Fact sheet Threat Intelligence Fact sheet Platform Service. · Monthly intelligence briefing...

2
Fact sheet Keeping abreast of the latest threats and identifying which are relevant to your organization is a challenge for all enterprises. How can you extract and interpret data from diverse sources and draw actionable Detecting, identifying and preventing attacks is hard Threat intelligence is a challenge for many enterprises. Even if you can gather and extract all the necessary data, you probably risk indicators are the most relevant to companies like yours. To maintain a healthy security posture, it’s crucial that you know which threats to prioritize and when. A small retailer might need to focus on preventing malware and ransomware attacks compromising its customer payment data; meanwhile a large manufacturer might need to tackle the dangers of cyberespionage and losing intellectual property. There is a solution Verizon's Threat Intelligence Platform Service provides an enhanced intelligence feed and analyzes data from a wide range of sources. Our highly trained dark web hunters proactively search for company specific threats. This plug-and- play service gives quick, easy and affordable way to get the complete power of a threat intelligence platform, including: Monitoring of the surface, deep and dark webs. Analysis of intelligence from a wide range of reliable sources. Review of risks relevant to your organization and industry. Correlation of indicators of compromise and threat activity with your landscape and business operations. It draws on Verizon’s position as a leading provider of security services to give you an unparalleled level of visibility and insight into the evolving threat landscape. As well as near real-time identification of threat actors and patterns, it provides advanced threat forecasting to help prevent future attacks. Armed with this advanced level of foresight, you’ll be able to deploy your security resources more actors, organized crime or another form of cybercriminal. How the platform works Verizon’s Threat Intelligence Platform Service provides you with unparalleled intelligence sources and extracts actionable insights, supported by our world-class expertise. Verizon network Verizon Threat Intelligence Platform SOC services Research Internal security Cyber detection and response Consulting Incident response MSS Engine It gives an ongoing stream of threat data and analysis delivered through a leading threat intelligence platform: Anomali’s ThreatStrea . This draws on data from multiple sources, including open source threat feeds, commercial threat intelligence, STIX/TAX I feeds and unstructured intelligence. To this we add our own curated threat intelligence data. Then our cyber intelligence analysts provide input to proactively identify threats to your business early in the attack planning cycle. This can help to mitigate disruption to your operations, including the degradation of service and the loss or corruption of data. Key business outcomes Reduce risk with more actionable threat intelligence that’s tailored to your industry, business and IT environment. Make better use of your resources and get proactive about preventing attacks with better situational awareness. Lessen the impact of cyberattacks by reducing the time it takes to discover and contain them. Protect your most sensitive data and assets from threats with better tactical and operational intelligence. Threat Intelligence Platform Service. Intelligence drives defense. Fact sheet

Transcript of Fact sheet Threat Intelligence Fact sheet Platform Service. · Monthly intelligence briefing...

Page 1: Fact sheet Threat Intelligence Fact sheet Platform Service. · Monthly intelligence briefing (webinar) Cyber intelligence technical deep dive (webinar) Industry Pulse report4 Dark

Fact sheet

Keeping abreast of the latest threats and identifying which are relevant to your organization is a challenge for all enterprises. How can you extract and interpret data from diverse sources and draw actionable

Detecting, identifying and preventing attacks is hard

Threat intelligence is a challenge for many enterprises. Even if you can gather and extract all the necessary data, you probably

risk indicators are the most relevant to companies like yours.

To maintain a healthy security posture, it’s crucial that you know which threats to prioritize and when. A small retailer might need to focus on preventing malware and ransomware attacks compromising its customer payment data; meanwhile a large manufacturer might need to tackle the dangers of cyberespionage and losing intellectual property.

There is a solution

Verizon's Threat Intelligence Platform Service provides an enhanced intelligence feed and analyzes data from a wide range of sources. Our highly trained dark web hunters proactively search for company specific threats. This plug-and-play service gives quick, easy and affordable way to get the complete power of a threat intelligence platform, including:

• Monitoring of the surface, deep and dark webs.

• Analysis of intelligence from a wide range of reliable sources.

• Review of risks relevant to your organization and industry.

• Correlation of indicators of compromise and threat activitywith your landscape and business operations.

It draws on Verizon’s position as a leading provider of security services to give you an unparalleled level of visibility and insight into the evolving threat landscape.

As well as near real-time identification of threat actors and patterns, it provides advanced threat forecasting to help prevent future attacks. Armed with this advanced level of foresight, you’ll be able to deploy your security resources more

actors, organized crime or another form of cybercriminal.

