ブログで100万の秘訣ってなに?
詳しくはコチラ

GreyNoise to expand its threat intel collection after securing $15M in funding

GreyNoise Intelligence, a Washington D.C.-based cybersecurity startup that analyses internet scanning traffic to help organizations separate threats from internet “background noise,” has landed $15 million in Series A funding to expand its threat collection capabilities and help protect organizations from emerging vulnerabilities.
GreyNoise is a self-styled “anti-threat intelligence” company that provides essentially a spam filter for internet threat alerts. Just as inboxes are bombarded with unwanted emails and unsolicited junk, security operations analysts are assaulted by endles

リンク元

コメント

タイトルとURLをコピーしました