DayFR Euro

ESET announces new partnership with Filigran

ESET announces a new strategic partnership with Filigran. This is an integration awaited by the world of Cyber ​​Threat Intelligence. Indeed, ESET (ESET Threat Intelligence) flows are now directly ingestable by the OpenCTI platform, a recognized Open Source tool, developed by Filigran.

To ensure effective protection, organizations must, on the one hand, analyze and connect a large volume of data from multiple sources, and on the other hand face the lack of qualified cybersecurity personnel. Mainly for these two reasons, many companies favor outsourcing the defense brick that is Cyber ​​Threat Intelligence. This situation creates a growing demand for integrated solutions that optimize processes, minimize manual interventions and increase the productivity and speed of reaction of teams. To this end, improving understanding of the context, knowing the threat environment (including TTPs), and developing effective early warning systems is necessary. The structured and actionable intelligence provided by ESET helps achieve these objectives, its integration with OpenCTI makes its exploitation more efficient.

The main benefits of this integration are:

Information quality: ESET telemetry is unique. From its vast network of protected terminals, ESET researchers produce both real-time Cyber ​​Threat Intelligence and detailed analyses, enabling precise detection and response to cyberattacks.

Analysis capabilities: The data provided by ESET enriches analyzes with elements of context and allows earlier detection of threats. This supports analysts in their identification tasks and improves threat processing.

System compatibility: This publisher-supported integration ensures the interaction between ESET intelligence and OpenCTI analysis tools. ESET’s use of TAXII 2.1 and STIX 2.1 standards ensures seamless data sharing and optimizes threat response processes.

Actionable Intelligence: ESET provides structured data feeds that can be directly leveraged in OpenCTI, improving the overall efficiency of threat detection and response processes.

-

Related News :