Cyber threat intelligence

Do you have the intelligence needed to inform your cyber security operations and strategy?

Today’s cyber security challenges are unlike any we’ve experienced before. The guiding principles have shifted. The rules of the game are no longer obvious. Today’s challenges require more than the expected — seeing beyond today to manage the risks and disruptions of tomorrow.

That’s why we deliver an innovative combination of human ingenuity and technologies to assess the global threat landscape. We’re committed to helping you protect everyone and everything you care about. Our threat intelligence is here to get you future-ready.

How can we help?

Our threat intelligence portfolio includes a range of services to cater for organisations at various stages of their threat intelligence maturity - whether they are developing an in-house threat intelligence function, supplementing their existing function with threat data feeds or outsourcing the entire collection, analysis and distribution of threat intelligence.

Key benefits

  • Make informed risk based decisions - based on a strategic outlook on the threat landscape for specific sectors, geographies and markets.
  • Provide timely technical details on new and innovative attacks - allowing you to understand your threat profile and hunt for evidence of compromise on your network.
  • Direct access to our threat intelligence team - to help you develop and design appropriate mitigations for new threats, and support you and your in-house security team when it matters most.
  • In depth global visibility of threat landscape - intelligence derived through research conducted by our in-house experts, and informed by our global incident response services and both open and closed sources.

What’s included?

Threat intelligence subscription

Our innovative cyber threat intelligence platform can help you navigate complex and evolving cyber risks through timely, tactical and strategic data on the global cyber threat landscape, so you can make more informed decisions.

  • High confidence threat data to fuel security operation functions
  • Timely insight into a broad range of external threats, including new and innovative techniques being observed
  • Contextual analysis tailored towards informing risk-based decisions
  • Intelligence data shared through multiple platforms, for ease of access and integration
  • Finely tuned network intrusion detection system (IDS), endpoint, behavioural and malware detection rules to support your organisational defence capabilities
  • Garner insights from our highly experienced analysts through collaboration to help you remediate issues faster and with greater confidence.

Threat intelligence monitoring

Continuous bespoke, focused research which augments our subscription services:

  • Dark web forum monitoring - ongoing keyword based monitoring of a wide variety of dark web and closed cyber crime forums for discussion of, or indications of targeting your sector and organisation.
  • Credential leakage monitoring - keyword based searches of credential dumps obtained from open source paste sites, data dumps, botnet command and control servers etc., so that action can be taken to prevent usage against your organisation.
  • Domain monitoring - keyword monitoring for new domains infringing your brand, new subdomains from unrelated domains, and a wide variety of typosquatting and other permutations.
  • Open source and social media monitoring - we monitor public forums, mainstream media and social content for negative news or sentiment and discussion of your brand to identify potential issues, escalating high priority findings to you.
  • Corporate digital estate monitoring - continuous discovery and monitoring of corporate sites to understand and minimise external attack surface. This includes reports on specific vulnerabilities, defacement monitoring and rogue site content.

Directed research and assessments

  • Bespoke research – reporting on threat actors, campaigns, malware or malicious indicators of interest.
  • Ad hoc analysis – e.g. malware and spear phishing email analysis, including IDS and host based signature development.
  • Analysis support – when required, we can provide second and third line intelligence support to assist with complex triage and incident response investigations.

Consulting services

Services which enhance your ability to consume, apply or produce intelligence:

  • Maturity assessment - analysis of current threat intelligence capability, measured against best practice and standards.
  • Threat intelligence programme development – our team has years of experience in developing intelligence capabilities. We offer services which can assist you in the creation or enhancement of your own threat intelligence capability, by combining our technical expertise with practical and actionable business strategy.
  • Threat modelling – mapping relevant threat actor intent and capability to IT environments.

Why choose us?

  • In depth global visibility of the threat landscape - threat intelligence gleaned in over 40 countries worldwide from our own incident response engagements.
  • We understand your business environment - our research goes beyond purely technical data and includes strategic intelligence, tailored towards informing business decisions and higher level security strategy. 
  • Informed and unique intelligence - all of the intelligence derived through research conducted by our in-house experts, informed by our global incident response services and both open and closed sources.
  • Subject matter experts - our technical research team comprises a blend of expert malware, intrusion and cyber intelligence analysts working alongside geopolitical and strategic research analysts. Our team members have diverse language skills including Mandarin, Cantonese, Arabic and Russian.

{{filterContent.facetedTitle}}

{{contentList.dataService.numberHits}} {{contentList.dataService.numberHits == 1 ? 'result' : 'results'}}
{{contentList.loadingText}}

Contact us

Rachel Mullan

Rachel Mullan

Threat Intelligence Director, PwC United Kingdom

Kris  McConkey

Kris McConkey

Cyber Threat Operations Lead Partner, PwC United Kingdom

Tel: +44 (0)7725 707360

Follow us