Elemendar’s READ. Propels the Analyst Workflow
Elemendar’s READ. uses machine learning techniques to add structure to unstructured data in a STIX format. Given how much of the world’s Cyber Threat Intelligence (CTI) data is stored in an unstructured format, the strategic
Elemendar’s AI Supercharges the MITRE ATT&CK Framework
The MITRE ATT&CK framework has, quite rightly become one of the cornerstones of modern cyber threat intelligence. For those not aware of the framework, the core of the system is the ATT&CK Navigator, shown below:
Elemendar News 24
It’s been another busy month at Elemendar helping defence teams read, process and act on Cyber Threat Intelligence to protect us and their organisations from harm. Whilst we recognise that we are all doing important
Elemendar Product Updates – April 22
During the last couple of months we have been busy beavering away on various aspects of our proprietary READ. tool. While we are always developing the product, we are particularly excited about the Multi Document
The Parisienne Cyber Scene
Elemendar Visits Paris. What Did We Learn? I was lucky enough to represent Elemendar on a cybersecurity trade mission to the Paris region of France. We were kindly taken there by the London Mayors
Elemendar Releases Multi Document Analysis!
Cyber analysts using Elemendar’s READ. AI for CTI application can now analyse multiple cyber threat intelligence (CTI) reports together! This is the ability for a user to combine the analysis from multiple documents into a
NEW READ. AI for CTI Analysis Walkthrough!
Watch this video of Elemendar's Head of Cyber Threat Intelligence Stewart K. Bertram using our READ. application analysing a CTI report on ‘Chinese APT’. Stewart explains NEW and updated features! READ. uses AI to process
Elemendar’s Head of Growth Speaks on London Tech Insider Podcast
This Month our Head of Growth and CMO, Tristan Palmer was invited to speak on the well known ‘London Tech Insider Podcast’ hosted by Neil Gibbons. Check out this podcast episode here called ‘Elemendar and
Elemendar News 23 – How to help Ukraine
Slava Ukraini! In this Elemendar update I had been looking forward to talking about how the pandemic appears to be receding and hopefully beginning a return to a new normal. Sadly, however, the unfolding, tragic
Elemendar Implements Customisable TAXII Server
STIX (Structured Threat Information eXpression™) and TAXII (Trusted Automated Exchange of Intelligence Information™) have become the de facto standards for the exchange of Cyber Threat Intelligence between Threat Intelligence Platforms. Developed since 2015 under the
Elemendar News 22 Cyber AI & Trust in 2022
Looking back over 2021 and thinking about where the cyber industry is going, I feel that we’ve pretty much finally answered the ‘is cybersecurity part of IT?’ or 'is it an integral part of the
Using The Cyber Kill Chain To Understand The CTI Vendor Landscape
Some of Elemendar’s core clients for our flagship product READ. are cyber threat intelligence vendors looking to enrich their text-based reports with our software. CTI vendors may be some of our core customers however, the