Security News > 2021 > February > ThreatConnect 6.1 improves collaboration between intelligence analysts and security operations

ThreatConnect 6.1 improves collaboration between intelligence analysts and security operations
2021-02-26 01:30

ThreatConnect released ThreatConnect 6.1, which significantly improves collaboration between intelligence analysts and security operations personnel through an enhanced integration of ThreatConnect's leading Threat Intelligence Platform and Security Orchestration, Automation and Response.

The only company with Cyber Risk Quantification, TIP and SOAR capabilities combined, ThreatConnect unifies the actions of the security team around the most critical risks, supports their response with streamlined and automated workflows and strengthens the entire security ecosystem through powerful technology integrations.

ThreatConnect 6.1 provides threat intelligence analysts a direct window into ground-truth operational data, while simultaneously giving SOC analysts a single-page view of relevant, contextualized intelligence, all the way to the adversary level.

"This new release is going to drive significant improvements in the way threat intelligence and security operations work together," said Andy Pendergast, co-founder and EVP of Product at ThreatConnect.

"ThreatConnect is changing the way security works. And with ThreatConnect 6.1, we're improving collaboration between your security teams by eliminating intelligence and operational silos, helping analysts make better decisions, and ensuring that your security enterprise remains focused on what matters most," said Pendergast.

Report Cards Everywhere not only helps analysts evaluate the efficiency and accuracy of threat intelligence feeds, it provides a more holistic, moment-in-time, understanding of the specific piece of intelligence from the same interface they're working from - saving time and improving efficiency.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/l_ZkhiG-DsY/