LookingGlass ScoutThreat
0.00

Problems that solves

Unauthorized access to corporate IT systems and data

Risk or Leaks of confidential information

Risk of attacks by hackers

Values

Reduce Costs

Ensure Security and Business Continuity

Ensure Compliance

LookingGlass ScoutThreat

scoutTHREAT is a threat intelligence platform (TIP) built by cyber intelligence analysts.

Description

ScoutThreat is a Threat Intelligence Platform (TIP) focused on helping the organization operationalize intelligence by allowing threat modeling between atomic indicators and higher-level objects, assigning risk scores, and prioritizing threats as they pertain to your organization. The platform’s built-in security tradecraft allows threat analysts to link atomic indicators such as IP addresses or hashes to higher-level objects such as tactics, techniques, and procedures of a threat actor. This allows for intelligence-specific knowledge management to answer why your organization is being targeted, as well as how to prevent similar future attacks. Identify the Motives & Intent of Your Adversaries Threat Modeling Map low-level indicators to high-level objects, adding context and correlation to adversary attack motives. Risk Scoring Score your threat model to highlight your high-priority risks. Gap Analysis Address your security weaknesses based on your highest priorities.

User features

Roles of Interested Employees

Chief Executive Officer

Chief Information Officer

Chief IT Security Officer

IT Security and Risk Management

Organizational Features

IT Security Department in company