Statements (51)
Predicate | Object |
---|---|
gptkbp:instanceOf |
cybersecurity organization
|
gptkbp:analyzes |
cyber threats
|
gptkbp:collaboratesWith |
global security community
|
gptkbp:contributedTo |
gptkb:Snort
gptkb:ClamAV open source security projects |
gptkbp:detects |
botnets
malware phishing campaigns zero-day vulnerabilities advanced persistent threats |
gptkbp:employs |
reverse engineers
security researchers threat intelligence analysts malware analysts |
gptkbp:establishedBy |
gptkb:Cisco
|
gptkbp:focusesOn |
malware analysis
threat intelligence security research vulnerability research |
gptkbp:formerName |
gptkb:Sourcefire_VRT
|
gptkbp:hasDivision |
gptkb:Talos_Incident_Response
gptkb:Talos_Intelligence_Group gptkb:Talos_Outreach gptkb:Talos_Vulnerability_Research_Team |
gptkbp:headquartersLocation |
gptkb:United_States
|
https://www.w3.org/2000/01/rdf-schema#label |
Cisco Talos
|
gptkbp:monitors |
global cyber threats
|
gptkbp:notableWork |
discovery of major vulnerabilities
research on malware campaigns |
gptkbp:parentOrganization |
gptkb:Cisco
|
gptkbp:protectedBy |
internet users
Cisco customers |
gptkbp:provides |
security consulting
security training security advisories threat intelligence feeds threat intelligence services incident response services malware analysis services open source security tools public security awareness vulnerability research services |
gptkbp:publishes |
security reports
blog posts vulnerability disclosures |
gptkbp:website |
https://talosintelligence.com/
|
gptkbp:bfsParent |
gptkb:MuddyWater
gptkb:Olympic_Destroyer gptkb:VPNFilter |
gptkbp:bfsLayer |
6
|