Looking back over 2021 and thinking about where the cyber industry is going, I feel that we’ve pretty much finally answered the ‘is cybersecurity part of IT?’ or ‘is it an integral part of the business overall?’ question. Almost every reasonably sized business understands now that it’s a full board issue and not backwater IT (not that we ever thought it was). That battle, I think, is mostly won. 

Reflecting on this here at Elemendar, we feel that the focus for 2022 needs to be on and around the themes of trust and confidence in the solutions and approaches that organisations need to adopt. Confidence in your digital infrastructure, trust in your partners, confidence in applications, trust in your commitment to defence for the whole org. That’s what Elemendar is working toward. Trust will be our theme for 2022.

We will focus more on communicating how our AI for cyber threat analysis in READ. works. Taking from the ethos of Explainable AI (XAI) and setting up partnership initiatives, we aim to work with other cybersecurity companies and organisations. We will also work harder internally and externally to educate us all. The output will hopefully enable and encourage greater trust between humans and helpful machines. Trust together.

Elemendar READ. Application Updates

So far in 2022 our engineering and ML teams have implemented 14 feature updates to READ. with the most significant focus on three key areas. First, we have implemented role-based access levels within the platform which reinforces the Traffic Light Protocol features delivered last month. The TLP also lays the groundwork for READ. to be deployed into areas of the business that have more sensitive data. Secondly, we have delivered a number of bug fixes around the machine learning modules that extract the entities from the documents passed into READ. Accuracy is linked with trust and these bug fixes will increase our users’ trust going forward. Finally, we refactored our library packaging to lower the barrier for enterprises installing and making full use of our READ. software.

Try READ. and speed up your processing when understanding newly emerging threats. Get in touch today.

Head of CTI Hired!

A huge welcome to our Head of CTI, Stewart Bertram who formally started working at Elemendar on January 4th. Having worked in both the public and private sector, Stewart has several years of experience in the Cyber Threat industry with highlights including involvement in leading some of the early threat led penetration testing projects under the UK’s CBEST, Netherland’s TIBER and Hong Kong’s iCAST programs. Read about Stewart here

READ. Traffic Lights Are Green (TLP Tagging)

Elemendar is the leader in developing AI to translate CTI into machine readable, instantly actionable data. Throughout the month of December, our engineers improved READ. and its capabilities by elevating STIX 2 to STIX 2.1 in parallel with implementing the TLP system within READ. Given that TLP tagging is a modern cornerstone in cyber threat use, we were keen to implement this as a capability to start 2022.  Read why here!

CEO, Giorgos Georgopoulos is in the USA! 

Our CEO Giorgos Georgopoulos is in the USA until mid March 2022. As you know, Giorgos is keen to make connections with potential business partners and customers alike. If you are interested in connecting with Giorgos during his time in the US, you can either reach out to him via LinkedIn or email.  

Cyber Mission To Europe! – London and Partners International 

Kickstarting the year, Elemendar’s CMO and Head of Growth Tristan Palmer took part in the Cyber Security Trade Programme through the Mayor of London’s international business programme. Due to Covid-19, the conference was virtually attended by several Cyber Security management platforms/software companies who have strong interests in the European Cyber security market. Opening with France and then later Germany, The Netherlands, Israel and Austria, the Programme has encouraged new relationships to be built amongst our fellow cyber security peers and the wider European ecosystem.

Elemendar are always open to building for and supporting cybersecurity needs internationally on a larger scale. With our customers and partners being within the government sector, defence and enterprise, we have rich experience in working with threat experts and cyber threat intel to better protect us all. 

Let’s focus on trust together.