ESET Threat Intelligence Improves Cyber ​​Security Workflows with Filigran OpenCTI – Press Releases

ESET Threat Intelligence Improves Cyber ​​Security Workflows with Filigran OpenCTI – Press Releases
ESET Threat Intelligence Improves Cyber ​​Security Workflows with Filigran OpenCTI – Press Releases

The following text comes from a press release and in no way reflects the opinion of the editorial staff.

● ESET announces strategic integration with Filigran OpenCTI
● The integration of ESET Threat Intelligence (ETI) with the OpenCTI solution will enable the consolidation of threat intelligence, improving the analytical capabilities of cyber security teams
● The improved interoperability of the two solutions will enable seamless data exchange and improved workflows in the event of a threat, greatly reducing average incident response time

Bratislava, , November 27, 2024 — ESET, a global leader in cybersecurity solutions, announced a strategic integration with Filigran, a leading provider of open source threat intelligence management, to integrate ESET Threat Intelligence into the OpenCTI solution.

To have a strong and proactive security posture, businesses must aggregate and consolidate vast amounts of data from diverse sources. But telemetry and threat data from a single vendor is not enough to combat multiple, sophisticated threats. And because there is an ongoing shortage of talent and a lack of internal cybersecurity resources, companies are increasingly purchasing cybersecurity services instead of products. There is therefore a demand for seamless integrations, which simplify workflows, reduce manual efforts and improve efficiency.

Staying on top of security requires a head start to gain greater situational awareness, an understanding of the threat landscape, including TTPs, and develop strong early warning capabilities, as intelligence on ESET’s highly organized and exploitable threats help deliver.

From then on, ESET continues its integration journey, with OpenCTI from Filigran, which enables the consolidation of ESET threat intelligence data directly into OpenCTI. This improves the analytical capabilities of cyber security teams by providing a single, comprehensive and holistic view of potential threats and centralizing threat data.

“At ESET, integrations are crucial to future success. ESET Threat Intelligence’s diverse telemetry and rich JSON/STIX 2.1 data feeds, across malware, botnets, APT IoCs, domains, URLs and IPs (+ nine new sub-filters in Q4 2024), are seamlessly integrated to OpenCTI, with corresponding actionable search information. Existing users of Filigran will be able to experience a significant security gain for their organization through its threat hunting and incident response capabilities,” said Roman Kováč, Research Director at ESET.

Jean-Philippe Salles, VP Product at Filigran explains: “With hundreds, if not thousands, of malicious actors adapting quickly, rapidly exploiting threat intelligence feeds is a challenge. By combining ESET’s high-quality data with OpenCTI’s advanced processing, visualization and automation capabilities, this has become possible. »

The main advantages of integration:

• Enhanced insights: ESET data feeds deliver unique, high-value telemetry derived from its extensive endpoint protection network. This data includes real-time telemetry and detailed threat intelligence, essential for accurate threat detection and mitigation.
• Enhanced analytics: ESET data feeds provide advanced context and early detection capabilities, helping analysts identify and respond to threats more effectively.
• Interoperability: This partnership improves interoperability between ESET and OpenCTI Threat Intelligence analytics tools. ESET’s use of the TAXII 2.1 and STIX 2.1 standards enables transparent data exchange and enhanced threat response workflows.
• Actionable Intelligence: ESET’s highly curated data feeds provide actionable intelligence that can be immediately used in OpenCTI, improving the overall effectiveness of threat detection and response efforts.

The unique value of this integration is that it overcomes specific incident response challenges. By leveraging ESET Threat Intelligence, OpenCTI users will significantly improve their mean time to detect (MTTD) and reduce their mean time to respond (MTTR), all thanks to ETI’s highly curated and updated feeds enabling organizations to stay ahead of the latest threats.

For more information on ESET integrations, visit our page www.eset.com/int/business/partner/integration/
For more information about ESET Threat Intelligence, visit https://www.eset.com/int/business/services/threat-intelligence/
To learn more about Filigran and OpenCTI, visit https://filigran.io/

-

-

PREV DISAPPEARANCE Sarah Trudel, 27 years old, from Gaspé wanted
NEXT Customers complain about the deterioration of the bank’s postal services. Are there solutions to improve the situation?