Discover, Assess, and Report

Granular Result Management

ThreatNG continues demonstrating its commitment to providing robust and user-centric solutions for comprehensive threat management by releasing a granular "suppression" capability that streamlines the investigation process and ensures that users can proactively tailor their security approach based on their unique risk profile. This latest feature grants users a heightened level of control by enabling them to acknowledge and selectively designate specific findings for "suppression" during subsequent discovery scans and assessments within the following investigation modules 

Online Sharing Exposure

Users can now acknowledge instances of information or assets shared online within identified information-sharing repositories and opt to suppress them from future scans, ensuring that harmless or already mitigated items do not unnecessarily surface in subsequent assessments.

Domain Intelligence > Associated Organizations

In the Domain Intelligence module, users are empowered to acknowledge affiliated organizations and suppress such associations from future investigations, streamlining the accuracy of results and enhancing the precision of subsequent scans.

Compromised Credentials

Users can acknowledge previously compromised credentials and select them for suppression, enabling them to focus on relevant, actionable findings during each assessment, reducing noise and enhancing the efficacy of threat detection efforts.


Enhanced Platform Scalability

ThreatNG has substantially advanced the backend infrastructure of its External Attack Surface Management (EASM), Digital Risk Protection (DRP), and Security Ratings. This enhancement is geared towards significantly enhancing enterprise scalability, ensuring that the platform can seamlessly accommodate the evolving needs of large and complex organizations. Through optimized data processing algorithms and resource allocation, ThreatNG's backend now boasts an unprecedented capacity to handle vast amounts of information without compromising performance. This improvement enables the platform to effortlessly manage extensive attack surface data, monitor a multitude of digital touchpoints, and evaluate the security posture of numerous entities simultaneously. With this backend enhancement, ThreatNG solidifies its position as a trusted partner for organizations seeking comprehensive and scalable security solutions.

Enhanced Context-Aware Keyword Analysis

ThreatNG has significantly enhanced its "Word List" feature, offering users a more refined and adaptable approach to threat detection and risk assessment.

The "word list" feature allows users to create dynamic and context-aware keyword lists. Users can input keywords, phrases, or patterns relevant to their industry, brand, or potential threats. The system then intelligently analyzes these inputs and identifies related terms, synonyms, and linguistic variations, ensuring a comprehensive coverage of relevant content.

This enhancement empowers users to fine-tune their threat detection strategies by leveraging the nuanced language understanding. It improves the accuracy of identifying potential risks and significantly reduces false positives by accounting for context and linguistic nuances. ThreatNG ensures its users can proactively stay ahead of emerging threats, maintain brand integrity, and safeguard their digital assets more precisely and flexibly than ever.


Previous
Previous

October 10, 2023

Next
Next

August 1, 2023