BlackBerry launches cyberthreat intelligence service to fortify enterprise defense

Register now for your free virtual pass to the Low-Code/No-Code Summit this November 9. Hear from executives from Service Now, Credit Karma, Stitch Fix, Appian, and more. Learn more.


How do you know what vulnerabilities attackers are actually targeting? The answer is threat intelligence, a powerful tool for security teams to identify what kinds of vulnerabilities are being targeted and what tactics, techniques and procedures (TTPs) attackers are actually using to hack organizations’ environments.  

At the BlackBerry Security Summit today, BlackBerry Limited announced the launch of its own cyberthreat intelligence (CTI) solution, designed to help enterprises detect and respond to cyberattacks. 

The solution provides threat intelligence detailing the latest cyberattacks, threat actors and malicious campaigns, so they can make more informed decisions on how to protect their environments. 

It’s an approach that has the potential to provide security teams with more detailed insights on how to detect and respond to security incidents and decrease the time spent triaging alerts. 

Event

Low-Code/No-Code Summit

Join today’s leading executives at the Low-Code/No-Code Summit virtually on November 9. Register for your free pass today.

Register Here

Making better security decisions 

Threat intelligence is an essential component of many organizations’ security stacks. In fact, research shows that 65% of enterprises cite integration and correlation of threat intelligence in security operations as “very important” when selecting a security information and event management (SIEM) vendor. 

But why exactly is threat intelligence so important? According to Gartner, using threat intelligence helps enterprises increase their detection and response capabilities by increasing the quality of alerts, so that SOC analysts can investigate security incidents faster. 

In short, threat intelligence equips defenders with the information they need to make better decisions.

“Being cyber resilient means making the right decisions at the right time,” said Ismael Valenzuela, vice president, threat research and intelligence at BlackBerry. “Cyberattacks are becoming more sophisticated and threat actors move quickly. BlackBerry’s cyberthreat intelligence delivers the details needed to improve detection and response, so organizations can stay on top of cyber threat activity and anticipate any next moves.”

BlackBerry is well-placed to offer access to cutting-edge threat intelligence, having released a number of reports on malware threats and advanced persistent threat activity throughout the past year. These reports have covered threats and threat actors including Symbiote, DCRate, Chaos Yashma ransomware, and LokiLocker. 

Reviewing the threat intelligence market 

As the need for optimal security processes increases, the threat intelligence market is steadily growing, with researchers anticipating the market will increase from a value of $11.6 billion in 2021 to $15.8 billion by 2026. 

Currently, one of the most significant providers in the market is Recorded Future, with an Intelligence Cloud platform that offers automated analytics, search and analysis capabilities so users can process technical and open-source intelligence to identify and respond to threats in real-time. 

Venture capital firm Insight Partners acquired Recorded Future for $780 million in 2019. 

A prominent competitor is IntSights, which offers automated discovery analysis and remediation capabilities, with customizable alerts and instant patching for any critical vulnerabilities discovered in the environment. Rapid7 acquired IntSights for $335 million last year.

While BlackBerry’s service is new, the expertise of its research and intelligence unit and its work on in-depth threat reports like its BlackBerry 2022 Threat Report has the potential to differentiate it from other providers in the market. 

Originally appeared on: TheSpuzz

Scoophot
Logo