EclecticIQ

Our Ecosystem

An ecosystem supporting our customers' intelligence-led proactive cybersecurity needs with collaborative partner programs delivering world-class joint solutions. 

Partner Program

Partner with EclecticIQ to bring valuable and innovative security solutions and services to end users. Open to all partner types, including technology developers, service providers, resellers, and community.

Our Partnerships

We partner with the world's premier technology and solution providers to support all phases of your cybersecurity needs. Explore all our partners' solutions and offerings to build and extend your cyber defense ecosystem.

EclecticIQ Resources

We are committed to increasing the knowledge and capabilities of the cybersecurity community through our research & analysis efforts and open source projects.

Browse Resources

Learn more about our technology, solutions and services, and stay updated on the cyber threat landscape with our research reports, webinars and other information.

Open Source Projects

We are proud to be an active member in the open source community and to help develop and advance progress of security technology. Learn more about contributions or go directly to our GitHub page.

Our Ecosystem

An ecosystem supporting our customers' intelligence-led proactive cybersecurity needs with collaborative partner programs delivering world-class joint solutions. 

Partner Program

Partner with EclecticIQ to bring valuable and innovative security solutions and services to end users. Open to all partner types, including technology developers, service providers, resellers, and community.

Our Partnerships

We partner with the world's premier technology and solution providers to support all phases of your cybersecurity needs. Explore all our partners' solutions and offerings to build and extend your cyber defense ecosystem.

EclecticIQ Resources

We are committed to increasing the knowledge and capabilities of the cybersecurity community through our research & analysis efforts and open source projects.

Browse Resources

Learn more about our technology, solutions and services, and stay updated on the cyber threat landscape with our research reports, webinars and other information.

Open Source Projects

We are proud to be an active member in the open source community and to help develop and advance progress of security technology. Learn more about contributions or go directly to our GitHub page.

Our Ecosystem

An ecosystem supporting our customers' intelligence-led proactive cybersecurity needs with collaborative partner programs delivering world-class joint solutions. 

Partner Program

Partner with EclecticIQ to bring valuable and innovative security solutions and services to end users. Open to all partner types, including technology developers, service providers, resellers, and community.

Our Partnerships

We partner with the world's premier technology and solution providers to support all phases of your cybersecurity needs. Explore all our partners' solutions and offerings to build and extend your cyber defense ecosystem.

EclecticIQ Resources

We are committed to increasing the knowledge and capabilities of the cybersecurity community through our research & analysis efforts and open source projects.

Browse Resources

Learn more about our technology, solutions and services, and stay updated on the cyber threat landscape with our research reports, webinars and other information.

Open Source Projects

We are proud to be an active member in the open source community and to help develop and advance progress of security technology. Learn more about contributions or go directly to our GitHub page.

Our Ecosystem

An ecosystem supporting our customers' intelligence-led proactive cybersecurity needs with collaborative partner programs delivering world-class joint solutions. 

Partner Program

Partner with EclecticIQ to bring valuable and innovative security solutions and services to end users. Open to all partner types, including technology developers, service providers, resellers, and community.

Our Partnerships

We partner with the world's premier technology and solution providers to support all phases of your cybersecurity needs. Explore all our partners' solutions and offerings to build and extend your cyber defense ecosystem.

EclecticIQ Resources

We are committed to increasing the knowledge and capabilities of the cybersecurity community through our research & analysis efforts and open source projects.

Browse Resources

Learn more about our technology, solutions and services, and stay updated on the cyber threat landscape with our research reports, webinars and other information.

Open Source Projects

We are proud to be an active member in the open source community and to help develop and advance progress of security technology. Learn more about contributions or go directly to our GitHub page.

The DNA of CTI - Fusion Center reaches 100 million entities milestone

Joep Gommers November 27, 2019

The DNA of CTI - Fusion Center reaches 100 million entities milestone

By Joep Gommers, CEO & Founder  

EclecticIQ Fusion Center has reached a significant milestone. In less than four years we have ingested 100 million entities and intelligence observables and fused them into what can be considered the DNA of CTI – fused, actionable cyber threat intelligence.

Cybersecurity marketing collateral is full of claims about the “the ever-growing threat landscape”. But that is not just marketing jargon or scaremongering. It’s putting something hard to fathom into words: A gigantic sea of threat data.

EIQ DNAofCTI_sea of data-1

At EclecticIQ our business is to make sense of data and help organizations to identify which threats are most relevant to them and give them guidance on how to defend themselves. Undeniably, the speed at which this threat reality is expanding is the reason why the Cyber Threat Intelligence sector – and consequently also EclecticIQ – exists.

In order to help organizations make sense of their threat reality, we created the EclecticIQ Fusion Center. The Fusion Center consists of expert analysts who tackle the huge quantities of threat data for our customers. We reduce the noise by filtering out what is relevant and produce actionable reports.

Let me throw a number at you:

100 million!

This is the number of entities and intelligence observables that the EclecticIQ Fusion Center has ingested in just four years. A huge milestone for us!  

In the end, everything is a numbers game, and you’ll surely find other vendors claiming higher stats.

However, this is fused intelligence. Fused intelligence cleaned of bad data, such as false positives and duplicates. Fused intelligence data enriched and normalized with STIX (Structured Threat Information Expression).   

Those 100 million entities are the outcome of the work that our Fusion Center analysts do on behalf of our clients. They take incoming threat feeds from commercial and open sources to give our customers a curated single source of relevant cyber threat intelligence. The result is that our clients can devote their time to more strategic analytic activities.

EIQ DNAofCTI_ingestion into EIQ FC-1

Or in other words, our clients can stop worrying about drowning in a sea of unstructured data, disregard the multitude of existing feeds and just focus on this string of CTI DNA that leaves our Fusion Center to shape their cyber posture.

We chose to illustrate our fused intelligence as a DNA string made up of STIX entities. STIX entities are invaluable to us when it comes to structuring the enormous amount of threat data and help us to paint a clear picture of the threat landscape. The data in the Fusion Center’s TIP break down as follows:

EclecticIQ DNA of CTI Infographic

We are proud to have passed this significant milestone. It is a testament both to the hard work of our Fusion Center analysts and the capability of the EclecticIQ Platform to handle this enormous amount of data.

Despite this huge number, these are still the early days of CTI. The sea of data will keep growing and we certainly will have passed the 200 million entities milestone much faster.

We hope you enjoyed this post. Subscribe to our blog for more interesting reads on Cyber Threat Intelligence or check out our resource section for whitepapers, threat analysis reports and more.

Receive all our latest updates

Subscribe to receive the latest EclecticIQ news, event invites, and Threat Intelligence blog posts.

Explore all topics

© 2014 – 2024 EclecticIQ B.V.
EclecticIQ. Intelligence, Automation, Collaboration.
Get demo