London, UK, 5th September 2024 – Security and threat intelligence technology company, Silobreaker today announced the expansion of its US reseller programme through a strengthened partnership with threat intelligence platform innovator, ThreatQuotient. This collaboration leverages Silobreaker’s vast datasets from open, deep and dark web sources to enrich the ThreatQ Platform, providing organisations with advanced capabilities to contextualise technical threat indicators and analyse unstructured threat information at scale.

Silobreaker reseller programme expansion

Building on the success of its existing reseller programme, Silobreaker’s expanded partnership with ThreatQuotient aims to extend its reach and enhance service offerings in the US market. This strategic move underscores Silobreaker’s commitment to working closely with resellers to deliver cutting-edge threat intelligence solutions.

By integrating Silobreaker’s rich data sources, ThreatQuotient is strengthening the partnership between the two companies, ensuring that users benefit from a seamless and powerful threat intelligence experience.

Utilising enrichment for enhanced threat intelligence

The integration brings in several new features that significantly boost threat intelligence capabilities. On-demand querying allows users to easily access and query Silobreaker’s unequalled dataset of sources using intuitive search terms from the ThreatQ Platform.Silobreaker’s dataset provides powerful insights on threat indicators, drawn from a customisable pool of relevant data, as well as advanced correlation of high-relevance entities from Silobreaker documents, such as malware, threat actors, attack types and more.

Integration use cases

The integration supports a variety of key use cases, including threat monitoring across open sources and the deep and dark web, including novel attack methods and campaigns targeting various industries. It also facilitates vulnerability tracking and offers enhanced credential monitoring and indicator enrichment for IPs, domains and subdomains. 

“Our expanded reseller programme with ThreatQuotient underscores our commitment to providing top-tier threat intelligence solutions,” said Kristofer Mansson, CEO of Silobreaker. “The integration of Silobreaker’s capabilities with the ThreatQ Platform not only enhances our collective offerings but also provides organisations with a sharper, more holistic view of potential threats. Together, we enable our partners and customers to detect, analyse, and mitigate risks before they escalate into critical incidents, ensuring they have the crucial insights needed to make proactive, informed decisions to protect their organisations.”

John Czupak, CEO, ThreatQuotient comments: “Today’s threats are constantly evolving and we need to share, involve, collaborate, respond, and learn to take swift action. Our partnership with Silobreaker enables us to deliver even deeper insights into real world threats, so customers can accelerate understanding and harden their defences. These critical insights enable customers to ensure that incident handlers, malware researchers, SOC analysts and investigation leads gain more control, and are able to take the right steps at the right time to better manage risks.”

For more information, please visit Silobreaker and ThreatQuotient.

Share This