SlideShare a Scribd company logo
1 of 20
1All material confidential and proprietary
February 2016
EPISODE IV: A NEW SCOPE
2All material confidential and proprietary
Bhaskar Karambelkar
Data Science Lead
Dan Cole
Director of Product Management
TODAY’S PRESENTERS
© 2016 ThreatConnect, Inc. All Rights Reserved
3All material confidential and proprietary
ONE PLATFORM
FOR MAKING INTELLIGENCE DRIVEN SECURITY DECISIONS ACROSS YOUR ENTERPRISE
TI Team
SOC Team
IR Team
ISAC/ISAO
SIEM
IPS/IDS
End-point Protection
Firewalls/UTM
Intelligence Feeds
Network Controls
Vulnerability Scanner
Web Proxy
Public Community
Private Community
CISO/ CIO
C-Suite/Board
4All material confidential and proprietary
THE THREATCONNECT PLATFORM
© 2016 ThreatConnect, Inc. All Rights Reserved
5All material confidential and proprietary
INTEGRATIONS
Premium Intelligence Solutions
6All material confidential and proprietary
7All material confidential and proprietary
New
Dashboard
User
Interface
NEW WAYS TO VISUALIZE YOUR INTEL
UI
8All material confidential and proprietary
Relevance
Accuracy
Quality
EVALUATE THE RETURN ON YOUR INVESTMENT
IN YOUR THREAT INTELLIGENCE
• Rate sources using a threat
rating and confidence
rating scale
• Observations allow users to
see how relevant their
intelligence sources are in
the platform
• False positives reporting
capability
✓
9All material confidential and proprietary
JavaScript
SDK
Application
Spaces
UNITE AND EMPOWER YOUR THREAT INTEL
TEAM
10All material confidential and proprietary
Intel
Visualizatio
n
Automated
Enrichment
MAKE ANALYSTS’ LIVES EASIER
11All material confidential and proprietary
DIAMOND MODEL
© 2016 ThreatConnect, Inc. All Rights Reserved
12All material confidential and proprietary
THREATCONNECT DASHBOARD
www.threatconnect.com/threatconnect-4-0-now-with-a-real-dashboard/
13All material confidential and proprietary
INDICATOR ACTIVITY
© 2016 ThreatConnect, Inc. All Rights Reserved
• Distinguish between enriched and non-
enriched indicators
• Shows a trend-line to indicate
cumulative growth
• Shows a breakdown by indicator type
• Scope of the data can be
global/community/organization/ feed
14All material confidential and proprietary
SOURCE MAGIC QUADRANTS
• Plots feed sources on threat ratings v/s
confidence quadrants
• Size determines quantity and opacity
determines enrichment
• Allows comparison of feeds
• One stop shop to get to know, compare,
and evaluate TI feeds
• Current metrics are more subjective than
objective
© 2016 ThreatConnect, Inc. All Rights Reserved
15All material confidential and proprietary
INTELLIGENCE & ACTIVITIES
© 2016 ThreatConnect, Inc. All Rights Reserved
• Shows current value and a trend-line with historic data
• Trend-lines serve dual purpose
16All material confidential and proprietary
WHAT’S COMING?
© 2016 ThreatConnect, Inc. All Rights Reserved
Sharing incentives
• More incentives for sharing data between community, with a symbiotic eco-system
Dashboard upgrade
• More powerful and interactive dashboard
Enhanced metrics
• More meaningful and objective metrics for IOC/feed ratings/confidence
More reporting and analysis features
• More apps and features for data visualizations reporting and analysis
More powerful, streamlined SIEM integrations
17All material confidential and proprietary
THE FORCE IS STRONG WITH OUR PLATFORM
IF THE EMPEROR
KNEW LUKE
COULD TARGET
WOMP RATS,
MAYBE HE
WOULD HAVE
PROTECTED HIS
EXHAUST PORT.
www.threatconnect.com/diamond-model-threat-intelligence-star-wars/
18All material confidential and proprietary
QUESTIONS?
© 2016 ThreatConnect, Inc. All Rights Reserved
19All material confidential and proprietary
• See a personalized Demo
• www.threatconnect.com/request-a-demo
• Sign up for Free Account
• www.threatconnect.com/free
TAKE ACTION
© 2016 ThreatConnect, Inc. All Rights Reserved
20All material confidential and proprietary
dcole@threatconnect.com
info@threatconnect.com
www.threatconnect.com
THANK YOU

