Skip to content

Commit

Permalink
Merge pull request #32 from mikeroyal/mikeroyal-patch-9
Browse files Browse the repository at this point in the history
Added Theat Intel Platform section.
  • Loading branch information
mikeroyal committed Mar 24, 2023
2 parents eb4b21e + 84ddb04 commit 0f3e20a
Showing 1 changed file with 24 additions and 0 deletions.
24 changes: 24 additions & 0 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@
* [Security Standards & Frameworks](#Security-Standards--Frameworks)
* [Security Encryption](#Security-Encryption)
* [Security Threat Models](#Security-Threat-Models)
* [Threat Intelligence Platform](#threat-intelligence-platform)
* [Security Orchestration Automation and Response (SOAR)](#Security-Orchestration-Automation-and-Response-SOAR)
* [Security Information and Event Management (SIEM)](#Security-information-and-event-management-SIEM)
* [User and Entity Behavior Analytics (UEBA)](#User-and-Entity-Behavior-Analytics-UEBA)
Expand Down Expand Up @@ -239,6 +240,29 @@
ISO 27005 InfoSec Risk Management
</p>

## Threat Intelligence Platform

[Back to the Top](#table-of-contents)

A threat intelligence platform is a solution that collects and processes threat data from multiple sources. It provides security teams with detailed information about threats like known malware. The SOAR platform can use the information from the threat intelligence platform to guide the strategy and resolution needed against critical threats.

<p align="center">
<img src="https://user-images.githubusercontent.com/45159366/226541101-d5764c14-d4fd-4730-8662-bd731b9826c1.png">
</p>


### Threat Intelligence Tools

[Anomali ThreatStream](https://www.anomali.com/products/threatstream) is a tool that automates the threat intelligence collection and management lifecycle to speed detection, streamline investigations and increase analyst productivity.

[IBM X-Force Exchange](https://www.ibm.com/products/xforce-exchange) is a threat intelligence sharing platform that you can use to research security threats, to aggregate intelligence, and to collaborate with peers. Logged in users have integrated access to all the functionality of the site: searching, commenting, Collections and sharing.

[LookingGlass scoutTHREAT](https://lookingglasscyber.com/solutions/scoutthreat/) is a threat intelligence tol that offers automated ingestion and analysis of structured and unstructured threat intelligence, enabling your analysts to collaboratively develop and refine threat actor models by uncovering adversarial capabilities and motivations, tracking relevant reporting to highlight adversaries attacking sectors you care about, and mapping tactics, techniques, and procedures to personas and threat actors.

[Recorded Future Intelligence Cloud](https://www.recordedfuture.com/platform) is a threat intelligence platform that uniquely combines persistent data collection, large-scale graph analysis, and the analytical acumen of Recorded Future's global research team to provide the most complete coverage of intelligence across adversaries, their infrastructure, and the organizations they target, empowering business and security leaders to act with speed and confidence.

[ThreatConnect](https://threatconnect.com/) is a threat intelligence platform that has a vision for security that encompasses the most critical elements - risk, threat, and response.

### Security Orchestration Automation and Response (SOAR)

[Back to the Top](#table-of-contents)
Expand Down

0 comments on commit 0f3e20a

Please sign in to comment.