FireEye Introduces Mandiant Advantage: Threat Intelligence

FireEye Introduces Mandiant Advantage: Threat Intelligence

FireEye, Inc. announced Mandiant® Advantage: Threat Intelligence – the first SaaS-based offering by Mandiant Solutions to combine its Threat Intelligence with data from the frontlines of its industry-leading cyber incident response engagements, delivered through an easy-to-use management platform. 

Be the among the first to know: Try Mandiant Advantage: Threat Intelligence for free 

“For years, Mandiant Threat Intelligence has led the industry with the highest quality reporting that comprehensively details the threat environment, enabling organizations to prioritize threats and manage cyber security risk,” said Sandra Joyce, Executive Vice President of Mandiant Threat Intelligence at FireEye. “We are now making emerging intelligence accessible to all defenders as it is discovered, regardless of the technology they have deployed. Now customers of all sizes have unprecedented access to the depth and breadth of threat intelligence Mandiant offers, appropriate to their budget and unique needs.” 

Access to Mandiant Breach Data, as Active Threats Emerge 

Mandiant Threat Intelligence provides organizations with information on active threats as they emerge and is the first generally available SaaS offering on the new Mandiant Advantage platform. Mandiant Solutions plans to introduce a family of Mandiant Advantage SaaS offerings to augment and automate global security teams with controls-agnostic, actionable breach, adversary, operational and machine intelligence data from the company’s global deployment of product telemetry and the Mandiant front lines. 

With more than 300 intelligence analysts and researchers, and more than 200,000 hours in 2019 responding to breaches, Mandiant knows more about attackers and the latest threats than any other company in the security industry. Now with Mandiant Advantage: Threat Intelligence, security defenders can access these insights faster and in ways never shared before. By extending this timely look into what’s happening across multiple Mandiant frontlines, organizations can more easily prioritize the threats that matter to them most right now. 

“Mandiant Advantage: Threat Intelligence delivers immediate value by making it easy to understand, prioritize, and act upon the emerging insights from Mandiant front lines,” according to the cyber threat intelligence lead of a Fortune 100 consulting firm. “With just a few clicks we’ve been able to display dashboards and readouts specific to where we need to focus security defenses. Further, the Advantage visuals help us communicate this knowledge back to our stakeholders and executives in a highly consumable way.” 

“Lots of vendors say that they have the leading threat intelligence, however, the focus is typically on inputs,” said Chris Kissel, Research Director, Worldwide Security & Trust Products at IDC. “Mandiant Advantage is a divergence from the traditional path. By consolidating expertise backed products and services under Mandiant, customers get a vendor agnostic view into the effectiveness of outcomes. This pairing makes Mandiant truly differentiated.” 

Mandiant Solutions plans to integrate additional capabilities within the Mandiant Advantage platform over time to help augment and automate security teams with Mandiant experience and intelligence. Planned upcoming offerings include Validation On Demand and Malware Analysis as a Service.  

Accessible Intel – When and How Organizations Need It 

As part of its mission to provide organizations of all sizes with timely, relevant and easy to consume threat insights, Mandiant Solutions is also announcing today the roll out of new subscription pricing and simplified packaging for Mandiant Threat Intelligence aligned to address the most pressing security concerns of organizations of all sizes. In addition to Mandiant Advantage: Threat Intelligence, additional Mandiant Threat Intelligence delivery methods include robust API integrations and a newly released browser plug-in. 

Whether using threat intelligence for prioritizing vulnerabilities, detection and response, monitoring the dark web, or informing security programs and investments, Mandiant Threat Intelligence has the options to support any organization on their journey to intel-led security. 

Related Stories

No stories found.
logo
DIGITAL TERMINAL
digitalterminal.in