Skip to main content

Help us improve the Digital Marketplace - send your feedback

Brookcourt Solutions

Threat Intelligence Platform (TIP) - Threat Connect

The ThreatConnect Platform provides threat intelligence, security operations, incident response, and security management. Benefit from your entire team and knowledge in one place, putting security data in context with intelligence and analytics, process consistency with playbooks, workflows with centralized record management, measuring organisational effectiveness via cross-platform analytics and customizable dashboards.

Features

  • Open Source Feeds
  • Ingest Premium Feeds
  • Access to CAL™ Data
  • TAXII Server
  • ThreatConnect Intelligence Source
  • Custom Dashboards
  • Automated Email Import
  • Manage Incidents and Tasks
  • Orchestration
  • Custom Indicator Types

Benefits

  • Optimise operations by using orchestration and automated security processes
  • Get ahead of cyber attacks by leveraging threat intelligence
  • Gather artifacts from internal cases/incidents to turn into intel
  • Speed up the process for determining relevancy of IOCs
  • Prioritize security operations on business impact, threat landscape, and vulnerabilities
  • Data enrichment that ties into SecOps specific tools (bi-directional)
  • Communication and collaboration tools for within the Security Operations Team
  • Maintain a chain of evidence or timelines of events
  • Time-saving when collecting artifacts from various sources
  • Measure/report MTTR, MTTD, and other KPIs of performance

Pricing

£115,000 a transaction

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at contact@brookcourtsolutions.com. Tell them what format you need. It will help if you say what assistive technology you use.

Framework

G-Cloud 13

Service ID

8 5 0 3 1 7 3 4 9 3 4 6 1 6 5

Contact

Brookcourt Solutions Phil Higgins
Telephone: 01737 886111
Email: contact@brookcourtsolutions.com

Service scope

Software add-on or extension
Yes, but can also be used as a standalone service
What software services is the service an extension to
The Threat Intelligence Platform (TIP) is an technology discipline that helps organisations aggregate, correlate, and analyse threat data from multiple sources in real time to support defensive actions.
Cloud deployment model
  • Public cloud
  • Private cloud
  • Community cloud
  • Hybrid cloud
Service constraints
None
System requirements
For Cloud customers, no requirements needed.

User support

Email or online ticketing support
Email or online ticketing
Support response times
24/7
User can manage status and priority of support tickets
No
Phone support
Yes
Phone support availability
24 hours, 7 days a week
Web chat support
No
Onsite support
Yes, at extra cost
Support levels
Standard Service and Support: Includes generally available patches and fixes as well as generally available product upgrades.
Enhanced Service and Support: Includes generally available patches and fixes as well as generally available product upgrades.
Support available to third parties
Yes

Onboarding and offboarding

Getting started
Login to the platform
Service documentation
Yes
Documentation formats
  • HTML
  • PDF
End-of-contract data extraction
API or export
End-of-contract process
Users no longer have access to the platform

Using the service

Web browser interface
Yes
Supported browsers
  • Microsoft Edge
  • Firefox
  • Chrome
  • Safari
Application to install
No
Designed for use on mobile devices
Yes
Differences between the mobile and desktop service
Mobile is optimised for use.
Service interface
Yes
User support accessibility
None or don’t know
Description of service interface
The Service interface for the Threat Connect TIP is the Single Source of Truth for Intelligence & Processes Enables the refinement of relevant data from cases, response engagements, threat investigations, shared communities, and external vendors into intelligence suitable for any analyst’s decision-making and leverages that newly created intelligence to inform decisions across the security team. It is customisable at the analysts and company level.
Accessibility standards
None or don’t know
Description of accessibility
Web Content Accessibility Guidelines 2.0 Level A (Yes), Level AA (yes) and revised Section 508 standards as published by the U.S. Access Board in the Federal Register on January 18th, 2019.
Accessibility testing
Testing involved use of native platform accessibility features supplemented with manual inspection of Accessibility API output.
API
Yes
What users can and can't do using the API
The ThreatConnect API allows users to access ThreatConnect data progamatically through HTTP queries and to obtain structured results via JavaScript Object Notation (JSON). This allows for integration with other products to enhance the analytical process and to employ the data as the user sees fit.
The number of Full Users is dependent on the purchased subscription package. Read Only and Commenter users are unlimited.
API documentation
Yes
API documentation formats
  • HTML
  • PDF
API sandbox or test environment
Yes
Customisation available
Yes
Description of customisation
The ThreatConnect Platform provides the ability to automate the aggregation of threat intelligence sources in one place, freeing the team from the mundane task of data collection so they can focus on analysis and response. Building on the data aggregation capabilities, ThreatConnect integrates with a variety of analysis tools and services to further streamline and automate the team’s work. ThreatConnect’s application programming interface (API) allows the teams to create customizations of the Platform that fit their processes and use cases. Creating custom dashboard is limited to Dedicated Cloud deployment.

Scaling

Independence of resources
We scale the system horizontally to deal with large user bases.

