Aug 03, 2020

SafeBreach Integrates Threat Intelligence To Help Security Teams Identify Greatest Risks and Assess Security Posture

Sunnyvale, California — August 3, 2020. SafeBreach, provider of the leading breach and attack simulation (BAS) platform to validate security controls, visualize security risk and prioritize remediations, today announced the integration of threat intelligence into the platform’s capabilities. SafeBreach BAS users can now integrate all major threat intelligence systems quickly and incorporate guidance and information from those systems into security analysis and response processes. The addition of threat intelligence to the SafeBreach BAS platform helps security teams bridge awareness and action. It accomplishes that by providing clear insights into the exposure of their infrastructure and endpoints to the latest attacks alongside remediation steps to continuously optimize their security posture and minimize risk.

Integrating Threat Intelligence, Breach and Attack Simulation and Vulnerability Management to Improve Security Posture
The integration of threat intelligence with BAS, combined with integrations with leading vulnerability management tools, empowers organizations to adopt a more proactive cybersecurity approach even as the volume and variety of attacks and exploits continues to skyrocket. The integration of the three capabilities provides a unified approach to identifying and mitigating risk from specific threat types that hold the most risk for the business.

“Threat intelligence solutions do a great job of keeping security teams informed and up to date, but do not address how specific threats will actually impact the business or inform security teams on what actions are required to remediate,” says Yotam Ben Ezra, VP of Products, SafeBreach. “Thanks to the integration of threat intelligence into SafeBreach, security teams are able to stay ahead of bad actors and keep their enterprises more secure.”

Security teams, CIOs and CISOs are embracing threat intelligence as a core part of their cybersecurity strategy to combat the rapidly evolving threat environment and shortage of experienced threat intelligence analysts. For these reasons, security teams are integrating BAS, threat intelligence and vulnerability management platforms to automate key SOC processes and streamline the workload while focusing more resources on the latest, most serious risks.

According to Gartner’s Market Guide for Security Threat Intelligence Products and Services, “TI [Threat Intelligence] integrations are enabling insight on which vulnerabilities are being leveraged by threat actors and is arguably one of the best use cases in modern enterprises for threat intelligence.This quantifiable knowledge provides key insight in the understanding of what an organization’s threat landscape actually looks like.”

Helping Teams Quickly Evaluate Security Posture and Business Risk
With an intuitive user experience, the SafeBreach threat intelligence integration generates immediately useful reports that make it easy for everyone from security analysts and red teams to CIOs and CISOs to quickly understand an organization’s security posture and where the greatest risks lie. Teams using SafeBreach and threat intelligence are able to reduce mean-time-to-remediation and improve overall security stance, without purchasing additional tools or hiring additional staff.

SafeBreach Threat Intelligence can be activated alongside any SafeBreach platform deployment, present or upcoming. To learn more, please visit https://safebreach.com/Threat-Intel-Integration.

Gartner “Market Guide for Security Threat Intelligence Products and Services,” Craig Lawson, et al, 20 May 2020

About SafeBreach

A pioneer in the Breach and Attack Simulation (BAS) market, SafeBreach is the world’s most widely used continuous security validation platform. The patented platform automatically and safely executes thousands of attack methods to validate network, endpoint, cloud, container, and email security controls against its Hacker’s Playbook™, the world’s largest collection of attack data broken down by methods, tactics and threat actors. Founded in 2014 by experienced CISOs, hackers, and security entrepreneurs, SafeBreach makes it possible for security teams to invest wisely, protect more and mitigate risk.

Media Contact:

Merritt Group for SafeBreach – [email protected]

Subscribe to
our Newsletter