Artificial Intelligence | News | Insights | AiThority
[bsfp-cryptocurrency style=”widget-18″ align=”marquee” columns=”6″ coins=”selected” coins-count=”6″ coins-selected=”BTC,ETH,XRP,LTC,EOS,ADA,XLM,NEO,LTC,EOS,XEM,DASH,USDT,BNB,QTUM,XVG,ONT,ZEC,STEEM” currency=”USD” title=”Cryptocurrency Widget” show_title=”0″ icon=”” scheme=”light” bs-show-desktop=”1″ bs-show-tablet=”1″ bs-show-phone=”1″ custom-css-class=”” custom-id=”” css=”.vc_custom_1523079266073{margin-bottom: 0px !important;padding-top: 0px !important;padding-bottom: 0px !important;}”]

ZeroFox Expands Threat Intelligence Capabilities with Exclusive Visibility into External Threats

ZeroFox, a leading external cybersecurity provider, announced the general availability of a comprehensive set of intelligence feeds. Organizations are facing a significant rise in the frequency and sophistication of cyberattacks, with 63% of organizations breached in the last year. Access to relevant and timely threat intelligence data is critical to strengthen protection, visibility and situational awareness. According to the 2022 CTI survey report by SANS Institute, security teams are looking for relevant and actionable intelligence around vulnerabilities, threat actors, as well as for tactics, techniques, and procedures (TTPs), and trends in the criminal underground. ZeroFox is now making its threat intelligence data more accessible than ever by offering customers multiple ways to operationalize the intelligence to defend against ransomware, phishing, fraud, credential theft and vulnerabilities.

Recognized as “best in class for brand threat intelligence use cases and takedown service,” in The Forrester Wave™: External Threat Intelligence Services, Q1 2021, ZeroFox now offers a comprehensive threat intelligence solution to customers where, when, and how they need it:

  • Finished intelligence such as reports and advisories curated using extensive intelligence tradecraft by a global team of intelligence analysts, empowering security leaders to stay ahead of trends and make critical strategic decisions
  • Relevant, timely alerts based on AI and human intelligence analysis of global intelligence collection that are focused on customers’ priority intelligence requirements around brands, domains, executives, locations and attack surface systems
  • Intelligence search in the ZeroFox platform to enable extensive research and correlation of potential and ongoing threats in the intelligence data lake
  • Intelligence feeds that provide API access to enrich the SOC security stack for deeper context and automated, more accurate response to threats

Recommended AI News: Onspring Releases New Version of its Process Automation Software, Equipped with Client-requested Enhancements and Integrations

Today’s announcement follows a series of intelligence investments, including the acquisition of Cyveillance and Vigilante. It is also in conjunction with the company’s plans to acquire IDX and become a publicly-traded company via a merger with L&F Acquisition Corp under the ticker symbol ZFOX.

“It is critical for security teams to not only take steps to continuously monitor and identify threats across their organizations’ digital attack surface but also to use real-time contextual analysis and automation to recognize, disrupt, and remediate threats,” said AJ Nash, Vice President of Intelligence, ZeroFox. “Our 2022 Threat Intelligence Forecast predicts that organizations across sectors will remain at heightened risk of attacks further into the year. As such, the introduction of our expanded capabilities, including Intelligence Search and Threat Intelligence Feeds allows organizations of all sizes to protect their data, facilities, people, and customers.“

Related Posts
1 of 40,029

Recommended AI News: Alkami to Acquire Segmint Inc., Leading Financial Data Analytics and Transaction Cleansing Provider

ZeroFox combines all facets of threat research – raw data, curated information from world-class analysts and finished intelligence – to provide insight that prevents and speeds response to emerging attacks. With global intelligence collection across external data sources, a rich history in digital risk protection, and a multi-lingual team of experienced research analysts exclusively focused on the Dark Web, ZeroFox delivers intelligence value and an unrivaled understanding of the threat landscape. This external intelligence enriches threat correlation with other sources for more accurate prioritization and automation of mitigation. It results in intelligence that is easier to consume and understand so that security teams can quickly take meaningful action.

ZeroFox’s broad range of Threat Intelligence Feeds keep threat alerts relevant and remediation efforts prioritized and coordinated across all cybersecurity functions. In addition to our exclusive disruption feed which provides access to documented domain, mobile app store, digital platform and social media account impersonations which have been requested for takedown, our feeds deliver expansive intelligence from millions of surface, deep and dark web sources such as difficult-to-obtain compromised credentials, malware, ransomware, exploits, vulnerabilities, C2 domains, and dark web artifacts, and discord, IRC and Telegram chatter. The new intelligence feed bundles are purpose-made to solve specific categories of real-world problems. Areas of focus include:

  • Identity and Fraud Intelligence feeds that integrate with access management and account database tools to prevent fraud and secure identities, logins, and Personally Identifiable Information (PII)
  • Network and Vulnerability Intelligence feeds work with firewalls, XDR and SOAR platforms to inform incident response, prioritize vulnerabilities, and improve network security
  • Covert Communications Intelligence feeds are accessed through Threat Intelligence Platforms (TIPs), SIEMs and Threat News Feeds to provide insights and early warnings into chatter related to malicious activity and data breach packages on the deep and dark web

ZeroFox’s threat intelligence solutions provide security teams with timely, relevant and action-oriented intelligence to understand the external attack surface and disrupt adversaries. The addition of Threat Intelligence Feeds extends that unique external threat intelligence to the broader security tech stack.

Recommended AI News: SAP Signavio Solutions Leverage Experience Data to Expand the Value of Business Process Transformation

[To share your insights with us, please write to sghosh@martechseries.com]

Comments are closed.