TMCnet News

Group-IB Threat Intelligence & Attribution Deemed Compliant With Recommendations for Cybersecurity Companies by a Big Four Accounting Firm
[December 09, 2020]

Group-IB Threat Intelligence & Attribution Deemed Compliant With Recommendations for Cybersecurity Companies by a Big Four Accounting Firm


SINGAPORE, Dec. 9, 2020 /PRNewswire/ -- Group-IB, a global threat hunting and intelligence company headquartered in Singapore, announces that its Threat Intelligence & Attribution system has been found compliant with the recommendations issued by United States Department of Justice for cybersecurity and cyber intelligence companies. Based on innovative technologies confirmed by over 30 patents worldwide, Group-IB TI&A is intended for collecting data on threats and attackers relevant for a specific organization, examining of and proactive hunting for hackers, and the protection of the network infrastructure. The independent assessment of Group-IB Threat Intelligence & Attribution technologies was carried out by one of the Big Four accounting companies and has proved Group-IB's conformity with industry recommendations for gathering cyber threat intelligence data.

Group-IB was the first cybersecurity vendor to offer the market a solution, capable of creating a dynamic threat map tailored specifically to a company, its clients, and partners. TI&A is a solution with a special analytical toolset designed to correlate unstructured events related to attacks, attribute threats, analyze malware, and instantly respond to incidents. Each cybersecurity specialist working with TI&A has access to a huge collection of cyber threat intelligence data gathered on darknet forums, an advanced hacker group profiling model, and a fully automated graph analysis tool that helps correlate data and attribute threats to specific criminal groups in seconds.

The recommendations of the US Department of Justice (Legal Considerations when Gathering Online Cyber Threat Intelligence and Purchasing Data from Illicit Sources (Version 1.0, February 2020)) are the world's first-ever set of ruls describing the principles of private companies in gathering cyber intelligence data. The document seeks to regulate this process with the aim of reducing legal risks for companies involved in the research into online threats on darknet forums.



As part of the assessment, independent experts from one of the Big Four accounting firms have analyzed the ways Group-IB gets access to closed web resources and obtains information on them, as well as internal policies and procedures implemented by the company to regulate the above-mentioned processes.

Group-IB products and services are used by companies in over 60 countries of the world. Dealing with numerous jurisdictions, Group-IB pays particular attention to compliance with various industrial standards in order to ensure the best quality of interaction with customers. Successfully completed audit of Group-IB Threat Intelligence & Attribution system, carried out by one of the largest international audit firms, confirms the company's determination to follow top practices in the cybersecurity field internationally.


«Group-IB aims to ensure the security of its customers at the highest level," Group-IB CTO Dmitry Volkov noted. "The compliance with the recommendations of the US regulator on gathering cyber threat intelligence data reflects the maturity of the company's internal policies and its commitment to universal principles recognized in the cybersecurity community."

Group-IB Threat Intelligence & Attribution is part of Group-IB's smart cybersecurity ecosystem of proprietary high-tech products for threat hunting and research, presented at the international CyberCrimeCon conference in late November 2020. Group-IB TI&A focuses on attackers, the system's entire ideology is built around them: the systems seeks to identify not only a threat but also those behind it. The amounts of data the system operates help to link an attack to a specific group or individuals just in seconds. TI&I knows how to analyze and attribute threats the company faced, detect data leaks or user compromise, identify insiders selling the company's data on underground forums, detect and halt attacks targeting the company or its customers regardless of the industry.

About Group-IB Threat Intelligence & Attribution

Group-IB Threat Intelligence & Attribution is a new class of organization-specific threat and adversary data collection solutions for proactive hunting and defense combined with securing network infrastructure. TI&A strengthens security teams thanks to unique analytical tools designed to correlate unstructured events related to attacks, attribute threats, analyze malware, and instantly respond to incidents. Group-IB is the first cybersecurity vendor to invent and offer a unique fusion of innovations: a threat landscape tailored specifically to your company, clients, and partners combined with a fully automated network graph for threat attribution and a unique reporting framework to monitor adversary activity. Developed based on the 33 patents that Group-IB holds worldwide, TI&A has been recognized by the leading analytical agencies Gartner, IDC, and Forrester.

Media Contact:
Group-IB PR team
[email protected] 
+79160100147

Cision View original content:http://www.prnewswire.com/news-releases/group-ib-threat-intelligence--attribution-deemed-compliant-with-recommendations-for-cybersecurity-companies-by-a-big-four-accounting-firm-301189333.html

SOURCE Group-IB


[ Back To TMCnet.com's Homepage ]