Why is financial cyber risk quantification important?

Cyber incidents are a major risk facing organizations and companies of all sizes and industries. These risks have only increased in the past year, with much of the workforce continuing to work from home due to the COVID-19 pandemic. In its 10th annual … Continue reading Why is financial cyber risk quantification important?

ThreatConnect 6.1 improves collaboration between intelligence analysts and security operations

ThreatConnect released ThreatConnect 6.1, which significantly improves collaboration between intelligence analysts and security operations personnel through an enhanced integration of ThreatConnect’s leading Threat Intelligence Platform (TIP) and Secur… Continue reading ThreatConnect 6.1 improves collaboration between intelligence analysts and security operations

ThreatConnect Risk Quantifier 5.0: Continuing innovation in the field of cyber risk quantification

ThreatConnect released ThreatConnect Risk Quantifier 5.0 (RQ 5.0), continuing its innovation in the emerging field of cyber risk quantification. ThreatConnect Risk Quantifier (RQ – formerly Nehemiah Risk Quantifier) enables the identification of the ri… Continue reading ThreatConnect Risk Quantifier 5.0: Continuing innovation in the field of cyber risk quantification

ThreatConnect integrates its TIP and SOAR platform with Microsoft Graph Security API

ThreatConnect announced that it has joined the Microsoft Intelligent Security Association and will integrate Microsoft solutions with the ThreatConnect Threat Intelligence (TIP) and Security Orchestration Automation and Response (SOAR) Platform using t… Continue reading ThreatConnect integrates its TIP and SOAR platform with Microsoft Graph Security API

HYAS joins ThreatConnect Developer Partner Program and delivers solution

HYAS announces the availability of its integration into the ThreatConnect Platform in conjunction with joining the ThreatConnect Developer Partner Program. As a member of the Developer Partner Program, HYAS now has the ability to leverage ThreatConnect… Continue reading HYAS joins ThreatConnect Developer Partner Program and delivers solution

ThreatConnect partners with Spire Solutions to expand presence to the Middle East and GCC

ThreatConnect announced that it has entered into a strategic partnership with Spire Solutions, the leading and value added disruptive distributor to the Gulf Cooperative Council (GCC) and the greater Middle East. Under the terms of the agreement, Spire… Continue reading ThreatConnect partners with Spire Solutions to expand presence to the Middle East and GCC