…Elemendar’s third birthday, of course! (I’m no Star Wars fan, that’s strictly Syra’s department)

Bad puns aside, Elemendar incorporated exactly 158 weeks ago yesterday. An arbitrary marker of time passing is bound to bring its fair share of reflection to any startup CEO with ruminative tendencies and I’m no exception. So, in the spirit of a certain vessel naming convention, what came of the last fortnight’s thinking?

(If this is your first visit here and you don’t know what Elemendar is about, welcome! TL;DR: there’s too much Cyber Threat Intelligence [CTI] for people to read, that’s bad for security, Elemendar has developed AI technology which makes CTI usable automatically to solve this problem. Look around our site to learn more.)

Elemendar begins with our people. As such, hiring Nadia, our third non-founding core team member, was the obvious milestone to start with. Our small team has doubled in the past year, further augmented by two academic partners and two data science contractors. Headcount is a vanity metric, sure, but witnessing the skill and motivation of the ten people who’ve contributed to building Elemendar so far has been humbling. I’m grateful for the opportunity to work with such a talented team.

Elemendar is built on our tech. Our technology roadmap enables a progression from better to less well-resourced customers over the next few years. Key to that progression is lightening the load on human CTI analysts in three steps: we call them Augmentation, Apprenticeship, and Automation for our AI engine. First, working with explicit training data sets from our early customers and partners to augment their human analysts. Second, augmenting that with user generated data in the form of feedback on the AI engine’s outputs. Third, once we have a larger user base and in that longer term when the AI’s learning capability has become more autonomous, reaching out into the much bigger but also much lower quality open source data and working to improve the quality of that data. 

Elemendar exists for our customers. During our tenure as members of LORCA’s third cohort, it’s become much clearer who we exist to serve (not least thanks to insights from our DIT sponsored trade missions to the USA). Fittingly, our strategy for bringing AI to CTI unfolds in three successive parts as our technology capability progresses. First, the most sophisticated users of threat intelligence who typically produce CTI as well as consume it, pushing the state of the art, include government users and security vendors. Second, enterprises who are end-users of CTI, typically subject to the NIS directive affecting all digital service providers and operators of essential services in the EU (and equivalent regulation in other territories). Third, companies without the wherewithal to afford the resources traditionally required for CTI (human threat analyst, specialist software, commercial feeds). 

Bringing these three together and looking at the year ahead – which will be ever more challenging as the world continues to grapple with the fallout of the pandemic – I’d like to ask for your help to make Elemendar’s fourth year the best so far. Feel free to comment below if you want to offer!

We’ll be looking to further strengthen the team with a talent ops manager, back-end engineer, and tech support specialist. We’d love to have early conversations with people who understand these roles so if you know anyone interested please get in touch.

We’ve been working in some fascinating areas of research in the field of Machine Learning for Natural Language Processing and are looking for kindred spirits. If you geek out on higher dimensional word embeddings, reducing supervision requirements for LSTM RNNs, attention mechanisms, topic modelling approaches and the like, let’s talk.

We’ve some exciting developments in the works that we can’t share widely just yet, but are really interested in speaking with CTI analysts who work in MSSPs. If that sounds like you or anyone you know, drop me a line.

May the fourth (year) be with us, I have a good feeling about this… and so should you!

Giorgos Georgopoulos
CEO & Co-founder

Our AI for Cyber Threat Intelligence engine reads and translates human authored CTI feeds into machine readable and actionable data (STIX2 inc. MITRE ATT&CK™). This saves significant time and money and better protects your whole organisation from threats. Try our free trial here.