TMCnet News

ThreatConnect, Inc. Ramps Up Its Technology Partner Program In Q1
[April 10, 2018]

ThreatConnect, Inc. Ramps Up Its Technology Partner Program In Q1


ThreatConnect, Inc.©, provider of the industry's only extensible, intelligence-driven security platform, announces it has added four key technology partner applications with Tenable, FireEye, ArcSight (News - Alert), and ReversingLabs. These applications and integrations are now part of the more than 350 existing integrations available in the ThreatConnect Platform.

ThreatConnect plays a crucial role in assisting organizations to detect and mitigate their cybersecurity risk. With the addition of these integrations, the ThreatConnect Platform improves its capability to expose holes in networks, automate enrichment and analysis processes, and allow quick identification of threats before they negatively impact an organization's business.

The four newest integrations comprise:

Tenable SecurityCenter®: This integration compares Common Vulnerabilities and Exposures (CVE) data from sources within ThreatConnect with Nessus® scan results in Tenable SecurityCenter. Any unpatched vulnerabilities found are automatically tagged in ThreatConnect and tasks can be created notifying users that need further action. With this integration, organizations are better able to determine where threats and vulnerabilities cross paths, so they can understand where they are most at risk.

FireEye (News - Alert) Threat Analytics Platform (TAP): This integration with FireEye TAP enables customers to easily export indicators from ThreatConnect to FireEye TAP lists for alerting and detection. Indicators that do not match the filter criteria or are no longer relevant can be removed from FireEye TAP automatically. This integration is available as a runtime application (app) and as ThreatConnect Playbooks apps.

ArcSight: This update to ThreatConnect's existig ArcSight integration makes it even easier to deploy and adds powerful new capabilities. With this integration, organizations can quickly look up and create indicators, report false positives, and record the frequency with which particular indicators are observed in users' network. In addition, custom indicators are now supported and can be sent from ThreatConnect to ArcSight allowing users to configure unique rules and alerts based on their organization's needs. Automated Playbooks can also be configured in ThreatConnect and triggered directly within ArcSight ESM.*



ReversingLabs: ThreatConnect has created 7 new Playbooks apps for ReversingLabs TitaniumCore Malware Analysis Solution and A1000 Malware Analysis Platform. With these playbooks apps, users have the ability to automatically enrich file indicators, extract files for malware analysis, and submit new malware analysis files to ReversingLabs. These apps are only available via ThreatConnect Playbooks*.

"Our technology partners are invaluable to ThreatConnect," said Adam Vincent CEO and co-founder of ThreatConnect. "We built the ThreatConnect Platform to enable our customers and partners to build and run apps that are integral to their overall defensive strategy. Whether built by ThreatConnect, our partners or our customers, our platform's applications and integrations maximize the effectiveness of their existing tools, help teams better manage risks, and take action on threats, ultimately improving our customers' overall security posture."


Through these valued integrations, ThreatConnect maintains its commitment to its customers to provide a customizable platform that gives organizations the tools needed to unite their security solutions, strengthen their business and mitigate risk. The integration of these security solutions into the ThreatConnect Platform empowers security teams to be more efficient and more strategic in protecting their organization's network.

* ThreatConnect Playbooks are only available with TC Manage and TC Complete

About ThreatConnect

ThreatConnect Inc.®, the pioneer in threat intelligence platforms, arms organizations with a powerful defense against cyber threats and the confidence to make strategic business decisions. Built on the industry's only extensible security platform, ThreatConnect provides a suite of products designed to meet the threat intelligence aggregation, analysis, automation, and orchestration needs of security teams at any maturity level. More than 1,600 companies and agencies worldwide use the ThreatConnect platform to integrate their security technologies, teams, and processes with relevant threat intelligence resulting in reduced detection and response time for enhanced asset protection. To register for a free ThreatConnect account or learn more, visit: www.threatconnect.com.


[ Back To TMCnet.com's Homepage ]