Skip to content

Sekoia.io TIP

The Threat Intelligence Platform is an app made by Sekoia.io to help you build and disseminate your own Cyber Threat Intelligence.

It is meant to store all levels of Cyber Threat Intelligence (CTI), from strategic (targets, motivations) to technical (indicator of compromises). It also provides you with Content Creation tools as well as Investigation means to help you stay up-to-date when it comes to analyzing Cyber threats.

Product Features

Consume and Investigate

To fully protect your business, you need to have a deep knowledge and understanding of attackers groups. Consume world class and daily updated intelligence through the Intelligence database and our reports. All the intelligence produced by Sekoia.io is contextualized and exploitable, which is useful to both strategic and operational teams.

Discover the fully open cyber threat knowledge base and benefit from intuitive interfaces to browse and find the information you are looking for.

  • Search through the Intelligence database: Continuously updated by hundreds of qualified intelligence sources and processed and enriched by Sekoia.io, this database is enhanced with research and analysis carried out by our analysts on a daily basis.
  • Stay up to date with our feeds: Setup custom feeds to be able to receive and read the latest news directly in your app. Get notified whenever a new report is updated.
  • Investigate trends and cases with Graph Explorations.

Produce Content

To be able to produce your own Intelligence and start complex investigations on topics of interest to you, we have developed a mechanism to allow your analysts to suggest content, review others’ content and merge it to the database once it’s approved by the team.

Customize

Adapt and customize your intelligence flows based on your needs. To get more information about a specific sector, activity, source or geographical area, you can use our filters to have access to content 100% tailored to your needs.

  • Filter the content you see in the database by setting up feeds.

Automate

To automate recurrent processes and tasks (enrichment, contextualization, investigation…), you can rely on tools we developed to optimize your time and do an efficient work using our TIP platform.

  • Configure Playbooks to automate repetitive tasks and enrich the CTI database.
  • Avoid false positives and provide more context with Warning Rules.
  • Define an indicator’s validity by setting up Expiration Rules.

Report

The spread of security products within a system can make it hard to follow the actual state of your security stance. With Sekoia.io, you can use the dashboard module and its widgets to customize your reportings in order to visualize your own KPIs.

  • Create and edit your dashboards to monitor sectors, content being produced or your threat database evolution.