alphaMountain has launched a new Cyber Threat analysis platform called “threatYeti”

2678

alphaMountain has launched a new platform called “threatYeti,” designed to aid cyber threat analysts, security researchers, and in-house security operations teams with domain research. Built on alphaMountain’s domain and IP threat intelligence APIs, threatYeti is a browser-based investigation tool that provides a fast, search-based interface to deliver real-time threat verdicts for any internet host.

With threatYeti, security professionals can access powerful domain intelligence and threat detection capabilities through an easy-to-use, search-based web portal.

“We are delighted to bring threatYeti to market at a time when cybersecurity professionals are stretched for resources in terms of time and technology,” says John Ahlander, Chief Executive Officer at alphaMountain.

“threatYeti gives threat analysts comprehensive threat verdicts, rating factors, and high-fidelity context that is otherwise both difficult and time consuming to obtain. We are truly excited about the instant time savings that threatYeti delivers to our users and to enable the no-code adoption of threat intelligence as a core competency inside organizations of all sizes.”

Some of the platform’s leading features include a high-fidelity, color-coded numerical threat rating for each host, rock-solid content categorization, an unambiguous view into relationships and activities on a host, and a comprehensive suite of additional signals such as HTTP responses, SSL certificates, DNS, WHOIS, and more.

Since its emergence from stealth in 2021, alphaMountain has achieved significant milestones, including partnerships and customers for its API data feeds, and funding from venture capital firms Mercato Partners and Crosspoint Capital.

AlphaMountain leverages machine learning models to analyze and deliver domain and IP threat intelligence rapidly. In addition to threatYeti, alphaMountain’s intelligence is available through turnkey product integrations with leading security platforms such as Cisco SecureX, Splunk, Maltego, and Cyware.

With a free trial, threatYeti is available for everyone to start using, and tiered pricing plans allow additional capabilities and value at each level. Registering with an email address adds more queries and functionality to an account. The alphaMountain team will be showcasing threatYeti at the RSA Conference in San Francisco from April 24-27, 2023, at the Early Stage Expo on the 2nd level of Moscone South.

Alpha Mountain AI, Inc. is a cybersecurity startup based in Draper, Utah, offering API-delivered domain and IP threat intelligence feeds, the browser-based threatYeti domain research platform, and the a9 Web Reputation plugin for Chrome.

For more information on how to improve your cybersecurity program with instant threat verdicts and reliable site categorizations, or to access threatYeti and request a free trial API key, visit https://www.alphamountain.ai.

Ad
Naveen Goud is a writer at Cybersecurity Insiders covering topics such as Mergers & Acquisitions, Startups, Cyber Attacks, Cloud Security and Mobile Security

No posts to display