a record of benign and/or formerly malicious indicators even if they don’t want the indicators considered for action.

Andy Pendergast, ThreatConnect’s Vice President of Product said, “Our goal is to help Security Operations Centers and threat intel teams run with high efficiency and effectiveness. These new features will help analysts be able to investigate threats faster and more effectively and share the impact of their efforts with their security team and other staff. We will continue to improve the Platform’s capabilities to provide organizations the confidence that they are basing actions and decisions on relevant threat intelligence.”

About ThreatConnect

ThreatConnect Inc.®, the pioneer in threat intelligence platforms, arms organizations with a powerful defense against cyber threats and the confidence to make strategic business decisions. Built on the industry's only extensible security platform, ThreatConnect provides a suite of products designed to meet the threat intelligence aggregation, analysis, automation, and orchestration needs of security teams at any maturity level. More than 1,600 companies and agencies worldwide use the ThreatConnect platform to integrate their security technologies, teams, and processes with relevant threat intelligence resulting in reduced detection and response time for enhanced asset protection. To register for a free ThreatConnect account or learn more, visit: www.threatconnect.com

Contacts

ThreatConnect, Inc.
Hayley Kropog
hayley.kropog@teamlewis.com

Contacts

ThreatConnect, Inc.
Hayley Kropog
hayley.kropog@teamlewis.com