ThreatConnect Dashboards Allow Customers to Analyze All Relevant Intelligence & Metrics

November 9, 2017

3 Min Read

PRESS RELEASE

Arlington, VA - November 7, 2017 -  In an effort to provide its customers with the most efficient way to gain insight into, and situational awareness of their security and intelligence, ThreatConnect, Inc.©, provider of the industry's only extensible, intelligence-driven security platform, introduces new Platform features and capabilities. With built-in and customizable dashboards and the new TAXII server in ThreatConnect's latest release, users will be able to derive more metrics-based insights into threats and the actions teams take in response.

With ThreatConnect Dashboards, TC ManageTM, TC AnalyzeTM, and TC CompleteTM customers are able to easily visualize data that displays the impact of their security efforts and gain a better understanding of the threats their organizations face.  Customers are able to automatically monitor their security operations and intelligence in a way that is actionable and relevant for their team(s). By viewing the built-in dashboards or creating their own and adding custom metrics - even from outside of ThreatConnect - analysts are able to make critical security operations decisions and act to mitigate them quickly.

With the power of data to gauge and observe trends, activities, and performance, the dashboard feature provides customers the ability to:

  • See meaningful data immediately; monitor recent history, open tasks, active incidents, false positives and more. Also, there is an added capability to view specific data and dig deeper from the dashboard.

  • Build Insightful Dashboards; prioritize how information is viewed and determine the best way to display the information using a variety of charts and graphs.

  • Personalize Dashboards; teams are able to build and configure their own dashboards for their own use or to share with others in the organization.

Andy Pendergast, Vice President, Product said, "Dashboards is a powerful feature that will provide valuable insights to our customers from all the systems and data that they plug into Threatconnect, which differentiates us from other vendors in our space. Our customers won't need to log into multiple systems to get a clear picture of their intel and operations. Plus, they will be able to share the impact of their efforts and the resulting intelligence with their security team and other staff."

  • Also in this release, ThreatConnect will offer a TAXII Server. Now customers can seamlessly manage TAXII-client enabled systems and tools that ingest data with the increasingly adopted STIX-TAXII standards. Security professionals who need to share enriched intelligence in a standardized way with other groups or associations are now able to connect a variety of TAXII clients directly in the ThreatConnect Platform, as well as leverage STIX-compliant data not found anywhere else (Threat Rating, Confidence Rating, and ThreatConnect's proprietary ThreatAssess score).

Pendergast added, "Being able to just pass STIX data is not enough. It could just add more noise. You have to be able aggregate all of your threat data in one place, leverage our analytics to filter what's relevant and then distribute it to your security tools and systems seamlessly with confidence. With ThreatConnect, we put curated and relevant threat intelligence to work to reduce your time to detect and respond to threats."

About ThreatConnect

ThreatConnect® arms organizations with a powerful defense against cyber threats and the confidence to make strategic business decisions. Built on the industry's only intelligence-driven, extensible security platform, ThreatConnect provides a suite of products designed to meet the threat intelligence aggregation, analysis and automation needs of security teams at any maturity level. More than 1,600 companies and agencies worldwide deploy the ThreatConnect platform to fully integrate their security technologies, teams, and processes with relevant threat intelligence resulting in reduced detection to response time and enhanced asset protection. To register for a free ThreatConnect account or learn more, visit: www.threatconnect.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights