Security News > 2022 > February > Review: Group-IB Threat Intelligence & Attribution (TI&A)

Review: Group-IB Threat Intelligence & Attribution (TI&A)
2022-02-01 06:30

The product reviewed here is Group-IB's solution offering customer-tailored data on threats and attackers: Threat Intelligence & Attribution.

Most of them are only available for Group-IB Threat Intelligence & Attribution customers due to a restricted sharing policy, like the fourth volume of its Hi-Tech Crime Trends 2021/2022 report "Cyberwarfare: state-sponsored operations in cyberspace." The reports differ on several points: topic, depth, and publishing frequency.

Threat Intelligence & Attribution includes direct access to Group-IB's analyst teams.

The tickets can be made visible to other Group-IB Threat Intelligence & Attribution users within your organization, allowing multiple users to work on and follow up on requests.

Group-IB Threat Intelligence & Attribution is a solution that provides all the needed operational and tactical information to start planning your risks in a more data- and adversary-centric approach.

In conclusion, if you need a threat intelligence provider, Group-IB will offer you a wide range of products, but also information that can speed your risk assessment and threat intelligence programs.


News URL

https://www.helpnetsecurity.com/2022/02/01/review-group-ib-threat-intelligence-attribution/