Skip to main content

Interpres Security Unveils Significant Platform Updates to Help Organizations Effectively Manage Threat Exposure & Automate MITRE ATT&CK Alignment

Interpres, the Threat Exposure Management startup, announces free product trial & adds new features such as MITRE ATT&CK® Analysis, built-in AI Assistance, custom reporting capabilities, and enhanced EDR policies to its platform.

TABLE OF CONTENTS

Share Article:

WASHINGTON, D.C. – April 30, 2024 Interpres Security, a company dedicated to optimizing defenses against actual threats targeting organizations to reduce threat exposure, today announced new features and enhancements to its patented, multi-tenant SaaS offering, the Interpres Threat Exposure Management Platform. Updates include the release of the new MITRE ATT&CK® Analysis feature that allows for automated mapping, the new Interpres AI Assistant, custom baseline exposure reporting, enhanced policy improvements for EDR, and a new free 30-Day Trial offering.

With the MITRE ATT&CK® Analysis feature, Interpres users can automatically map all detections and visibilities to MITRE ATT&CK® Techniques with a familiar user interface. This expanded UI shows a prioritized view of the threats that matter most to an organization, and the automated mapping frees up resources for security teams by identifying coverage gaps with speed and scale, providing essential context to the threat landscape.

“We’ve always put our customers’ needs first at Interpres. That’s why we are thrilled to announce these significant additions to our platform that offer our customers even more visibility into their threat exposure and related defensive counter measures,” said Nick Lantuh, Co-Founder and CEO of Interpres. “Enhancing the platform with threat mapping and AI capabilities is a game-changer for SecOps teams who are on the frontlines of managing defense readiness. Even better, by operationalizing the MITRE ATT&CK® Framework, we’re enabling them to easily identify coverage gaps and inefficiencies in their overall security programs.”

More specifically, Interpres has enhanced its Threat Exposure Management Platform with the following product features and upgrades:

  • MITRE ATT&CK® auto-mapping capabilities: Offers an understanding of your threat landscape and defense surface in the context of the MITRE ATT&CK® Framework. This capability allows automatic mapping of detections and security controls to MITRE ATT&CK® to view prioritized techniques, understand levels of detection coverage, and identify gaps in security defenses.
  • Interpres AI Assistant: A new LLM-powered chatbot that provides real-time security recommendations that will immediately support defense readiness to help companies further focus on the threats that matter most. The Interpres AI Assistant interprets the data in your environment and provides next steps to ensure your defenses are optimized to best counter adversarial TTPs.
  • Custom baseline exposure reporting: Allows security teams specificity in generating a report based on the threats that matter most to the organization. The report includes top ransomware techniques, among other high priority threats, giving security teams a fully customizable, simplified view of the security stack, allowing for greater understanding to rapidly respond across the organization.
  • Improved EDR policies: Gives customers visibility into the misconfigurations within existing EDR solutions, allowing security teams to dig into organizational assets to find exactly what is misconfigured, why the misconfiguration exists, and corrective actions.

Interpres Security is also launching a 30-day free trial of its full Threat Exposure Management Platform. During the trial, organizations will be able to:

  1. Generate a baseline threat exposure report to understand cyber defense readiness and asset exposure to prioritized threats.
  2. Automatically map detections and security controls to MITRE ATT&CK® to gain a clear picture of coverage and identify top gaps in defenses.
  3. Prioritize vulnerabilities based on active adversarial targeting.
  4. Determine readiness against top threats and latest CISA Advisories within minutes.

“We take pride in being a trailblazer in threat exposure management,” said Ian Roth, Head of Product at Interpres. “Simply put, no other solution can fulfill what we are accomplishing by looking at the unique relationships between an organization’s attack surface and defense surface. Without the capabilities provided by Interpres, including our new AI Assistant and custom reporting capabilities, organizations are missing a large part of the equation required to create and maintain an efficient and effective security stack.”

Interested in getting a test drive of the new features in the Interpres Threat Exposure Management platform for yourself?
Sign up now to start your 30-day free trial.

To learn more about the new features and enhancements to the Interpres Threat Exposure Management Platform, explore the blog –
Q2 2024 Product Update: New Capabilities to Mitigate Threat Exposure and to Continuously Validate Cybersecurity Defenses.

About Interpres Security

Interpres Security operationalizes TTP-based threat intelligence and automates defensive readiness to help CISOs and security practitioners reduce threat exposure.  As a light-weight analytics engine, the Interpres platform analyzes the dynamic relationship between all defensive and adversarial capabilities, assets and their exploitable vulnerabilities, prioritizes the required defensive actions to harden defenses, and optimizes the security environment, to provide continuous threat exposure management. To learn more about how Interpres Security can help you right-size your defensive strategy against the cyber threats that matter most, visit InterpresSecurity.com and follow the company on LinkedIn or X (formerly Twitter).

Media Contact

Oliver Cowley
Merritt Group for Interpres Security
[email protected]