Threat Intelligence Platform (TIP) is a cyber intelligence platform designed to automate the cycle of collecting, analysing and disseminating threat information. It is capable of collecting information about possible threats from various sources (commercial and free, closed and open, public and private) in real-time, classifying it and performing multiple operations with it, including uploading it to security tools and SIEM systems. In the event of an incident, the platform provides a complete report of what is happening, which helps reduce the incident response time and block the source of the attack.

Opportunities:

  • aggregation of indicators of compromise data;
  • data normalisation and enrichment;
  • integration with other cyber security systems to disseminate the data obtained (SIEM, SOAR, NG-FW, IPS, EDR, etc.);
  • conducting analysis, investigation and response within the platform or with SOC tools.

Result:

  • an up-to-date list of potential indicators of compromise (IoC) and indicators of attack (IoA);
  • early detection of potential threats by analysing the presence of indicators in the corporate network;
  • improvement of the quality of detection, investigation and response to possible threats.

Our partners: Alien Vault OTX | Cisco TALOS | IBM X-Force

Integration with Open Source Software: MISP | Anomaly | Threat Connect

Bundles with SIEM | SOAR | NGFW

All SOC key technologies

Get a consultation on the SOC technologies:

+38 044 538 00 45;
infosec@old.octava.ua