Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

SlashNext Integrates with Palo Alto Networks Cortex XSOAR to Deliver Automated Phishing IR and Threat Hunting

May 2020 by Marc Jacob

SlashNext announced that its Phishing Incident Response (IR) solution will integrate with Palo Alto Networks CortexTM XSOAR (formerly Demisto). Cortex XSOAR is the industry’s first extended security orchestration, automation and response platform with native threat intel management that empowers security leaders with instant capabilities against threats across their entire enterprise. With this integration, users can now access SlashNext phishing URL Analysis and Enrichment to get accurate, definitive binary verdicts on suspicious URLs to enable higher automation and throughput for phishing IR and threat-hunting playbooks.

Together with Cortex XSOAR, users can save dozens—if not hundreds of hours—per week with more fully automated phishing IR and threat hunting playbooks such as those for abuse inbox management, and phishing detection and remediation for 0365. SlashNext URL Analysis and Enrichment enables security operations center (SOC) and incident response (IR) teams to dramatically reduce the time and effort involved in researching suspicious URLs. Whether in phishing emails or log data, security teams can get accurate, definitive verdicts and forensics evidence for suspicious URLs on demand.

As an API-based service, SlashNext URL Analysis and Enrichment features a prebuilt integration with the Cortex XSOAR platform empowering quick operationalization for a variety of IR and threat hunting playbooks. SlashNext also provides sample playbooks to simplify implementation for different use cases. High-precision phishing URL analysis and enrichment enables rapid detection of genuine threats, plus faster and more automated processing of false positives.

Cortex XSOAR is an extended security orchestration, automation and response platform that unifies case management, automation, real-time collaboration and threat intel management to transform every stage of the incident lifecycle. Teams can manage alerts across all sources, standardize processes with playbooks, take action on threat intel and automate response for any security use case - resulting in significantly faster responses that require less manual review.


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts