StrikeReady Recon assists organizations in protecting their mission-critical infrastructure and systems

StrikeReady launched StrikeReady Recon, a combination of internal and external intelligence that provides a cross-section of the most active and in-the-wild campaigns, intrusions, and attacks targeting organizations globally, assisting them in protecting their mission-critical infrastructure and systems.

Cybersecurity communities suffer from a major gap in terms of their ability to inform organizations about exactly what constitutes a threat and if they are vulnerable to specific campaigns. These issues arise due to insufficient understanding of the business operations, including infrastructure, critical assets, network topology, and defense-in-depth security stacks. They also result from a constantly changing threat landscape and the inability to recognize changing tactics and techniques used by adversaries.

Because of this, StrikeReady has developed a threat model-based approach aka StrikeReady Recon for organizations to prioritize and focus on threats that affect their operations or goals. The threat model indicates which assets, such as web servers, email infrastructure, network infrastructure, critical assets, etc. can be compromised by which threat actors – nation-states or cybercriminals, along with the risk of financial disruption – a ransom payment, infrastructure impact, etc. Further, the threat model recommends a personalized attack feed that includes details such as kill-chains, MITRE techniques and tactics, IOCs, and countermeasures.

“Threat models developed by top notch cyber defenders align security operations with the business as a means of prioritizing and targeting threats, thereby assisting organizations to achieve their objectives,” said Maka Guerrero, Head of Security Operations & Threat Intelligence, America’s Leading Dental Support Organization.

“There is a major gap in the cybersecurity community that stems from the incapability to inform organizations precisely what constitutes a threat and if they are susceptible to a particular campaign,” said Yasir Khalid, Founder and CEO of StrikeReady. “The StrikeReady Recon monthly publication (weekly for paid subscribers) will enable organizations to gain a clear understanding of threats targeting their industry and region along with countermeasures.”

Using StrikeReady’s Cognitive Security Platform, organizations can not only test their security posture against these types of attacks, but also empower their defenders to address people, process and product gaps. In addition, the platform suggests and deploys mitigations seamlessly, while integrating, operationalizing, optimizing, and consolidating disparate security products. In a nutshell, the convergence of AI, data and automation helps the defenders to quickly respond to incidents, proactively defend against emerging threats, and / or operate at lightning speed.

“StrikeReady Recon with StrikeReady Cognitive Security Platform enables organizations with valuable insight into potential attacks with an ability to prevent these attacks in the first place,” added Andy Bonillo, Former CISO, Ciena.

More about

Don't miss