We have improved the functionality of our Free Trial which allows you to upload your own CTI PDFs and URLs!

Elemendar translates these from human authored, unstructured text into machine readable and actionable data using STIX2 incorporating MITRE ATT&CK™ which can be fed directly into TIPs and SIEM / SOAR systems.

This means that you can easily reference your translated CTI or incorporate it into your work more efficiently as you will receive a unique link to your graph result page and downloadable STIX2 file for you to access or share.

While you now have an unique email reference and URL result for each item of CTI we process for you, we still do not store the data / documents themselves, only the output.  You can delete your result at any time using the link on your result page.

Try it now here and you’ll see how easy it is.

Our mission is to empower cyber analysts by reducing the time spent reading human authored Cyber Threat Intelligence and then laboriously hand coding STIIX and MITRE ATT&CK™ objects from hours to minutes. 

Giorgos Georgopoulos, Founder and Elemendar CEO said “Human authored CTI is the biggest bottleneck threatening enterprise wide security. By making our improved AI engine’s functionality available to all analysts for free we hope to hugely improve analyst efficiency and enable them to quickly counter many more threats.”