Security News > 2019 > July > ThreatConnect’s new version of CAL provides intel about an organization’s threats and indicators

ThreatConnect’s new version of CAL provides intel about an organization’s threats and indicators
2019-07-04 01:00

ThreatConnect, provider of the industry’s only intelligence-driven security operations platform, announces its latest version of CAL (Collective Analytics Layer), its cloud-based analytics engine which offers immediate insight into the relevance and pervasiveness of threats and indicators of compromise. With billions of data points being provided by thousands of participating users and hundreds of other sources, CAL offers global context that has never before been available. Drew Gidwani, Sr. Director of Research and Analytics said, “We … More → The post ThreatConnect’s new version of CAL provides intel about an organization’s threats and indicators appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/V3IB9J9_mMg/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Intel 6799 271 744 378 28 1421