Integration equips organizations with real-time insight and proactive capabilities to mitigate the impact of existing and emerging threats within the cybercriminal underground

Reston, Va. – June 30, 2020 – ThreatQuotient™, a leading security operations platform innovator, today announced an integration with Intel 471, the premier provider of cybercrime intelligence for leading intelligence, security and fraud teams. The combination of Intel 471 Cybercrime Intelligence and the ThreatQ™ threat intelligence platform offers organizations real-time insight into existing and emerging threats within the cybercriminal underground, and equips them with proactive capabilities to mitigate impact to their organizations, assets and people.

Intel 471’s cybercrime intelligence is curated by infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber-attacks. Leveraging this underground access, Intel 471’s intelligence provides timely data and context on malware and adversary infrastructure. By centralizing adversarial and malware intelligence within the ThreatQ platform, users are able to simplify complex security threats and automatically integrate the right intelligence across their security ecosystems to inform security decision makers. 

“ThreatQuotient is pleased to partner with Intel 471 to provide organizations with enhanced resources to validate or improve their fraud controls and countermeasures. There is no single security solution that provides a silver bullet against attacks, so as an industry we must continuously innovate to support organizations in finding an optimal balance between system automation and expert analysis,” says Haig Colter, Director of Alliances at ThreatQuotient. “By using ThreatQ to automate certain actions and workflows, tools and people can work in unison, and security teams can focus resources on the most relevant threats and collaboratively investigate and respond to take the right actions faster.”

ThreatQ’s Open Exchange provides an extensible and flexible environment for analysts to make their security operations more efficient and effective. The integration of Intel 471 cybercrime intelligence supports a variety of use cases, including: 

Incident response and hunting – Additional IOCs (file- and network-based) and associated tools used by the threat actors deploying the malware are revealed, arming the organization to enhance policies and rules to hunt for malicious activity and tools across their infrastructure. 

Fraud detection and mitigation – Early access to advanced fraud tactics and methodologies allows organizations to proactively detect and mitigate business impact through recommended courses of action, protecting profitability by validating or improving fraud controls and countermeasures. 

Patch Vulnerability and Management – Qualitative and contextual insight on vulnerabilities being discussed, pursued, weaponized and sold within the cybercriminal underground can be investigated in association with an organization’s attack surface, enabling the prioritization of vulnerabilities most relevant and impactful to business operations. 

“Teams leveraging both Intel 471’s Intelligence and the ThreatQ platform can move beyond traditional correlation and pivoting of malicious tools, techniques and infrastructure leveraged by financially motivated cybercriminals,” said Lilian Dolgolenko, Director of Partnerships at Intel 471. “By ingesting Intel 471’s intelligence into ThreatQ, actionable threat data is revealed that can be customized to support SOAR, SIEM, investigative alerting and reporting. We look forward to supporting more organizations with enhanced security defense in-depth posture to disrupt and block attacks before they are carried out.”

For more information about ThreatQuotient, please visit, www.threatq.com

About Intel 471 

Intel 471 is the premier provider of cybercrime intelligence for leading intelligence, security and fraud teams. Our adversary intelligence is focused on infiltrating and maintaining access to closed sources where threat actors collaborate, communicate and plan cyber attacks. Our malware intelligence leverages our adversary intelligence and underground capabilities to provide timely data and context on malware and adversary infrastructure. Intel 471 is comprised of intelligence operators and native speakers located where cybercriminals formerly operated with impunity and without consequence. Our pedigree is unmatched built on experience from operating in the intelligence services, military, law-enforcement and private companies across the globe. For more information, visit intel471.com. 

About ThreatQuotient

ThreatQuotient’s mission is to improve the efficiency and effectiveness of security operations with a platform that accelerates and simplifies investigations and collaboration within and across teams and tools. Integrating an organization’s existing processes and technologies into a unified workspace, ThreatQuotient’s solutions reduce noise, highlight top priority threats and automate processes to provide greater focus and decision support while maximizing limited resources. ThreatQuotient’s threat-centric approach supports multiple use cases including incident response, threat hunting, spear phishing, alert triage and vulnerability management, and also serves as a threat intelligence platform. ThreatQuotient is headquartered in Northern Virginia with international operations based out of Europe and APAC. For more information, visit https://threatquotient.com.

Media Contact:
Taylor Hadley
(978) 877-2113
taylor@golaunchtech.com

Share This