ADK4

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 1

What is Adaptive Threat Intelligence?

Adaptive Threat Intelligence is a high-fidelity threat intelligence service combining the best of
third-party curated data feeds, government data and the work of Black Lotus Labs –
including original threat discovery – to deliver actionable information to customers via the
security portal, SIEM feed or customer-configured alerts by email and/or text when
thresholds are exceeded. Customers can ingest logs from multiple sources and correlate
them with ATI. ATI includes SOC consultation hours and the ability to perform domain
blocking. One important differentiator is that ATI is entirely virtual: we never need to deploy
customer premises equipment or software agents to enable the service.

You might also like