Hello, Guest!

Latest Federal & Government Contracting Companies' News Coverage

Latest Federal & Government Contracting Companies' News Coverage

Advanced Search
Showing 1-12 of 15

ThreatConnect's intelligence-based security operations platform has been included in the Department of Homeland Security’s list of approved products for the Continuous Diagnostics and Mitigation program. DHS chose the ThreatConnect offering to help agencies defend networks against threats and support the CDM program's third phase, dubbed Dynamic and Evolving Federal Network Defense, the company said Thursday.

More
CenturyLink will integrate its managed security service offering with ThreatConnect‘s threat defense platform in efforts to help customers strengthen their cybersecurity posture. ThreatConnect said Monday it seeks to help CenturyLink and clients implement or incorporate the SAP HANA-powered ThreatConnect platform into threat detection, protection and remediation operations. CenturyLink works with customers to identify, block and mitigate security threats through security […] More
ThreatConnect has released a new set of threat intelligence products designed to help security teams identify relevant threats, protect networks and carry out measurable incident response. The company said Monday TC Complete, TC Identify, TC Manage and TC Analyze are built on the ThreatConnect Platform that works to help organizations understand adversaries, automate security operations and mitigate threats. Andy Pendergast, vice […] More
ThreatConnect has integrated two new analytics features into the company’s intelligence-based cybersecurity platform in an effort to make threat intelligence more quantifiable. The company said Tuesday it developed the ThreatAssess and Collective Analytics Layer  tools for analysts to collect enough data for decision-making and reduce time spent on false positives or irrelevant information. ThreatConnect CEO Adam Vincent said CAL was developed through […] More
ThreatConnect will install Symantec Cyber Security Services‘ reputation data feeds on the former’s intelligence-driven defense platform in an effort to advance threat intelligence and management functions for users. The ThreatConnect platform will work to provide access to Symantec’s DeepSight Intelligence data feeds, provide insight on threat intelligence data and allow users to operate on the intelligence within […] More
ThreatConnect has partnered with SAP National Security Services to launch its threat intelligence platform based on SAP HANA analytic and in-memory database system. ThreatConnect CEO Adam Vincent said in a statement released Tuesday the company’s ThreatConnect platform that is built on SAP HANA aims to help security operations center staff perform analytics functions and increase computing […] More
ThreatConnect has refreshed its cybersecurity platform that works to help enterprise users analyze and address sophisticated threats to their business operations. The company said Tuesday it designed ThreatConnect 4.0 to allow security professionals and executives to view collected threat indicators on a single screen and compare key areas of security concern within an organization. “While we often refer […] More
ThreatConnect will provide its threat intelligence platform product to the NorSec information sharing and analysis organization under a partnership agreement to boost the cybersecurity capabilities of NorSec members. The company said Tuesday the ISAO edition of its threat intelligence platform seeks to leverage collaboration between the public and private sectors. “It is our belief that all types of organizations, […] More
ThreatConnect, a threat intelligence platform provider, has obtained $16 million in a funding round led by the venture capital arm of SAP National Security Services, the Washington Post reported Wednesday. Aaron Gregg writes ThreatConnect joins other Virginia-based cybersecurity startups that have recently attracted investments from venture capitalists. Gregg reports threat intelligence platforms work as repositories that allow […] More
ThreatConnect and nonprofit corporation Energy Sector Security Consortium have formed an alliance in an effort to protect critical energy facilities from potential cyber attacks. ThreatConnect will combine its threat intelligence platform with EnergySec’s information sharing programs and industry knowledge to improve the security of energy infrastructures against network vulnerabilities, ThreatConnect said Monday. “EnergySec understands the […] More
ThreatConnect and Defense Group Inc. have released a joint report that attributes a cyber espionage campaign focused on disputes in the South China Sea to a unit of the People’s Liberation Army in China. The “Project CAMERASHY: Closing the Aperture on China’s Unit 78020” report covers the companies’ investigation into the activities of a group they […] More
ThreatConnect has unveiled a new tool designed to help companies develop, share and host applications intended for threat intelligence data gathering. The company said Wednesday it deployed the TC Exchange and toolkit for software development as part of its Threat Intelligence Platform. TC Exchange aims to allow users to make changes to applications and exchange […] More
Back to Top

Log In

Forgot password?

Forgot password?

Enter your account data and we will send you a link to reset your password.

Your password reset link appears to be invalid or expired.

Log in

Privacy Policy

To use social login you have to agree with the storage and handling of your data by this website.