Please turn on your JavaScript for this page to function normally.
money
Why is financial cyber risk quantification important?

Cyber incidents are a major risk facing organizations and companies of all sizes and industries. These risks have only increased in the past year, with much of the workforce …

ThreatConnect 6.1 improves collaboration between intelligence analysts and security operations

ThreatConnect released ThreatConnect 6.1, which significantly improves collaboration between intelligence analysts and security operations personnel through an enhanced …

ThreatConnect Risk Quantifier 5.0: Continuing innovation in the field of cyber risk quantification

ThreatConnect released ThreatConnect Risk Quantifier 5.0 (RQ 5.0), continuing its innovation in the emerging field of cyber risk quantification. ThreatConnect Risk Quantifier …

ThreatConnect acquires Nehemiah Security

ThreatConnect announces the acquisition of Nehemiah Security, a pioneer in the rapidly growing Cyber Risk Quantification (CRQ) space. On August 18, 2020, ThreatConnect through …

ThreatConnect integrates its TIP and SOAR platform with Microsoft Graph Security API

ThreatConnect announced that it has joined the Microsoft Intelligent Security Association and will integrate Microsoft solutions with the ThreatConnect Threat Intelligence …

HYAS joins ThreatConnect Developer Partner Program and delivers solution

HYAS announces the availability of its integration into the ThreatConnect Platform in conjunction with joining the ThreatConnect Developer Partner Program. As a member of the …

ThreatConnect partners with Spire Solutions to expand presence to the Middle East and GCC

ThreatConnect announced that it has entered into a strategic partnership with Spire Solutions, the leading and value added disruptive distributor to the Gulf Cooperative …

ThreatConnect hires four new senior management team members

In an effort to further position itself for rapid marketplace growth, ThreatConnect, provider of the industry’s only intelligence-driven security operations platform, …

cybersecurity company benefits
Cybersecurity company benefits should reduce stress but don’t

From start-ups to Silicon Valley giants, tech company employees work in some of the most luxurious offices in the world, especially as the best of businesses battle to attract …

ThreatConnect whitepaper
Whitepaper: SIEM + Threat Intelligence

SIEMs are a powerful tool for collecting and correlating event data and have a well-deserved place within your security infrastructure for centralized log management. But to …

ThreatConnect hires Bryan Hauptman as Chief Revenue Officer

ThreatConnect provider of the industry’s only intelligence-driven security operations platform, announces the hiring of Bryan Hauptman as Chief Revenue Officer. Reporting …

ThreatConnect whitepaper
Whitepaper: Busting the myth that more threat intel feeds lead to better security

It’s a common misconception that a large quantity of threat intelligence feeds leads to more effective security. Unfortunately, threat feed overindulgence can lead to …

Don't miss

Cybersecurity news