More Related Content

What's hot

Maltego Webinar Slides
Maltego Webinar SlidesMaltego Webinar Slides
Maltego Webinar SlidesThreatConnect
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThreatConnect
 
Grace Hopper Open Source Day Findings | Thorn & Cloudera Cares
Grace Hopper Open Source Day Findings | Thorn & Cloudera CaresGrace Hopper Open Source Day Findings | Thorn & Cloudera Cares
Grace Hopper Open Source Day Findings | Thorn & Cloudera CaresCloudera, Inc.
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsSqrrl
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Huntingchrissanders88
 
Become a Threat Hunter by Hamza Beghal
Become a Threat Hunter by Hamza BeghalBecome a Threat Hunter by Hamza Beghal
Become a Threat Hunter by Hamza BeghalNull Singapore
 
Modernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led TrainingModernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led TrainingSqrrl
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Sqrrl 2.0 Launch Webinar
Sqrrl 2.0 Launch WebinarSqrrl 2.0 Launch Webinar
Sqrrl 2.0 Launch WebinarSqrrl
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Jason Trost
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKMITRE ATT&CK
 
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)Priyanka Aash
 
Building a Threat Hunting Practice in the Cloud
Building a Threat Hunting Practice in the CloudBuilding a Threat Hunting Practice in the Cloud
Building a Threat Hunting Practice in the CloudProtectWise
 
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident ResponseCrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident ResponseBrendon Macaraeg
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenSplunk
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approachchrissanders88
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017chrissanders88
 

What's hot (20)

Maltego Webinar Slides
Maltego Webinar SlidesMaltego Webinar Slides
Maltego Webinar Slides
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence Webinar
 
Grace Hopper Open Source Day Findings | Thorn & Cloudera Cares
Grace Hopper Open Source Day Findings | Thorn & Cloudera CaresGrace Hopper Open Source Day Findings | Thorn & Cloudera Cares
Grace Hopper Open Source Day Findings | Thorn & Cloudera Cares
 
Leveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your HuntsLeveraging Threat Intelligence to Guide Your Hunts
Leveraging Threat Intelligence to Guide Your Hunts
 
Abstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat HuntingAbstract Tools for Effective Threat Hunting
Abstract Tools for Effective Threat Hunting
 
Become a Threat Hunter by Hamza Beghal
Become a Threat Hunter by Hamza BeghalBecome a Threat Hunter by Hamza Beghal
Become a Threat Hunter by Hamza Beghal
 
Modernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led TrainingModernizing Your SOC: A CISO-led Training
Modernizing Your SOC: A CISO-led Training
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Sqrrl 2.0 Launch Webinar
Sqrrl 2.0 Launch WebinarSqrrl 2.0 Launch Webinar
Sqrrl 2.0 Launch Webinar
 
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
Lessons Learned from Building and Running MHN, the World's Largest Crowdsourc...
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)SACON - Threat Hunting Workshop (Shomiron Das Gupta)
SACON - Threat Hunting Workshop (Shomiron Das Gupta)
 
Building a Threat Hunting Practice in the Cloud
Building a Threat Hunting Practice in the CloudBuilding a Threat Hunting Practice in the Cloud
Building a Threat Hunting Practice in the Cloud
 
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident ResponseCrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
CrowdStrike Webinar: Taking Dwell-Time Out of Incident Response
 
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen könnenWie Sie Ransomware aufspüren und was Sie dagegen machen können
Wie Sie Ransomware aufspüren und was Sie dagegen machen können
 
Sqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar UsersSqrrl and IBM: Threat Hunting for QRadar Users
Sqrrl and IBM: Threat Hunting for QRadar Users
 
Art into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive ApproachArt into Science 2017 - Investigation Theory: A Cognitive Approach
Art into Science 2017 - Investigation Theory: A Cognitive Approach
 
Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017Threats that Matter - Murray State University 2017
Threats that Matter - Murray State University 2017
 

Similar to Episode IV: A New Scope

Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Ocean9, Inc.
 
