Cybersixgill introduces new features and capabilities to strengthen threat analysis

Cybersixgill announced new features and capabilities that take security teams’ threat detection and mitigation efforts to new levels, helping them identify and mitigate vulnerabilities and detect and stop threats more quickly and effectively. Cybersixgill’s new Identity Intelligence module enables centralized monitoring analysis of an organization’s compromised emails and accounts, helping threat hunters and analysts proactively manage their threat exposure by quickly and efficiently mitigating compromised access. Tens of millions of exposed accounts continue to be … More

The post Cybersixgill introduces new features and capabilities to strengthen threat analysis appeared first on Help Net Security.

Leave a Reply

Your email address will not be published. Required fields are marked *

Subscribe to our Newsletter