ThreatConnect Releases New, Improved CrowdStrike Integration with Access to Comprehensive Intelligence

Now ThreatConnect customers will be able to view the specific indicators, actors and the full reporting from CrowdStrike Falcon Intelligence against all of their other intelligence and put it into action in one place

ARLINGTON, Va.--()--ThreatConnect, Inc.®, provider of the industry's only extensible, intelligence-driven security platform, is proud to announce its updated integration with CrowdStrike Falcon Intelligence. This integration is one of the more than 350 existing integrations and applications available in the ThreatConnect Platform.

With this integration, ThreatConnect and CrowdStrike users are able to gain deeper visibility into their adversaries and are better able to prioritize threats and mitigation. This integration allows users to:

  • View and validate all incoming threat intelligence from Falcon Intelligence within ThreatConnect
  • View Reports, Actors, and Indicators with all context and associations in ThreatConnect
  • View full PDF Reports from CrowdStrike within ThreatConnect

ThreatConnect VP of Product Andy Pendergast said, “Our customers see value in being able to maintain full context and relationships from CrowdStrike and our other partners while aggregating and fusing it with other sources. Through integrations like this one, we maintain our commitment to provide a customizable platform that equips organizations with what they need to unite their security solutions, strengthen their business and mitigate risk.”

ThreatConnect’s REST API, SDK and Playbooks Apps make it possible to integrate a customer’s existing security tools and intelligence sources into one operations and analytics to make them more effective. Users are able to take advantage of multi-sourced data within the ThreatConnect platform to push threat indicators and context back out to partner-integrated products. And with TC Exchange, users are able to search, build, and submit custom-designed intelligence applications.

For more information about ThreatConnect’s integration with CrowdStrike Falcon Intelligence, please visit https://threatconnect.com/company/partners/.

About ThreatConnect

ThreatConnect, Inc.®, the pioneer in threat intelligence platforms, arms organizations with a powerful defense against cyber threats and the confidence to make strategic business decisions. Built on the industry's only extensible security platform, ThreatConnect provides a suite of products designed to meet the threat intelligence aggregation, analysis, automation, and orchestration needs of security teams at any maturity level. More than 1,600 companies and agencies worldwide use the ThreatConnect platform to integrate their security technologies, teams, and processes with relevant threat intelligence resulting in reduced detection and response time for enhanced asset protection. To register for a free ThreatConnect account or learn more, visit: www.threatconnect.com.

Contacts

ThreatConnect, Inc.
Hayley Kropog
hayley.kropog@teamlewis.com

Contacts

ThreatConnect, Inc.
Hayley Kropog
hayley.kropog@teamlewis.com