Home » Computer & Software » Hardware » Flashpoint Launches Strategic Partner Network and Enriches API to Provide Even More Contextual Intelligence
Ihren XING-Kontakten zeigen

Flashpoint Launches Strategic Partner Network and Enriches API to Provide Even More Contextual Intelligence

NEW YORK, NY — (Marketwired) — 09/26/17 — Flashpoint, the global leader in Business Risk Intelligence (BRI), today announced its Strategic Partner Network, as well as an update to its API. API v4 provides direct access to Flashpoint datasets, including Finished Intelligence, Deep & Dark Web (DDW) data, and Risk Intelligence Observables (RIOs), thereby enabling immediate benefit to customers as well as custom integrations into third-party platforms.

Strategic Partner Network companies integrating API v4 include , and . These integrations help Flashpoint–s Strategic Partner Network deliver unmatched visibility into threats, empowering experienced and entry-level users alike with the context they need to make better decisions about risks posed by cybercrime, fraud, and other physical and cyber threats relevant to them.

By allowing end users near real-time access to Flashpoint–s archive of finished intelligence and normalized data — either directly or through third-party integrations — customers can enrich and enhance their internal data with targeted data acquisition from highly curated sources. API v4 includes the following datasets:

Access to written analysis and investigative reports produced by Flashpoint subject matter experts. These human-digestible intelligence reports cover a wide spectrum of illicit, underground activity — from cybercrime, hacking, and fraud to emergent malware, DDoS intelligence, hacktivism, violent extremism, and other cyber and physical threats.

: Access to an extensive historical archive of signal-rich discussions from DDW threat actor communities. This data enables users to leverage the DDW safely and supplement their internal data with targeted data from highly curated sources. As a result, users gain a strategic advantage over adversaries.

RIOs provide visibility into activities and events extending beyond indicator-based datasets. By enriching technical data with additional context, RIOs empower users to better understand and mitigate risks. RIOs are a high-fidelity feed of cyber observables that customers can integrate with their security operations to attain a decision advantage. These observables inform operations of risk levels associated with particular communications, provide enrichment to investigations, and expose potential reconnaissance, exfiltration, and insider threat activities.

New features in API v4 include:

Easier to access and easier to understand. Browse the latest documentation and try out sample API queries in a web browser without having to write or export code to kickstart your development.

Pivot from Finished Intelligence to DDW data; dive into RIOs using the universal IDs returned by API v4.

Manage new, persistent API tokens in the Flashpoint user profile within Flashpoint Intelligence Platform.

Quickly understand searches with the new human-readable search and response parameters.

Finished Intelligence, Deep & Dark Web, and RIOs include full URLs that link to , all of which offer additional context for investigations.

“Part of what makes Flashpoint so unique in the way we help our customers best mitigate risk is the mix of our innovative technology and our human-powered analysis. The updates to the datasets we provide to our customers, and our API overall, create even more value,” said Josh Lefkowitz, CEO and Co-Founder, Flashpoint. “This innovation is also why we–ve been fortunate to attract such top-tier, leading-edge companies to our Strategic Partner Network. I am excited about the future work we will do together to bring Business Risk Intelligence to our customers.”

Flashpoint API v4 is available now. for more information or to learn more about specific Strategic Partner Network integrations. To learn more about all of Flashpoint–s partnership offerings, visit .

Anomali
“We have a long a history working closely with Flashpoint to deliver and operationalize critical threat intelligence. Anomali ThreatStream supports Flashpoint–s Deep & Dark Web and Finished Intelligence datasets, offering a single interface to aggregate, manage and integrate Flashpoint–s highly-sourced data for cross correlation, enrichment, pivoting, and context,” said Colby DeRodeff, co-founder & chief strategy officer, Anomali. “This combined visibility provided by Anomali and Flashpoint helps our customers to quickly identify, investigate and react to security threats.”

Silobreaker
“Flashpoint–s unique data can now be ingested by Silobreaker–s platform, where it is indexed and fully integrated for use across all our analytical tools, visualizations and workflow features,” said Kristofer Mansson, CEO, Silobreaker. “When correlated with Silobreaker–s surface web sources, the combination empowers security professionals to move seamlessly between the two data sets in a single application and expand their analyses to include both. This makes our partnership with Flashpoint both tactically and strategically significant for customers whose intelligence efforts cover both the surface and the deep and dark web.”

ThreatConnect
“Our platform empowers customers to find cyber threats, evaluate risk, and mitigate harm to their organizations,” said Dan Cole, Director of Project Management, ThreatConnect. “With Flashpoint–s high-fidelity threat intelligence from the Deep & Dark Web, and providing its reports in the ThreatConnect platform, this integration helps our customers better understand adversaries, automate workflows, and mitigate threats.”

ThreatQuotient
“ThreatQuotient understands that people are the foundation of intelligence-driven security. Our open and extensible threat intelligence platform, ThreatQ, arms analysts with the intelligence, controls and automation required to protect their organization,” said Haig Colter, Director of Alliances, ThreatQuotient. “Our partnership with Flashpoint allows us to integrate its industry-leading Finished Intelligence and Risk Intelligence Observables datasets within ThreatQ, which better empowers our customers to draw correlations across several data types including actors, campaigns, and malware.”

Flashpoint delivers Business Risk Intelligence (BRI) to empower business units and functions across organizations with a decision advantage over potential threats and adversaries. The company–s sophisticated technology and human-powered analysis enable enterprises and public sector organizations globally to bolster cybersecurity, confront fraud, detect insider threats, enhance physical security, assess M&A opportunities, and address vendor risk and supply chain integrity. Flashpoint is backed by Georgian Partners, Greycroft Partners, TechOperators, K2 Intelligence, Jump Capital, Leaders Fund, Bloomberg Beta, and Cisco Investments. For more information, visit or follow us on Twitter at .

Jennifer Torode

+1 781-672-3119

You must be logged in to post a comment Login


Blogverzeichnis - Blog Verzeichnis bloggerei.de Blog Top Liste - by TopBlogs.de Bloggeramt.de blogoscoop