Group-IB launches new threat hunting and attack prevention solution - Help Net Security

Group-IB launches new threat hunting and attack prevention solution - Help Net Security

Group-IB has revealed the results of its yearslong development of proprietary high-tech products for threat hunting and research — Threat Intelligence & Attribution and Threat Hunting Framework.


Group-IB has become the first company to offer a new type of solution called Threat Intelligence & Attribution. The system is designed to create and customize a cyber threat map for a specific company, correlate individual cybersecurity events in real time, and attribute attacks to a particular threat actor.


The creation of TI&A marks the emergence of a new type of solutions for collecting data on threats and attackers relevant for a particular organization with the aim of examination and proactive hunting for threat actors, research, and protection of network infrastructure. Currently, there no analogues to TI&A on the international market.


Yet another innovation presented by Group-IB is Th ..

Support the originator by clicking the read the rest link below.