ThreatBook, a leading provider of threat intelligence (TI) and AI-powered cyber threat detection and response, has been named a Model Vendor in the Threat Intelligence Products and Services category in the Gartner® Hype Cycle™ for Security Operations, 2024 report.

Gartner Hype Cycles provide a graphical representation of the maturity and acceptance of technologies and applications and show how relevant they can be to solving real business problems and seizing new opportunities. The five phases of a Hype Cycle are Innovation Trigger, Peak of Excessive Expectations, Trough of Disappointment, Slope of Enlightenment and Plateau of Productivity.

According to the report, TI is in the “mature mainstream” phase. TI services provide organizations with relevant contextual information and insights into the cyber threat landscape by documenting tactics, techniques and procedures and profiling attack campaigns, threats and threat actors. TI products provide tools to help organizations aggregate, collect, curate and operationalize their own TI and potentially share it with external entities.

As to why this is important, the report states: “Security leaders have a duty to understand the enterprise threat landscape. They must ensure their security solutions are updated with the latest threat content and provide contextual information to their teams as it helps determine overall risk. TI provides an organization with the ability to maintain visibility into its threat landscape and gain timely, accurate and actionable insights that can be applied before, during and after threats to the organization emerge.”

Over the years, ThreatBook has built a cloud-based, all-domain automated system that can process hundreds of terabytes of data every day and supports the creation, management, and sharing of more than ten types of threat intelligence. In terms of coverage, ThreatBook continuously creates and tracks nearly 300 hacker organizations worldwide and provides real-time updates on global security events. In terms of accuracy, it uses a rule AI model to establish a fine-grained false positive detection mechanism for different asset types, achieving an intelligence accuracy rate of 99.99%.

“Our Threat Intelligence SaaS API has over 10 APIs that enable flexible integration of intelligence to improve threat visibility and operations,” said Chase Li, co-founder of ThreatBook. “With cutting-edge AI and a global threat intelligence repository, we believe we can help SecOps teams work more efficiently to detect compromises and reduce alert noise.”

About ThreatBook

Founded in 2015, ThreatBook is a leader in cyber threat detection and response. We have developed new approaches to deliver highly accurate, efficient and actionable security intelligence and integrated this capability with full lifecycle threat detection systems and incident response capabilities to strengthen protection across cloud, network and endpoints, helping organizations achieve high threat response efficiency, reduce complexity and improve security operations.

Media contact:

Evan Liao,

[email protected]

Disclaimer:

GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved. Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the highest ratings or other designation. Gartner research publications consist of the opinions of Gartner's research organization and should not be construed as statements of fact. Gartner disclaims all warranties, expressed or implied, with respect to this research, including any warranties of merchantability or fitness for a particular purpose.

Previous articleLeader in the Field of Mechanical Engineering: Mr. Wang Tuo’s Journey of Innovation
Next articleXinKailian Biotechnology Unveils GMP-Certified Ubiquinol with Patent Safety, Set for Debut at Vitafoods Asia 2024