05/28/2019 • IT Security / Cyber Security • Machine safety, industrial safety

Threat Compass

Cyber Threat Intelligence Solution

Vote for this product, until August 23rd, 2019 (see category A, company Blueliv)

Blueliv Threat Compass is a pay-as-you-need, modular cyber threat intelligence solution. As a central point of control, it gives organizations a thorough understanding of the cyber threats they face, helps boost their defenses and speeds up response times. The solution uses sophisticated algorithms to automatically collect threat data from open, closed and private sources, correlating and enriching it, before delivering actionable information. Customers can choose from various modules to discover compromised credentials, monitor hacktivist activity or search the open and dark web for stolen or leaked sensitive information. With an API and flexible plug-ins, the solution integrates seamlessly into existing cybersecurity infrastructures. As a cloud-based tool, it offers more than ten fully-automated, targeted intelligence modules in addition to customizable MRTI feeds.

This product information
is expired!

Use our search-function for current products ...
gradient arrows

Blueliv

C/ Aribau 197, 3° dcha
08021 Barcelona

Phone: +34 93 30 96 100