Best Practices for Protecting Sensitive Data Across the Big Data Platform
Best Practices for Protecting Sensitive Data Across the Big Data PlatformBest Practices for Protecting Sensitive Data Across the Big Data Platform
Best Practices for Protecting Sensitive Data Across the Big Data PlatformMapR Technologies
 
DV 2016: Beyond the Web - Measurement of Today's Channel Hopper
DV 2016: Beyond the Web - Measurement of Today's Channel HopperDV 2016: Beyond the Web - Measurement of Today's Channel Hopper
DV 2016: Beyond the Web - Measurement of Today's Channel HopperTealium
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteSplunk
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Adam Tice
 
Analytical Driven Security - Chip Copper
Analytical Driven Security - Chip CopperAnalytical Driven Security - Chip Copper
Analytical Driven Security - Chip Copperscoopnewsgroup
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
Delivering Services Powered by Operational Data - Connected Services
Delivering Services Powered by Operational Data -  Connected ServicesDelivering Services Powered by Operational Data -  Connected Services
Delivering Services Powered by Operational Data - Connected ServicesOSIsoft, LLC
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty VisualizationDoug Cogswell
 
Cyber Security Visualization
Cyber Security VisualizationCyber Security Visualization
Cyber Security VisualizationDoug Cogswell
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the UnionCloudera, Inc.
 
Journey to analytics in the cloud
Journey to analytics in the cloudJourney to analytics in the cloud
Journey to analytics in the cloudSaama
 
Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...Jonah Kowall
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Cloudera, Inc.
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutLancope, Inc.
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und QualysGeorg Knon
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Amazon Web Services
 

Similar to Episode IV: A New Scope (20)

Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?Agility, Business Continuity & Security in a Digital World: Can we have it all?
Agility, Business Continuity & Security in a Digital World: Can we have it all?
 
Best Practices for Protecting Sensitive Data Across the Big Data Platform
Best Practices for Protecting Sensitive Data Across the Big Data PlatformBest Practices for Protecting Sensitive Data Across the Big Data Platform
Best Practices for Protecting Sensitive Data Across the Big Data Platform
 
DV 2016: Beyond the Web - Measurement of Today's Channel Hopper
DV 2016: Beyond the Web - Measurement of Today's Channel HopperDV 2016: Beyond the Web - Measurement of Today's Channel Hopper
DV 2016: Beyond the Web - Measurement of Today's Channel Hopper
 
Virtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - DeloitteVirtual Gov Day - Security Breakout - Deloitte
Virtual Gov Day - Security Breakout - Deloitte
 
Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017Security crawl walk run presentation mckay v1 2017
Security crawl walk run presentation mckay v1 2017
 
Analytical Driven Security - Chip Copper
Analytical Driven Security - Chip CopperAnalytical Driven Security - Chip Copper
Analytical Driven Security - Chip Copper
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Delivering Services Powered by Operational Data - Connected Services
Delivering Services Powered by Operational Data -  Connected ServicesDelivering Services Powered by Operational Data -  Connected Services
Delivering Services Powered by Operational Data - Connected Services
 
Big Data Security and Governance
Big Data Security and GovernanceBig Data Security and Governance
Big Data Security and Governance
 
Splunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout SessionSplunk for Enterprise Security featuring UBA Breakout Session
Splunk for Enterprise Security featuring UBA Breakout Session
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 
Cyber Secuirty Visualization
Cyber Secuirty VisualizationCyber Secuirty Visualization
Cyber Secuirty Visualization
 
Cyber Security Visualization
Cyber Security VisualizationCyber Security Visualization
Cyber Security Visualization
 
2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union2016 Cybersecurity Analytics State of the Union
2016 Cybersecurity Analytics State of the Union
 
Journey to analytics in the cloud
Journey to analytics in the cloudJourney to analytics in the cloud
Journey to analytics in the cloud
 
Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...Building DevOps in the enterprise: Transforming challenges into organizationa...
Building DevOps in the enterprise: Transforming challenges into organizationa...
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit  Splunk und QualysWebinar: Vulnerability Management leicht gemacht – mit  Splunk und Qualys
Webinar: Vulnerability Management leicht gemacht – mit Splunk und Qualys
 
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...Top five configuration security errors and how to avoid them - DEM09-S - Chic...
Top five configuration security errors and how to avoid them - DEM09-S - Chic...
 

More from ThreatConnect

Advanced Threat Hunting - BotConf 2017
Advanced Threat Hunting - BotConf 2017Advanced Threat Hunting - BotConf 2017
Advanced Threat Hunting - BotConf 2017ThreatConnect
 
Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?ThreatConnect
 
Threat Intelligence is a Journey; Not a Destination
Threat Intelligence is a Journey; Not a DestinationThreat Intelligence is a Journey; Not a Destination
Threat Intelligence is a Journey; Not a DestinationThreatConnect
 
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!ThreatConnect
 
Dollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat IntelligenceDollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat IntelligenceThreatConnect
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThreatConnect
 

More from ThreatConnect (6)

Advanced Threat Hunting - BotConf 2017
Advanced Threat Hunting - BotConf 2017Advanced Threat Hunting - BotConf 2017
Advanced Threat Hunting - BotConf 2017
 
Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?Does a Bear Leak in the Woods?
Does a Bear Leak in the Woods?
 
Threat Intelligence is a Journey; Not a Destination
Threat Intelligence is a Journey; Not a DestinationThreat Intelligence is a Journey; Not a Destination
Threat Intelligence is a Journey; Not a Destination
 
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
Guccifer 2.0 the DNC Hack, and Fancy Bears, Oh My!
 
Dollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat IntelligenceDollars and Sense of Sharing Threat Intelligence
Dollars and Sense of Sharing Threat Intelligence
 
The Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat IntelligenceThe Diamond Model for Intrusion Analysis - Threat Intelligence
The Diamond Model for Intrusion Analysis - Threat Intelligence
 

Recently uploaded

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Episode IV: A New Scope

  • 1. 1All material confidential and proprietary February 2016 EPISODE IV: A NEW SCOPE
  • 2. 2All material confidential and proprietary Bhaskar Karambelkar Data Science Lead Dan Cole Director of Product Management TODAY’S PRESENTERS © 2016 ThreatConnect, Inc. All Rights Reserved
  • 3. 3All material confidential and proprietary ONE PLATFORM FOR MAKING INTELLIGENCE DRIVEN SECURITY DECISIONS ACROSS YOUR ENTERPRISE TI Team SOC Team IR Team ISAC/ISAO SIEM IPS/IDS End-point Protection Firewalls/UTM Intelligence Feeds Network Controls Vulnerability Scanner Web Proxy Public Community Private Community CISO/ CIO C-Suite/Board
  • 4. 4All material confidential and proprietary THE THREATCONNECT PLATFORM © 2016 ThreatConnect, Inc. All Rights Reserved
  • 5. 5All material confidential and proprietary INTEGRATIONS Premium Intelligence Solutions
  • 6. 6All material confidential and proprietary
  • 7. 7All material confidential and proprietary New Dashboard User Interface NEW WAYS TO VISUALIZE YOUR INTEL UI
  • 8. 8All material confidential and proprietary Relevance Accuracy Quality EVALUATE THE RETURN ON YOUR INVESTMENT IN YOUR THREAT INTELLIGENCE • Rate sources using a threat rating and confidence rating scale • Observations allow users to see how relevant their intelligence sources are in the platform • False positives reporting capability ✓
  • 9. 9All material confidential and proprietary JavaScript SDK Application Spaces UNITE AND EMPOWER YOUR THREAT INTEL TEAM
  • 10. 10All material confidential and proprietary Intel Visualizatio n Automated Enrichment MAKE ANALYSTS’ LIVES EASIER
  • 11. 11All material confidential and proprietary DIAMOND MODEL © 2016 ThreatConnect, Inc. All Rights Reserved
  • 12. 12All material confidential and proprietary THREATCONNECT DASHBOARD www.threatconnect.com/threatconnect-4-0-now-with-a-real-dashboard/
  • 13. 13All material confidential and proprietary INDICATOR ACTIVITY © 2016 ThreatConnect, Inc. All Rights Reserved • Distinguish between enriched and non- enriched indicators • Shows a trend-line to indicate cumulative growth • Shows a breakdown by indicator type • Scope of the data can be global/community/organization/ feed
  • 14. 14All material confidential and proprietary SOURCE MAGIC QUADRANTS • Plots feed sources on threat ratings v/s confidence quadrants • Size determines quantity and opacity determines enrichment • Allows comparison of feeds • One stop shop to get to know, compare, and evaluate TI feeds • Current metrics are more subjective than objective © 2016 ThreatConnect, Inc. All Rights Reserved
  • 15. 15All material confidential and proprietary INTELLIGENCE & ACTIVITIES © 2016 ThreatConnect, Inc. All Rights Reserved • Shows current value and a trend-line with historic data • Trend-lines serve dual purpose
  • 16. 16All material confidential and proprietary WHAT’S COMING? © 2016 ThreatConnect, Inc. All Rights Reserved Sharing incentives • More incentives for sharing data between community, with a symbiotic eco-system Dashboard upgrade • More powerful and interactive dashboard Enhanced metrics • More meaningful and objective metrics for IOC/feed ratings/confidence More reporting and analysis features • More apps and features for data visualizations reporting and analysis More powerful, streamlined SIEM integrations
  • 17. 17All material confidential and proprietary THE FORCE IS STRONG WITH OUR PLATFORM IF THE EMPEROR KNEW LUKE COULD TARGET WOMP RATS, MAYBE HE WOULD HAVE PROTECTED HIS EXHAUST PORT. www.threatconnect.com/diamond-model-threat-intelligence-star-wars/
  • 18. 18All material confidential and proprietary QUESTIONS? © 2016 ThreatConnect, Inc. All Rights Reserved
  • 19. 19All material confidential and proprietary • See a personalized Demo • www.threatconnect.com/request-a-demo • Sign up for Free Account • www.threatconnect.com/free TAKE ACTION © 2016 ThreatConnect, Inc. All Rights Reserved
  • 20. 20All material confidential and proprietary dcole@threatconnect.com info@threatconnect.com www.threatconnect.com THANK YOU

