from unstructured data to actionable intelligence. · “silobreaker’s innovative product, along...

11
From unstructured data to actionable intelligence.

Upload: others

Post on 27-Jul-2020

3 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Fromunstructured data to actionable intelligence.

Page 2: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Stay ahead ofthe curve.

“We have found this to be our open source intel workhorse. No cyber threat analyst should be without it.”

Taking a proactive approach to security means understanding the threats faced by your organisation on a daily basis.

It means asking key questions, such as:

• What motivates threat actors? • Who are the main threats to my

organisation? • How could my company and its reputation

prompt cyber attacks?

Silobreaker gives security professionals the tools they need to answer these questions.

With the freedom to monitor, investigate and share data from over half a million sources as well as social media channels, our users gain access to unrivalled real-time threat intelligence.

Our online platform extracts actionable intelligence from the overwhelming amount of open source data available on the web and puts it in your hands, wherever you are and whenever you need it.

SC Labs

Page 3: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Collect

The web is filled with astonishing amounts of valuable data on potential threats, exploits and exposures - a vulnerability posted on a blog today could easily be leveraged as an attack tomorrow.

Unfortunately, traditional methods of understanding and working with this kind of unstructured information are often slow and inefficient.

They simply don’t scale - in terms of speed or accuracy - to modern business needs.

Silobreaker solves this problem by allowing clients to easily slice and pivot on information in 17 different languages from over half a million open sources, including online news, blogs, feeds, forums, paste sites and social media.

Alongside our primary focus on open source data, we seamlessly integrate premium content, internal reporting, and deep & dark web information into our platform, allowing for correlation and analysis across data sets.

Premium Integrate subscriptions to information sources from other companies or publications.

Deep & Dark Web Work with finished intelligence and forum data from our leading DDW intelligence partners.

Internal Utilise internal reporting, observables and other business data.

Silobreaker isn’t just for open source information.

“What can I say, we love Silobreaker. I can’t recommend it enough to our partners and during my speaking engagements.”

Director of Counter Threats, global software company

“What has previously taken weeks to research and complete, we‘ve managed to finish in a single day with Silobreaker.”

Senior Research Analyst, global technology company

“Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence research platform.”

Threat Intelligence Manager, leading retailer

“There was a major incident last week and the first we knew of it – despite all manner of other confidential feeds – was through Silobreaker.”

Head of OSINT, naval force

What our clients say

Page 4: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Analyse Silobreaker’s suite of analytical tools supports initial discovery through to investigation and dissemination.

Tooltips provide instant context around entities of interest, allowing users to pivot to associated threats and reporting. Intelligence gathering is further streamlined with an algorithm that clusters related articles, minimising the time spent reading the same information from different sources.

Many analysts get bogged down in endless cycles of re-reporting around the same common themes.

Effectively responding to emergent threats means spotting them early. Heat compares the attention entities are receiving against a moving average, highlighting unusual activity rather than just what’s being talked about most.

Intelligence professionals often find it time consuming and burdensome to keep track of an ever-evolving threat landscape.

Silobreaker significantly reduces the time investment needed to maintain situational awareness, uncover breaking stories and spot emerging threats.

Watch-lists and alerting tools allow users to identify, investigate and contextualise at a glance, while relevance algorithms and custo-misable searching reduces the noise that’s traditionally faced by analysts in this space.

To reduce training time and improve workflow, Silobreaker combines intuitive search syntax with an aliasing system that caters to the way human beings naturally think and write. Aliasing also makes it possible to easily track and contextualise malware, threat actors, tactics and techniques across source sets.

Page 5: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

VisualisePeople, usernames and emails

Companies, organisations and industries

Products, hashes and publications

Cities, countries and continents

Hashtags, IP-addresses, domains, URLs, forums and Bitcoin

Malware, threat actors, vulnerabilities, attack types, credit cards and BINs

Silobreaker’s visualisation tools allow clients to establish connections and relationships within the data that even an exhaustive manual examination might miss. Silobreaker’s real-time Network tool maps connections on-the-fly using a patented entity-to-entity algorithm, offering a clear insight into the most complex of relationships.

Discover a new way of working – real time analysis

Even with relevant and timely intelligence, it’s not always easy to understand how people, places and threats are related.

Silobreaker provides this context with a constantly expanding ecosystem of over 150 million entities, from usernames and email addresses to companies, products and countries.

