Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Outpost24 acquires threat intelligence solution Blueliv

July 2021 by Marc Jacob

Outpost24 announced the acquisition of Blueliv, a cyberthreat intelligence company in Barcelona, Spain. This combination will create one of the largest cybersecurity providers in Europe and provide the most advanced threat landscape monitoring solution to help businesses identify threats targeting their organizations and dramatically reduce risk exposure.

According to Gartner, “threat intelligence is evidence-based knowledge about existing or emerging menaces or hazards to assets. CISOs should plan for current threats, as well as those that could emerge in the long term.” With cybercriminals continually evolving their methods to exploit valuable and sensitive information from businesses, cyber threat intelligence has become an important pillar within an organization’s defense to help security teams protect against sophisticated attacks.

Widely regarded as one of Europe’s leading cyberthreat intelligence providers, Blueliv has built a trusted name within the security industry. Its pay-as-you-need modular architecture provides customers with streamlined, cost-effective intelligence delivered in real-time. Blueliv’s flagship product, the Threat Compass, is built from a customizable group of targeted intelligence modules which radically reduces attack success rates and improves incident response performance. The intelligence gathered from open, deep and dark web also helps power the Blueliv Threat Exchange Network, which is designed to encourage members to share news and indicators of compromise, and offer a live cyberthreat map for tracking crimeservers and malicious IPs.

Blueliv is Europe’s leading cyberthreat intelligence provider, headquartered in Barcelona, Spain. Blueliv’s mission is to empower our customers with a collaborative, automated and targeted threat intelligence, to fight the cybercrime and help them manage their digital risk as quickly as the threat landscape changes. Covering the broadest range of threats on the market, a pay-as-you-need modular architecture means customers receive streamlined, cost-effective intelligence delivered in real-time, backed by our world-class in-house analyst team. Intelligence modules are scalable, easy to deploy and easy to use, maximizing security resource while accelerating threat detection, incident response performance and forensic investigations.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts