Sixgill’s Deep and Dark Web Threat Intelligence Solution Integrates with Palo Alto Networks Cortex XSOAR to Accelerate and Contextualize Incident Response

Integration combines Sixgill’s cyber threat intelligence with Cortex XSOAR’s threat intel management for unparalleled incident response

TEL AVIV, Israel--()--Sixgill, a leading cyber threat intelligence company, today announced that its Deep and Dark Web Threat Intelligence Solution, an automated and contextual cyber threat intelligence solution, will integrate with Palo Alto Networks Cortex XSOAR, the industry’s first extended security, orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. Through this integration, Sixgill and Cortex XSOAR are enabling customers to scale and accelerate their incident response by combining deep and dark web intelligence with automation, which allows them to better anticipate attacks and proactively protect themselves. This is the first third-party integration utilizing Cortex XSOAR’s threat intel management capability.

With the recent introduction of Sixgill’s Darkfeed, Cortex XSOAR customers can also integrate and customize an automated feed of indicators of compromise (IOCs). Using Darkfeed, security teams receive early warnings of new malware threats, hunt for malicious IOCs on corporate networks, better understand trends in the criminal underground and block items that threaten their organizations. Sixgill uses automation and machine learning to provide the broadest coverage of proprietary deep, dark and surface web intelligence to help mitigate cyber risk more effectively and deliver contextual, actionable insights to protect organizations.

”Malicious actors continue to develop sophisticated new attacks with increased frequency,” said Rishi Bhargava, vice president of product strategy, Cortex XSOAR at Palo Alto Networks. “Keeping track of malicious IOCs is a vital task, but when performed manually, it leads to wasted time and a longer mean time to respond. Cortex XSOAR’s integration with Sixgill allows customers to automate incident enrichment, which saves time for security analysts and speeds up investigation and incident resolution.”

“Threat intelligence has become an integral part of any effective cybersecurity program,” said Sharon Wagner, CEO of Sixgill. “Darkfeed is the most powerful source of automated, real-time threat intelligence from the deep, dark and surface web. Together with Cortex XSOAR’s capabilities, it's a quantum leap in terms of staying ahead of the threat curve. Companies can tackle their biggest cyber threats head on and substantially reduce mitigation time.”

Cortex XSOAR is an extended security orchestration, automation and response platform that unifies case management, automation, real-time collaboration and threat intel management to transform every stage of the incident lifecycle. Teams can manage alerts across all sources, standardize processes with playbooks, take action on threat intel and automate response for any security use case -- resulting in significantly faster responses that require less manual review.

About Sixgill

Sixgill is a fully automated cyber threat intelligence solution suite that helps organizations protect their critical assets, reduce fraud and data breaches, protect their brand and ultimately minimize attack surface. The platform empowers security teams with contextual and actionable insights as well as the ability to conduct real-time investigations. Rich data feeds such as Darkfeed™ harness Sixgill’s unmatched intelligence collection capabilities and delivers real-time intel into organizations’ existing security systems to help proactively block threats. Current customers include global 2000 enterprises, financial services, MSSPs, government and law enforcement entities. To learn more, visit www.darkfeed.com and follow us on Twitter: @cybersixgill and LinkedIn.

About Cortex XSOAR

Cortex XSOAR is an extended security orchestration, automation and response platform that unifies case management, automation, real-time collaboration and threat intel management to transform every stage of the incident lifecycle. Teams can manage alerts across all sources, standardize processes with playbooks, take action on threat intel and automate response for any security use case - resulting in significantly faster responses that require less manual review.

Contacts

Media Contacts
Matt McLoughlin
GregoryFCA for Sixgill
609-385-2058
matt@gregoryfca.com

Laurie Ben-Haim
Director MarCom, Sixgill
646-300-9549
+972-52-7831911
laurie@cybersixgill.com

Contacts

Media Contacts
Matt McLoughlin
GregoryFCA for Sixgill
609-385-2058
matt@gregoryfca.com

Laurie Ben-Haim
Director MarCom, Sixgill
646-300-9549
+972-52-7831911
laurie@cybersixgill.com