scoutTHREAT - Welcome
B
Written by Benjamin Dewey
Updated over a week ago

LookingGlass scoutTHREAT is a powerful threat actor tracking tool engineered to aid cyber threat analysts in a number of tasks critical to modern cyber threat intelligence work, from identifying tactics, techniques, and procedures of an incident to connecting technical indicators to malicious actors.


With scoutTHREAT you can achieve many important objectives, including:

  • The ability to act more quickly and easily with workflows that include the use of workbenches and checklists that organize your data and procedures more efficiently to track adversarial capabilities and motivations.

  • Stay up-to-date with automated feeds that refresh frequently to provide the latest intelligence on attacks, threat actors, malware, IoCs, and more.

  • Create comprehensive profiles and reports from different data sources on potential threats to the organization to identify where to invest additional protection.

Share accurate and reliable intelligence among teams inside and outside the organization.


With the integration of the new Threat Intelligence Collaboration Environment (TICE) Module, this robust platform also enables analysts to share information, identity indicators and threat actors observed by trusted community partners, and collaborate on intelligence analysis, amplifying and focusing their efforts to identify and thwart cybersecurity threats facing an organization.


scoutTHREAT and TICE comply with specifications set by Version 2.1 of the Structured Threat Information Expression (STIX™) language and serialization format.


The user documentation on the Knowledge Base provides you with an overview of the scoutTHREAT User Interface, tools and functionalities, and how to effectively and efficiently receive and share intelligence through TICE.


Related Content


Did this answer your question?