Sekoia Intelligence (CTI)
SEKOIA
Sekoia Intelligence (CTI)
SEKOIA
Sekoia Intelligence (CTI)
SEKOIA
The threat intelligence produced by SEKOIA.IO is contextualized, exploitable and accurate.
Sekoia Intelligence (CTI) is a mix of exclusive Sekoia.io threat Intelligence data (coming from C2 trackers, VT trackers, honeypots etc. ) and refined OSINT data (URLhaus, ThreatFox, etc.).
The threat intelligence offered by Sekoia Intelligence is :
highly structured : all the data are modelized in STIX 2.1 format (Sekoia.io is a member of the OASIS CTI committee which is in charge of the evolution of the STIX format)
fully contextualized : the Sekoia Intelligence data is linked together to understand why an indicator is relevant (which threat actor uses it, what is the linked malware etc.)
built for detection purpose : the Sekoia Intelligence data is produced to be used for detection purpose (very few false positives)
What Sekoia Intelligence includes :
A contextualized IoCs feed (YARA rules included) coming from open source intelligence and Sekoia.io exclusive sources
Modelization and enrichment of selected reports coming from the SEKOIA OSINT watch
Sekoia.io FLINT (Flash Intelligence) reports (in English, ponctual)
Threat actors and malwares identity cards
The subscription to Sekoia Intelligence allows :
A full access to the whole CTI database
An unlimited number of user accounts for the web access
An API access without thresholds
An access to all existing connectors
An access to the Support and Customer Success teams