Watch this video of Elemendar’s Head of Cyber Threat Intelligence Stewart K. Bertram using our READ. application analysing a CTI report on ‘Chinese APT’. Stewart explains NEW and updated features!

READ. uses AI to process human-authored, Cyber Threat Intelligence reports, translating them into machine actionable data (STIX & MITRE ATT&CK) to be used directly by cyber defence systems.

READ. enables human cyber analysts to process threat intelligence faster, at volume, cutting the time needed to understand and remediate against new and complex threats.

Some of the features explained are:

– Entity collections’ 

– Implementing a customisable TAXII Server 

– Integrating TLP for our users 

– Role based access level for our users

– Bux fixes related to machine learning for entity extraction

Watch the video here: