Group-IB launches new threat hunting and attack prevention solution

Read the original article: Group-IB launches new threat hunting and attack prevention solution


Group-IB has revealed the results of its yearslong development of proprietary high-tech products for threat hunting and research — Threat Intelligence & Attribution and Threat Hunting Framework. Group-IB has become the first company to offer a new type of solution called Threat Intelligence & Attribution. The system is designed to create and customize a cyber threat map for a specific company, correlate individual cybersecurity events in real time, and attribute attacks to a particular threat … More

The post Group-IB launches new threat hunting and attack prevention solution appeared first on Help Net Security.


Read the original article: Group-IB launches new threat hunting and attack prevention solution