Analytics

Service usage metrics
Yes
Metrics types
Sample report upon request
Reporting types
  • API access
  • Real-time dashboards
  • Regular reports
  • Reports on request

Resellers

Supplier type
Reseller providing extra support
Organisation whose services are being resold
ThreatConnect

Staff security

Staff security clearance
Other security clearance
Government security clearance
Up to Developed Vetting (DV)

Asset protection

Knowledge of data storage and processing locations
Yes
Data storage and processing locations
Other locations
User control over data storage and processing locations
No
Datacentre security standards
Managed by a third party
Penetration testing frequency
Less than once a year
Penetration testing approach
Another external penetration testing organisation
Protecting data at rest
  • Encryption of all physical media
  • Other
Other data at rest protection approach
Some data such as passwords are encrypted at rest; not the larger data set
Data sanitisation process
No
Equipment disposal approach
Complying with a recognised standard, for example CSA CCM v.30, CAS (Sanitisation) or ISO/IEC 27001

Data importing and exporting

Data export approach
API or export
Data export formats
  • CSV
  • Other
Other data export formats
  • JSON
  • XML
Data import formats
  • CSV
  • Other
Other data import formats
  • JSON
  • XML

Data-in-transit protection

Data protection between buyer and supplier networks
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)
Data protection within supplier network
  • TLS (version 1.2 or above)
  • Legacy SSL and TLS (under version 1.2)

Availability and resilience

Guaranteed availability
ThreatConnect will use commercially reasonable efforts to make
ThreatConnect’s products available with a Monthly Uptime Percentage (defined below) of at least 99.8%, in each case during any monthly cycle (the “Service Commitment”).
Approach to resilience
Available on request.
Outage reporting
Notification thresholds and destinations are generally based on contractual requirements.

Identity and authentication

User authentication needed
Yes
User authentication
2-factor authentication
Access restrictions in management interfaces and support channels
Access requires authentication. Internal access is restricted to only using multifactor authentication from trusted sources.
Access restriction testing frequency
At least every 6 months
Management access authentication
  • 2-factor authentication
  • Public key authentication (including by TLS client certificate)

Audit information for users

Access to user activity audit information
Users contact the support team to get audit information
How long user audit data is stored for
User-defined
Access to supplier activity audit information
Users contact the support team to get audit information
How long supplier audit data is stored for
At least 12 months
How long system logs are stored for
User-defined

Standards and certifications

ISO/IEC 27001 certification
Yes
Who accredited the ISO/IEC 27001
DEKRA
ISO/IEC 27001 accreditation date
31/07/2021
What the ISO/IEC 27001 doesn’t cover
The scope ISMS certified is "Configuration, management, support, and delivery activities related to cloud systems supported by RDS"
ISO 28000:2007 certification
No
CSA STAR certification
No
PCI certification
No
Cyber essentials
No
Cyber essentials plus
No
Other security certifications
Yes
Any other security certifications
  • AICPA SOC 2
  • NIST National Vulnerability

Security governance

Named board-level person responsible for service security
Yes
Security governance certified
Yes
Security governance standards
ISO/IEC 27001
Information security policies and processes
Certified ISO27001:2013 policies.

Operational security

Configuration and change management standard
Supplier-defined controls
Configuration and change management approach
Changes are categorized by risk of implementation and risk of non implementation. Categorization determines the workflow for an approval, which may require approval from both technical and security management. Changes are validated uponc ompletion and include rollback guidance.
Vulnerability management type
Supplier-defined controls
Vulnerability management approach
Vulnerability severity is based on a CVSS v3 scoring and patched within 7, 30, and 90 days for critical, high, and medium vulnerabilities, respectively. Vulnerabilities are identified through many avenues, including scanning of files, libraries, images, containers and third-party penetraion tests.
Protective monitoring type
Supplier-defined controls
Protective monitoring approach
Incidents are categorized by both systems affected type of incident. The former determines the makeup of the response team, and the latter determines the method of management.
Incident management type
Supplier-defined controls
Incident management approach
In line with our ISO27001:2013 certification, incidents are categorized by both systems affected type of incident. The former determines the makeup of the response team, and the latter determines the method of management.

Secure development

Approach to secure software development best practice
Independent review of processes (for example CESG CPA Build Standard, ISO/IEC 27034, ISO/IEC 27001 or CSA CCM v3.0)

Public sector networks

Connection to public sector networks
No

Social Value

Fighting climate change

Fighting climate change

https://shearwatergroup.com/environmental-policy/
Covid-19 recovery

Covid-19 recovery

On Request
Tackling economic inequality

Tackling economic inequality

On Request
Equal opportunity

Equal opportunity

On Request
Wellbeing

Wellbeing

On Request

Pricing

Price
£115,000 a transaction
Discount for educational organisations
No
Free trial available
Yes
Description of free trial
Threat Connect Open is a completely free way for individual researchers to get started with threat intelligence. While this is not a trial of the full platform, Threat Connect Open allows you to see and share open source threat data, with support and validation from our free community.
Link to free trial
https://threatconnect.com/free/

Service documents

Request an accessible format
If you use assistive technology (such as a screen reader) and need versions of these documents in a more accessible format, email the supplier at contact@brookcourtsolutions.com. Tell them what format you need. It will help if you say what assistive technology you use.