Editor's Notes

  1. Hello and welcome to this ThreatConnect webinar event   In this webinar we will introduce ThreatConnect version 4.0, which we have playfully nicknamed Episode IV: A New Scope (as major Star Wars geeks we just couldn’t help ourselves)   This presentation will lay out the latest improvements and features in the platform while highlighting the ways that you and your team will be able to benefit from them. Slides from this presentation along with a recording of this webinar will both be available upon request following the live event.   Today’s presenters include Dan Cole, our Director of Product Management and Bhaskar Karambelkar, Data Science Lead   I’ll hand it off to Dan now to get things started…
  2. Today’s presenters include Dan Cole, our Director of Product Management and Bhaskar Karambelkar, Data Science Lead   I’ll hand it off to Dan now to get things started…
  3. You need to look at a platform oriented approach to protecting your organization. You need a threat intelligence platform. You need one platform that allows you to manage your entire threat intelligence and security practice. To manage your entire security posture. You need to be able to affectively collaborate internally with your security stakeholders and teams, externally with communities and ISAC/ISAOs. You need to be able to tie your entire security infrastructure together via API integrations to make your firewalls, IPS/IDS, network controls, etc. smarter and increase your teams efficiency, allowing them to act on threats automatically. You need a platform that can help you evaluate the value of your data feeds and your network defense products. You need a platform that allows you as the CISO to evaluate your security spend and make targeted investment decisions. You need a platform that allows your team to better execute on your security plans.
  4. Threatconnect has a powerful API integration. We currently have stable integrations with well over a dozen intelligence providers and solutions. Our platform was fundamentally built to easily integrate with what ever solutions or intelligence feeds you might already subscribe to/use or plan to subscribe to/use in the future. Our API is open and flexible, it was designed to have no integration limitations.
  5. Speed up your analysis, see more threat patterns, and better protect your organization from threats with our new dashboard. Get a a concise visualization of all of your data, and take a look at our completely new user interface (UI).t Updated User Interface -- ThreatConnect’s new UI easier to use and faster to navigate, so you can more readily understand your intel and take action. The new UI is also fully responsive, so it can be viewed on any device. You can now take your threat intelligence with you wherever you go. New Dashboard -- Our new dashboard has greatly increased functionality. Now you can see an overview of your ThreatConnect data and your team’s tasks all in one screen. The dashboard’s main data visualizations include sources, indicators, intelligence and activities. Differentiate the quality of your sources by enrichment, quantity and confidence, to more easily characterize and compare your intelligence. Quickly see an overview of all team members’ tasks to ensure maximum efficiency and collaboration.
  6. With our ROI for Threat Intelligence feature in ThreatConnect, you will finally be able to get insight into the effectiveness of your intelligence sources. You can now differentiate your sources by quality, relevance, and accuracy. Quality -- ThreatConnect’s TIP allows you to rate your sources using a threat rating scale and a confidence rating scale that is built right into the source configuration. Once you determine how severe the threat is and how confident you are in the information, all of the data scraped from the source will then be automatically assigned with those ratings. Relevance -- ThreatConnect Observations allow users to see how relevant their intel sources are within the platform. By integrating with third-party intelligence providers, ThreatConnect can record how often a particular indicator is observed on a user’s network and tie it back to the source in the platform. Accuracy -- ThreatConnect now has false positive reporting capability. An analyst can see if an indicator is known as good, even if it is associated to an incident. This allows analysts to focus their time and effort on real threats.
  7. You want to work with your data and your team, your way. And you want it in a way that your whole team can utilize. With the new, enhanced software development kit (SDK) available through ThreatConnect Episode IV: A New Scope, you can both build apps using JavaScript and host your apps in one central environment. New Application Spaces Feature -- ThreatConnect now lets you build apps, host and view them directly in the platform. Apps can be “platform-wide” and hosted in a central location, or built so they’re “context-aware” and hosted as part of specific types of indicators. Apps can also talk to one another so you can chain them together, helping unite and visualize all your threat intel in a more seamless experience. JavaScript SDK -- With the new JavaScript SDK, you can also build web-based apps using JavaScript, enabling you to customize ThreatConnect even more. You can build and use apps without knowledge of complicated programming languages like Python or Java, creating more opportunity to customize and collaborate, greatly extending your threat intelligence platform and uniting your entire team.
  8. The more we can help automate manual tasks, the more time you --the analysts --can spend on analyzing your threat intelligence. Automated Enrichment of Indicators -- ThreatConnect now offers automated enrichment of indicators through our third party apps. The indicators will now be automatically enriched with data from the apps, enabling quicker and easier analysis. In-Platform Threat Intelligence Visualization -- You already get your threat intelligence from a number of places. With ThreatConnect’s visualization app, you can see all of your data -- indicators, adversaries, threats, tags, emails, incidents, etc -- at the same time. In the app, visualize all of your data, and pivot between them at will. By visualizing your threat intelligence sources, you can more easily understand the relationships between them, making your analysis more effective and efficient than ever before.
  9. The Diamond Model for Intrusion Analysis, a DOD developed standard for recording intrusion related information, co-authored by a TC co-founder. Major Points 4 corners , Two axis (Socio Political and Technical). Allows you to capture details of an intrusion along the 4 corners and the 2 axis. Allows you to pivot from one corner on to other across incidents.
  10. Brand new Dashboard in 4.0 4 Major Sections Sources, Indicators, Intelligence and Activities One stop shop for all your information in the platform. Allows you to view real time as well as historic information. Focused on showing you what’s really important in a meaningful way and not bling bling DataViz. Built on principles of good industry and academia approved Data Viz practices.
  11. Thank you Bhaskar. For our fellow Star Wars junkies I wanted to be sure to share our blog post from last year from our own Wade Baker, titled “Luke in the Sky with Diamonds” where we applied the Diamond Model for Intrusion Analysis to the Star Wars Battle of Yavin, which takes place in the original star wars movie (a New Hope). The URL to this blog post is listed on the slide plus you can also download the PDF version that is attached in the “Handouts” section of your GoToWebinar viewing unit.
  12. We’ll take a few minutes now to answer a couple of interesting questions that have come in. Can you provide some examples on what kinds of apps people can build in Spaces? It was mentioned that more integrations are coming, can you tell us about some that are currently in the works?
  13. Before we wrap up here I wanted to encourage all of our viewers to request a personalized demo, these can be tailored specifically to your organization and they are a great medium for addressing any items in greater detail. You can also sign up for a free account at www.threatconnect.com/free, this is the best way to see the platform in action and experience it on your own.
  14. And that concludes our webinar for today. I’ve put Dan Cole’s email address here if you have any questions or comments related to this presentation or the product itself. Any general questions related to the company can be sent to info@threatconnect.com and as always you can visit threatconnect.com to stay up to date on all the latest content, events, blog posts and more. Thank you to everyone for tuning in and spending some time with us, have a great rest of your day. See you next time.