Extending the Reach of Threat Intelligence: The Need for Collective Defense

Logo
Presented by

Neal Dennis - Cyware, Tyler Curry - Health-ISAC

About this talk

In the healthcare industry, it’s more critical than ever to get the right threat intelligence to the right people at the right time. While security teams are inundated with threat feeds, vulnerabilities, and indicators of compromise, it is difficult to make sense of this flood of information, and even harder to collaborate, share insights, and respond quickly across enterprise silos and distributed organizations. Join experts from Health-ISAC and Cyware for an interactive discussion and learn how your peers are extending the reach of threat intelligence through collaboration and automation, to achieve the benefits of collective defense.
Related topics:

More from this channel

Upcoming talks (1)
On-demand talks (26)
Subscribers (1903)
Cyware helps enterprises transform security operations while breaking through silos for threat intelligence sharing, collaboration, and automated threat response. Its unique Cyber Fusion solutions enable lean security teams to proactively stop threats, connect the dots on security incidents, dramatically reduce response time, and reduce analyst burnout from repetitive tasks. Cyware improves security outcomes for enterprises, government agencies, and MSSPs, and provides threat intelligence sharing platforms for the majority of ISAC/ISAO information sharing communities globally. For more information, visit cyware.com.