Armis acquires CTCI to create early warning attack alert solution

Armis

Armis have announced it has acquired AI cybersecurity company CTCI (Cyber Threat Cognitive Intelligence), a privately held company specialising in AI-powered pre-attack threat hunting technology.

In a private deal which closed this week, Armis has acquired all of CTCI’s technology and employees, expecting to merge the company with Armis over the next 30 days.

Armis will integrate CTCI’s technology into Armis Centrix™, creating the most advanced security early warning intelligence system in the world.  

“CTCI has deep roots in AI, expertise in threat intelligence and national security and has an extensive, global network of honeypots aimed at providing an early warning system to identify preparatory indicators of attacks and exploits,” said Nadir Izrael, CTO and Co-Founder of Armis. “Security solutions, until now, have been reactive and only swing into action once an attack is launched. With this extended capability for predictive analysis and AI, Armis Centrix™ threat hunting capabilities will be a game changer.”  

An AI-native company, CTCI was founded in 2020 by CEO Andrew Grealy and CTO Michael Freeman. They have a combined 50+ years in cybersecurity working with governments and large-scale enterprises to prevent risk and exposure.

CTCI has helped security operations teams be more proactive in preventing breaches, prioritising vulnerabilities, detecting attacks, and determining if an organisation has been compromised around the world.   

“We are thrilled to be joining Armis and expand the threat intelligence they can offer to organisations as they manage ever-increasing risks and cyber attacks,” said Andrew Grealy, CEO and Co-Founder, CTCI. “CISOs have a never-ending stream of security alerts so actionable intelligence is the key to proactive defence.

“Over the past 12 months, CTCI has forewarned CISA in over 350 new attack vectors on average 3-6 months earlier than anyone else. Now, combined with Armis, organisations can transform their cyber posture to a forward-looking preventive approach and address vulnerability prioritisation, threat remediation and threat defences, head-on.”    

CTCI’s technology will be built into the Armis Centrix platform to create a revolutionary way of identifying and neutralising threats before they are even launched.

Leveraging a combination of AI and machine learning that scours the dark web, Armis Centrix for Actionable Threat Intelligence provides advanced visualisation and alerts that will enable organisations with actionable intelligence before a vulnerability is announced, before an attack is even launched and before an organisation is impacted. 

Armis Centrix for Actionable Threat Intelligence will provide:   

  • Attacker Focused Insights which fills a gap that exists today in intelligence feeds; no current sources take into account real time chatter on the dark web, actual criminal behaviour, and current threat conditions.  
  • Proactive Response that gives organisations time to harden their environment before an attack is ever launched and before any damage has ever occurred. 
  • Threat Hunting Redefined by identifying CVE gaps and vulnerabilities that are still undetected. 

For more information you can visit our blog: https://www.armis.com/blogs/armis-expands-platform-with-ai-threat-intelligence-solution 

Share
Tweet
Post

Related posts

Scroll to Top