By extracting these entities from tens of millions of documents in real-time and displaying how they interrelate based on type and relevance, Silobreaker allows users to visually determine the scope and scale of potential threats.

Page 6: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Fully customisable dashboards bring users real-time context, generated on-the-fly from millions of documents.

Visualise complex relationships within the data in seconds.

Instantly pivot to investigate relevant and related entities and documents.

Page 7: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Working with finished intelligence doesn’t have to be difficult.

Silobreaker is an intelligence tool built for collaboration. It’s easy to set up customised email alerts, share content and comment on documents, while a variety of distribution tools makes report creation and dissemination straightforward.

Silobreaker’s visualisations are also export-able as data points or images for reporting purposes, and our mobile app allows users to stay in the loop - anywhere, any time.

Share

Email alerts

Reports

Collaborate

Mobile App

Silobreaker indexes content in real-time and allows users to store data indefinitely, ensuring access to information from volatile sources, such as paste sites, long after it has been deleted.

All Silobreaker content can be incorporated into company reports using customisable templates, ensuring complete integration with your team’s workflow.

These reports can be created collaboratively and exported in multiple formats, supporting the dynamism and flexibility of modern threat intelligence teams.

Report

Page 8: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Key features

• Real-time open source data in 17 languages

• Deep and dark web data from partner providers

• Intuitive and interactive visualisations and graphics from geo-mapping, link-analysis, entity extraction and time-lines

• Real-time trending and early warning tools

• Customisable dashboards and watch-lists

• Auto-generated email alerts

• Reporting and dissemination tools

• Collaboration tools and workflow support

• Export/integrations into 3rd party products

• Intelligence on attack surfaces and assets (credentials, domains, IP-addresses, brands, etc.)

• Intelligence on threat actors, malware, vulnerabilities, IOCs

• Intelligence on companies, industries, markets, executives

• Intelligence on geopolitics, instabilities, crimes, incidents

• Single system that supports the whole intelligence workflow

• Out-of-the-box implementation without time-consuming training

• Seamless integration into ecosystem of security software products

• Reduced cost, saved time and improved organisational efficiency

• High ROI from both time-savings and decision-support improvements

Business value

Page 9: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

Partnersand Integrations

Premium Data Partners

Silobreaker has teamed up with partners Flashpoint and Intel 471 to provide users with comprehensive visibility across deep and dark web sources in real time. OpenPhish provides vital information on phishing attacks. These premium data sets can be analysed and visualised across all Silobreaker tools and features including dashboards, triggered alerts and monitoring capabilities.

Analyst Tool

Silobreaker offers a comprehensive set of Maltego transforms for integration into an analysts’ existing workflows. The reach of Silobreaker’s 500k+ sources allows Maltego users to enrich, understand and act on a wealth of information.

SIEM Systems

Silobreaker’s analytics engine is uniquely capable of extracting indicators such as domains, IPs and hashes from selected feeds, sources, data sets and even email subscriptions. Silobreaker customers leverage the power of Silobreaker’s API to indicators into Splunk and other SIEMs.

Threat Intelligence Platforms

Anomali and ThreatConnect customers can leverage the context gathered by Silobreaker to create greater visibility into an indicator or threat. Discover what malware the indicator is tied to, what vulnerability it exploits and understand the context beyond the cyber realm.

Page 10: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

A hosted and secure web-based software-as-a-service

Our flagship product, Silobreaker Online comes with a wide range of analytical tools and can process open source data in multiple languages from news, blogs, feeds, forums and social media. You can even integrate your own data and work with it alongside external content.

SilobreakerOnline

SilobreakerAPI

An optional addition to your Silobreaker Online subscription, the API enables you to make the product your own. Integrate our data and results within your own environment or leverage third-party products using Silobreaker analytics.

Products

Receive Silobreaker’s Daily Threat Report for cyber security news delivered straight to your inbox, picked up by the software and summarised by Silobreaker analysts. The report covers the latest in malware, ongoing campaigns, vulnerabilities, leaks and breaches, hacker groups and general news.

Daily Cyber Digest

Page 11: From unstructured data to actionable intelligence. · “Silobreaker’s innovative product, along with exceptional customer service, has made it a primary tool in our cyber intelligence

[email protected]

Cyber SecurityCrisis & Incident ManagementBusiness & Market IntelligenceCorporate Security