Group-IB Recognized as a Global Cyber Threat Intelligence Leader by Frost & Sullivan

SINGAPORE, Aug. 13, 2021 /PRNewswire/ — Group-IB, one of the leading providers of solutions dedicated to detecting and preventing cyberattacks, identifying online fraud, investigation of high-tech crimes and intellectual property protection, has been named one of the leaders in the global cyber threat intelligence market by Frost & Sullivan. According to "Frost Radar: Global Cyber Threat Intelligence Market, 2021," Group-IB with its proprietary Threat Intelligence & Attribution (TI&A) platform is one of the most innovative threat intelligence vendors and the third-largest one, enjoying an over 15-percent share of the global market.

Frost & Sullivan analysts particularly highlighted the growth rate of the company, having noted its average revenue growth of 72% in the course of the past three years. Group-IB TI&A system, offering customer-tailored data on threats and attackers, is trusted by leading banks and financial organizations, state agencies, telecom and FMCG companies in over 60 countries of the world. The system’s broad collection capabilities covering various subsets of battleground intelligence including APTs, malware, and criminal activity gathered as part of incident response operations and international investigations enable our customers to have a tailored region-specific threat landscape that switches accordingly to the changes in the strategies of adversaries. 

"Group-IB is rapidly gaining mindshare in the cybersecurity industry and threat intelligence community," the report read. "Group-IB recognizes the importance of tackling cybercrime for public security and forms partnerships with law enforcement agencies and non-governmental and intergovernmental organizations worldwide. Such initiatives contribute to Group-IB’s recognition as a trusted intelligence provider."

The urgency of the Threat Intelligence solutions use was reflected in the updates to the information security standard of the International Organization for Standardization, ISO 2700. The latest amendments including Threat Intelligence controls highlight the TI solutions growing importance for supporting corporate security teams in proactive hunting for upcoming threats.

Organizations around the world use Group-IB TI&A to prevent, deter and defeat cybersecurity incidents by analyzing and attributing cyberattacks, hunting for threats, and fortifying network infrastructure. Group-IB has gathered data from extensive cyberintelligence infrastructure from a unique range of sources including exclusive data from investigations conducted with our law enforcement partners. Group-IB traces threats and maps each data point to attribute attacks and discover who is behind them, the techniques they use, and how they identify targets. This data enables further effective investigation of cybersecurity incidents by police forces as it was the case with INTERPOL’s recent operation Lyrebird that originated from the data gathered by Group-IB’s TI&A. 

Organizations can use Group-IB’s award-winning Graph network analysis to correlate and analyze threat actors and events. Alternatively, they can consume intelligence by integrating Group-IB TI&A directly into their security ecosystem thanks to numerous integration options. Organizations can augment their internal capabilities with Group-IB’s in-house Digital Forensics and Incident Response (DFIR), Computer Emergency Response Team (CERT-GIB), and Investigations teams.

"Developing its solutions, Group-IB has been trying to ensure a proactive protection for its customers by equipping them with tools that can foresee attackers’ behavior," comments Group-IB CTO and co-founder Dmitry Volkov. "This is achieved thanks to Group-IB Threat Intelligence & Attribution’s huge database containing over a billion domains, SSL-certificates, hundreds of millions IP-addresses, as well as the history of all the changes in the global network for the past 10 years. This database makes it possible to extract the digital fingerprint of a specific cybercriminal or cybercrime gang targeting our customers and determine his presumed identity. The data gathered can serve as a starting point for a further thorough investigation by law enforcement."

Media contact:
Group-IB PR team

316480@email4pr.com
 
+65 3159-3798

SOURCE Group-IB