How the platform works

Verizon’s Threat Intelligence Platform Service provides you with unparalleled intelligence sources and extracts actionable insights, supported by our world-class expertise.

Verizonnetwork

Verizon ThreatIntelligence Platform

SOC services

ResearchInternal security

Cyber detectionand response

Consulting

Incident response

MSS Engine

It gives an ongoing stream of threat data and analysis delivered through a leading threat intelligence platform: Anomali’s ThreatStrea . This draws on data from multiple sources, including open source threat feeds, commercial threat intelligence, STIX/TAX I feeds and unstructured intelligence.

To this we add our own curated threat intelligence data. Then our cyber intelligence analysts provide input to proactively identify threats to your business early in the attack planning cycle. This can help to mitigate disruption to your operations, including the degradation of service and the loss or corruption of data.

Key business outcomes

• Reduce risk with more actionable threat intelligencethat’s tailored to your industry, business and ITenvironment.

• Make better use of your resources and get proactiveabout preventing attacks with better situationalawareness.

• Lessen the impact of cyberattacks by reducing thetime it takes to discover and contain them.

• Protect your most sensitive data and assets fromthreats with better tactical and operational intelligence.

Threat Intelligence Platform Service. Intelligence drives defense.

Fact sheet

v631503
Highlight
Page 2: Fact sheet Threat Intelligence Fact sheet Platform Service. · Monthly intelligence briefing (webinar) Cyber intelligence technical deep dive (webinar) Industry Pulse report4 Dark

verizonenterprise.com© 2018 Verizon. All Rights Reserved. The Verizon name and logo and all other names, logos, and slogans identifying Verizon’s products and services are trademarks and service marks or registered trademarks and service marks of Verizon Trademark Services LLC or its affiliates in the United States and/or other countries. All other trademarks and service marks are the property of their respective owners. 06/18

Whether you’re concerned about information security, cyberespionage, physical risks or insider threats, our robust

you need it most.

models to meet the security requirements of your organization. You can match the service to your current needs, and adapt the service as your business changes.

The service is available in three tiers:

• Essential: We’ll set up the Anomali ThreatStream platform and provide you with a daily enhanced Verizon intelligence feed of threat data relevant to your business. This can be integrated directly into your monitoring tools and security systems.

• Plus: Everything in the Essential service. In addition, you’ll receive 24/7 remote support from Verizon’s intelligence research and dark web hunters, have access to Verizon threat feed data and more. Cyber Brand Intelligence includes 335 keywords and key word phrases for searching the deep and dark web with updates relevant to your business.

• Premium: Everything in Essential and Plus services, plus a dedicated on-site dark web hunter—normal business hours, Monday to Friday (remote support provides 24/7 cover). Includes an additional 500 keywords for Cyber Brand Intelligence. Your dark web hunter will become familiar with your environment and make sure all intelligence is aligned with business priorities.

Learn more

Contact your sales representative for further information about Verizon’s Threat Intelligence Platform Service.

Why Verizon

As the operator of one of the world’s largest global IP networks with over 35,000 security devices under management, we have unrivalled visibility of the cyber threat landscape. Our security teams have been performing forensic investigations for over 13 years, processed over 61 B security events, and published 11 Data Breach Investigations Reports covering over 349,000 incidents and more than 10,000 confirmed breaches.

For more than a decade we’ve offered our knowledge through thought leadership and industry reports. But don’t just take our word for it, look at our numerous industry awards: verizon.com/about/our-company/ awards-recognition

Data feeds Essential Plus Premium

Anomali ThreatStream setup1

Custom prioritized critical asset inventory (PCAI)

Enhanced Verizon intelligence feed

Support Essential Plus Premium

Support Essential Plus Premium

Support Essential Plus Premium

Support Essential Plus Premium

Support Essential Plus Premium

24x7 hotline

24x7 remote dark web hunter

Quarterly PCAI review

Quarterly keyword inventory revalidation

On-site dark web hunter (M-F business hours)

Additional dark web custom analysis2

Cyber intelligence bulletin

Intelligence summary (INTSUM)

Cyber threat bulletin (actors/patterns)

Dark web Cyber Brand Intelligence keywords3

Monthly intelligence briefing (webinar)

Cyber intelligence technical deep dive (webinar)

Industry Pulse report4

Dark web executive intel briefing

Dark web intel analysis report

Threat alerts/advisories

1Set-up includes user account and SIEM integration.2Essential and Plus can request dark web custom analysis for additional fee.

4Report includes following industries: education, finance/insurance, hospitality, information services, manufacturing, retail, professional/technology/scientific services, and public sector.

335 500

3Includes 335 keywords for Plus service. Premium includes additional 500 keywords.