Security News > 2021 > January > Tanium collaborates with OpenCTI to help orgs increase their threat detection capabilities

Tanium collaborates with OpenCTI to help orgs increase their threat detection capabilities
2021-01-20 00:00

The collaboration will allow the integration of Tanium's behavior-based detection offering, Tanium Signals, with OpenCTI, helping organizations to store, organize and visualise intelligence information in real-time.

Organizations will be able to feed the Tanium platform with the latest and relevant intelligence data provided by OpenCTI, providing them with the ability to aggregate several sources of threat intelligence.

"The detection capabilities of Tanium's tools are enhanced by OpenCTI's unique architecture, its support of more than twenty different intelligence sources, and the active involvement of the Open Source community in developing the platform," said Samuel Hassine, Director of Security Strategy and Operations at Tanium and co-creator of OpenCTI. "The OpenCTI platform is decentralized, scalable and flexible in its settings and day-to-day use. This makes it easy for the CISO community in companies and organizations around the world to adopt OpenCTI, at a time when the use of Threat Intelligence is essential to address cyber threats in a faster and more effective way."

"ESG research continually tells us that security teams can't get enough threat intelligence from their security vendors, with many reporting the use of multiple intelligence sources", said Dave Gruber, Senior Analyst at ESG. "Security analysts depend on third-party threat intelligence to help detect and analyze threats. However, like other security data pipeline challenges, aggregating, correlating and analysing threat intelligence from multiple sources can be a complicated process."

"Collaboration between threat intelligence platforms like OpenCTI and Tanium can help overcome this challenge, allowing security teams to get the most out of their intelligence sources while optimising operational processes."

"We have always wanted Tanium to be designed as openly as possible so that it can easily fit into our customers' rich and complex ecosystems. We are proud to have this agreement in place which is of paramount importance as OpenCTI is increasingly being used by IT security teams in France and all over the world," concludes Dagobert Levy, Vice President, South EMEA, at Tanium.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/lhuKUSJLKs4/