Threat Intelligence
Threat Intelligence
background

Top Threat Intelligence Companies

The B2B platform for the best purchasing descision. Identify and compare relevant B2B manufacturers, suppliers and retailers

Filter

Locations


Result types


Type of company


Industries


Company status

Number of employees

to

Founding year

to


Lock keywords

Exclude keywords

Optional keywords

Clear filters

1161 companies for Threat Intelligence

SKURIO's Logo

Belfast, United Kingdom

11-50 Employees

2011

Skurio is an innovative SaaS platform that looks outside your network for data leaks and threats to your business. Skurio’s CEO, Jeremy Hendy, gives top tips to travel businesses for protecting themselves against cybercrime in 2022. Skurio is an innovative Digital Risk Protection platform that automates searching the surface, deep and Dark Web for your critical business data and potential cyber threats to your business. Skurio illuminates risk by monitoring for your critical data and information around the clock and providing you with instant alerts. Founded and based in Belfast, the UK’s fast-growing Cybersecurity hub, Skurio has been reducing risk for customers since 2011. We strive to use our expertise creatively to provide continuous innovation in cyber security solutions. Honesty is the bedrock of the services we provide to our customers. Jeremy Hendy, CEO of digital risk protection specialist Skurio provides the answers.

+

Featured

Product
Image for Threat Intelligence Services

Threat Intelligence Services

... SKURIO Threat Intelligence as a Service provides you with outside-in monitoring capability. Choose between ongoing or incident support as the need ...

webroot.com/safe's Logo

101-250 Employees

2020

With 6x faster scans*, Webroot will keep you secure and won’t slow you down.

+

Featured

Core business
Image for Webroot and Cloud Harmonics Partner to Empower the Channel with Next-Generation Threat Intelligence

Webroot and Cloud Harmonics Partner to Empower the Channel with Next-Generation Threat Intelligence

... Webroot BrightCloud Threat Intelligence for Palo Alto Networks Firewalls Expands Cloud Harmonics’ Enterprise Protection Product ...

Advanced Security Technology and Research Laboratory Company Limited (AdvSTAR)'s Logo

London, United Kingdom

1-10 Employees

2016

AdvSTAR Trustline Intelligence Platform provides both Asia-focused and global cybersecurity threat intelligence 24x7 monitoring services based on your digital exposure.

+

Featured

Service
Image for Services - AdvSTAR

Services - AdvSTAR

... IOC and Threat Intelligence ...

Watchcom Security Group AS's Logo

Oslo, Norway

11-50 Employees

2004

We are convinced that we can contribute to finding solutions to global challenges such as climate change, an aging population, and the increasing need for security and safety through digitalization and collaborations across sectors. At Combitech, we promise to stay one step ahead in this everchanging world to future-proof our society. Combitech is a leading service provider in military and civil defense with 2200 employees in the Nordic region. We are accelerating the development of a smarter, more sustainable and more resilient society. As your partner, we are committed to transforming the way you approach cybersecurity. We are convinced that we can contribute to finding solutions to global challenges and the increasing need for security and safety through digitalization and collaborations across sectors. At Combitech, we promise to stay one step ahead in this everchanging world to future-proof our society. Being part of the Nordic tech solution and consulting partner Combitech, with 2 200 leading experts at our core, we operate from more than 30 locations across Sweden, Finland, and Norway.

+

Featured

Service
Image for Threat Intelligence

Threat Intelligence

... Why invest in threat intelligence? ...

Certego's Logo

Modena, Italy

11-50 Employees

2013

We are an innovative Italian provider of Managed Detection & Response (MDR) services, specialized in Cyber Threat Intelligence and Incident Response Operations. Certego is a member of the VEM Sistemi Group, designed for providing managed computer security services to counteract Cyber Crime. Certego strives to ensure its human resources benefit from ongoing training, and that they hold the highest Information Security certification, including: GCSA Cloud Security Automation, GXPN Exploit Researcher and Advanced Penetration Tester, ISECOM, OSSTMM Professional Security Tester (OPST), ISC2 Certified Information System Security Professional (CISSP). Set up in May 2013, with registered offices in Modena, Certego’s business model and range of services are wholly unique in the Italian panorama, and benefits from a team of veteran analysts with extensive experience in online fraud analysis. PanOptikon® Security Orchestration Platform is a SaaS solution enabling Certego’s Threat Detection & Response Team to automate and streamline cybersecurity attack detection and incident response processes. Our Threat Intelligence Team provides real-time information on potential threats and comprehensive grasp of the threat landscape, including motives and tactics employed by criminals.

+

Featured

Product
Image for Threat Intelligence Modules

Threat Intelligence Modules

... Threat Intelligence ...

Kryptos Logic's Logo

Los Angeles, United States

1-10 Employees

2008

Kryptos Logic provides the most innovative threat intelligence services to give security conscious businesses the edge to get ahead of security breaches. Overview AnchorDNS is a backdoor used by the TrickBot actors to target selected high value victims.

+

Featured

Product
Image for The Actionable Threat Intelligence Service

The Actionable Threat Intelligence Service

... The Actionable Threat Intelligence ...

Tagmata's Logo

New York, United States

1-10 Employees

Tagmata integrates proven cyber tactics, techniques, and procedures for the systemization of preparedness, awareness, identification protection, and counter-response to business and brand risk. Tagmata is the national leader in advanced cybersecurity solutions, engineering, governance plus custom software for business, and brand risk reduction. Tagmata combines proven engineering and operational tactics, techniques, and procedures (TTPs) to ensure increased cyber threat awareness and intelligence. Tagmata leverages its battle-hardened experience in adversarial TTPs to integrate custom solutions, software and GRC for advanced Cyber Domaine Awareness, cloud interdependencies, anomaly detection, operational visualizations, and proactive threat incident response. Tagmata will start by identifying all critical technical assets and processes within the organization. Tagmata will assess the control requirements which will be derived from internal and external governance factors. Our knowledge of security and risk tactics, techniques, and procedures combined with experts understanding of emerging technologies, solutions, and services sets us apart from the industry. Develop an Incident Response Playbook that will provide necessary guidance during the chaos of an incident, and allow your organization to more quickly restore your digital process, regain customer trust while minimizing risk to your Brand.

+

Featured

Product
Image for Cyber AI Tools for Domain Awareness, Anomaly Detection and Threat Intelligence

Cyber AI Tools for Domain Awareness, Anomaly Detection and Threat Intelligence

... Cyber AI Tools for Domain Awareness, Anomaly Detection and Threat Intelligence ...

Cybersixgill's Logo

Tel Aviv-Yafo, Israel

11-50 Employees

2014

Unlike other vendors, Cybersixgill gives customers access to our entire collection of threat intelligence - both past and present - so you can activate 10 different use cases with one subscription, saving you time and money. With Cybersixgill, we’ve been able to preempt a large number of attacks and improve our response time significantly. Cybersixgill IQ, our generative AI capability simplifies complex threat data for faster analysis, provides 24/7 assistance and instantly generates high-quality finished reports. Cybersixgill covertly extracts data in real-time from a wide range of sources, including limited-access deep and dark web forums and markets, invite-only messaging groups, code repositories, paste sites and clear web platforms. Our relationship with Cybersixgill comes down to partnership and trust; it’s about protecting the organization. Cybersixgill provides information we can’t get from any other source. With Cybersixgill’s insights, we can pre-emptively stop an attack and understand a threat actor’s method of operation. Provides unrestricted access to our complete body of threat intelligence.

+

Featured

Product
Image for Transforming Threat Intelligence With AI

Transforming Threat Intelligence With AI

... Cybersixgill's cyber threat intelligence provides businesses with continuous monitoring, prioritized real-time alerts and deep and dark web threat intelligence. ...

Cyble's Logo

Alpharetta, United States

51-100 Employees

2019

+

Featured

Product
Image for Cyble | Threat Intelligence Platform To Identify & Analyze External Cyber Threats

Cyble | Threat Intelligence Platform To Identify & Analyze External Cyber Threats

... Get a complete and actionable view of your threats with Threat Intelligence. ...

Rootfloe's Logo

London, United Kingdom

1-10 Employees

2017

Rootfloe is a private limited company headquartered and registered in the United Kingdom and has been providing cybersecurity services to its customers since 2017. Rootfloe focuses on providing a 360- degree cyber-centric services to its patrons which includes penetration testing, vulnerability assessment, complete source code review, firewall security, governance and compliance services, security configuration review, threat intelligence, application development and talent management services required for your IT infrastructure at your organization. Our mission is to safeguard an organisation’s infrastructure and it’s assets from both internal and external attacks and enable business continuity. At rootfloe, we’re committed to exceed your expectations and ensure you’re complete satisfaction. We provide detailed analysis and verification of the configuration settings of your IT infrastructure to detect vulnerabilities and report on fixes to be implemented. We provide highly skilled resources for your organisation on a short or long term basis. We are specialists in cybersecurity services, uniting subject-matter experts in the field of cybersecurity management and policy with the most current and advanced technology to give organizations the highest level of security. Rootfloe as your cybersecurity consultant is aware of the current cybersecurity trends, which makes it easier for us to provide an in-depth clarity of the IT infrastructure, computer security, and security policy for your organization by understanding the business and its needs.

+

Featured

Service
Image for Threat Intelligence

Threat Intelligence

... Threat Intelligence Services - ...


Related searches for Threat Intelligence

Technologies which have been searched by others and may be interesting for you:

Facts about those Threat Intelligence Results

Some interesting numbers and facts about the results you have just received for Threat Intelligence

Country with most fitting companiesUnited States
Amount of fitting manufacturers830
Amount of suitable service providers787
Average amount of employees11-50
Oldest suiting company2004
Youngest suiting company2020

Geographic distribution of results





20%

40%

60%

80%

Things to know about Threat Intelligence

What is Threat Intelligence?

Threat Intelligence is the systematic collection, evaluation, and analysis of information about potential or current threats and vulnerabilities that organizations face from cyber criminals and their methods. This discipline involves gathering data from various sources, including past and present security incidents, to predict and prevent future breaches. By analyzing trends and tactics used in cyber attacks, threat intelligence provides actionable insights, enabling businesses and governments to make informed decisions regarding their cybersecurity strategies. The role of threat intelligence within the broader cybersecurity field cannot be understated. It acts as an early warning system, alerting entities to emerging threats and vulnerabilities, thus allowing for the implementation of robust defense mechanisms before an attack can occur. Moreover, it helps in prioritizing security efforts by identifying the most critical threats specific to an organization's unique environment. Consequently, threat intelligence plays a pivotal role in enhancing the overall security posture, reducing the risk of potential damage, and ensuring the continuity of operations in the face of increasing and ever-evolving cyber threats. This proactive approach to cybersecurity not only mitigates the impact of attacks but also contributes to a more secure and resilient digital ecosystem.


Advantages of Threat Intelligence

1. Proactive Security Posture
Threat intelligence enables organizations to shift from a reactive to a proactive security stance. By having access to detailed insights about potential threats before they strike, businesses can prepare defensive strategies in advance, significantly reducing the risk of successful cyber attacks.

2. Enhanced Decision Making
With comprehensive threat intelligence, decision-makers are better equipped with the necessary information to make informed choices regarding their cybersecurity policies and procedures. This depth of insight ensures that resources are allocated efficiently, focusing on areas of highest risk and potential impact.

3. Streamlined Incident Response
Utilizing threat intelligence accelerates the incident response process. Teams can quickly identify the nature of a threat, its mechanisms, and potential remedies. This rapid response capability minimizes downtime and mitigates the impact of breaches, safeguarding both data and reputation.

4. Competitive Advantage
Organizations that leverage threat intelligence gain a competitive edge by safeguarding their operational integrity and maintaining customer trust. In an era where data breaches can significantly damage reputations, being perceived as secure can be a distinct market advantage.


How to select right Threat Intelligence supplier?

While evaluating the different suppliers make sure to check the following criteria:

1. Comprehensiveness of Data
Ensure the supplier offers a broad spectrum of threat intelligence data, including indicators of compromise (IoCs), tactics, techniques, and procedures (TTPs) of threat actors, and geopolitical risk analysis.

2. Real-time Updates
The ability to provide real-time, updated information on threats is crucial for timely detection and response.

3. Integration Capabilities
Assess the ease with which the threat intelligence can be integrated into your existing security tools and workflows.

4. Customization and Scalability
The supplier should offer customizable threat intelligence services that can scale with your organization’s growing needs.

5. Reputation and Reliability
Consider the supplier’s market reputation and the reliability of their sources. Reviews and testimonials can provide insight into their effectiveness.

6. Support and Collaboration
Check the level of support provided, including the availability of collaborative opportunities for sharing insights and best practices with peers and experts.


What are common B2B Use-Cases for Threat Intelligence?

Threat intelligence plays a crucial role in the cybersecurity posture of businesses, offering insights that help mitigate potential threats before they materialize. In the financial sector, it's employed to safeguard against fraud and cyber-attacks that could jeopardize sensitive customer data and financial stability. This proactive approach allows institutions to stay a step ahead of malicious actors, ensuring the security of transactions and customer information. In the realm of healthcare, threat intelligence is pivotal for protecting patient data and ensuring the integrity of medical services. By identifying and neutralizing threats to IT infrastructure, healthcare providers can prevent data breaches that might compromise patient confidentiality or disrupt medical services. This application underscores the importance of cybersecurity in the preservation of health and privacy. Manufacturing industries leverage threat intelligence to protect intellectual property and maintain operational continuity. Given the increasing interconnectedness of manufacturing systems, the risk of industrial espionage and sabotage has escalated. Threat intelligence enables manufacturers to detect vulnerabilities within their networks, safeguarding proprietary information and ensuring that production lines are not disrupted by cyber threats. In the retail sector, threat intelligence is crucial for securing online transactions and customer data. As e-commerce continues to grow, so does the target surface for cybercriminals. Retailers use threat intelligence to identify potential security breaches and protect against data theft, ensuring a safe shopping experience for consumers. Across these industries, the utilization of threat intelligence is a testament to its value in defending against the evolving landscape of cyber threats. By providing actionable insights into potential security risks, it empowers businesses to enhance their protective measures and maintain operational integrity.


Current Technology Readiness Level (TLR) of Threat Intelligence

Threat Intelligence technology currently stands at a high Technology Readiness Level (TRL), approximately between levels 7 to 9, indicating its advanced development and active deployment phase. This classification derives from its extensive integration within cybersecurity frameworks across diverse sectors, reflecting a robust capability to identify, analyze, and mitigate cyber threats in real-time. The evolution of Threat Intelligence has been propelled by significant advancements in data analytics, artificial intelligence (AI), and machine learning (ML), enabling the automated collection and sophisticated analysis of vast datasets to predict and prevent potential security breaches effectively. Moreover, its progression to this TRL is underscored by the successful demonstration of these technologies in operational environments, where they have shown high efficacy in detecting emerging threats and vulnerabilities with precision and speed. The adaptability of Threat Intelligence tools to evolving cyber threat landscapes, coupled with their integration into broader security operations centers (SOCs), further validates their maturity and effectiveness. This high TRL is a testament to the technical advancements that have made Threat Intelligence a cornerstone of contemporary cybersecurity strategies, showcasing its critical role in safeguarding digital infrastructures against an increasingly complex spectrum of cyber threats.


What is the Technology Forecast of Threat Intelligence?

In the Short-Term, the focus on Threat Intelligence will pivot towards integrating Artificial Intelligence (AI) and Machine Learning (ML) to automate the collection and analysis of data. This phase will see the development of more sophisticated algorithms designed to predict threats in real-time, significantly enhancing the speed and accuracy of threat detection. These advancements will also foster better integration with existing cybersecurity frameworks, streamlining the process of identifying and mitigating potential risks. Moving into the Mid-Term, the evolution of Threat Intelligence platforms will emphasize collaborative threat intelligence sharing across different sectors and organizations. This period will witness the establishment of global threat intelligence networks, leveraging blockchain technology to ensure secure and tamper-proof data exchange. The aim will be to create a more unified defense against cyber threats, enabling quicker and more efficient responses to emerging threats through shared insights and resources. In the Long-Term, Threat Intelligence will likely see groundbreaking advancements in predictive analytics capabilities, with AI systems capable of simulating potential future attacks based on historical data and current trends. These systems will not only identify and neutralize threats before they occur but will also provide organizations with strategic recommendations for bolstering their defenses against specific types of attacks. This phase will represent a shift towards a more proactive and anticipatory approach to cybersecurity, potentially revolutionizing how organizations protect themselves in an increasingly digital world.


Frequently asked questions (FAQ) about Threat Intelligence Companies

Some interesting questions that has been asked about the results you have just received for Threat Intelligence

Based on our calculations related technologies to Threat Intelligence are Big Data, E-Health, Retail Tech, Artificial Intelligence & Machine Learning, E-Commerce

The most represented industries which are working in Threat Intelligence are Information Technology, Privacy and Security, Software, Internet Services, Hardware

ensun uses an advanced search and ranking system capable of sifting through millions of companies and hundreds of millions of products and services to identify suitable matches. This is achieved by leveraging cutting-edge technologies, including Artificial Intelligence.

Related categories of Threat Intelligence