From d9214cff8989b5bbe8d3bbd22e70f9ce12dba5b0 Mon Sep 17 00:00:00 2001 From: Delta-Sierra Date: Thu, 7 Mar 2024 13:48:22 +0100 Subject: [PATCH] update producers --- clusters/producer.json | 205 ++++++++++++++++++++++++++++++++++++++--- 1 file changed, 192 insertions(+), 13 deletions(-) diff --git a/clusters/producer.json b/clusters/producer.json index 885e76b..57c2794 100644 --- a/clusters/producer.json +++ b/clusters/producer.json @@ -65,69 +65,248 @@ }, { "description": "Group-IB is a creator of cybersecurity technologies to investigate, prevent and fight digital crime", + "meta": { + "company-type": [ + "Cyber Security Vendor" + ], + "official-refs": [ + "https://www.group-ib.com/" + ], + "product-type": [ + "Threat Intelligence", + "Attack Surface Management", + "Fraud Protection", + "Digital Risk Protection", + "Managed XDR", + "Business Email Protection" + ], + "products": [ + "Unified Risk Platform" + ], + "refs": [ + "https://www.group-ib.com/about-us/" + ] + }, "uuid": "21afba9e-cd2a-45c9-b421-b1f14fd181e9", "value": "Group-IB" }, { - "description": "", + "description": "Mandiant is an American cybersecurity firm and a subsidiary of Google.", + "meta": { + "company-type": [ + "Information security" + ], + "country": "US", + "official-refs": [ + "https://www.mandiant.com/" + ], + "product-type": [ + "Proactive Exposure Management", + "Government", + "Digital Risk Protection", + " Ransomware Protection" + ], + "products": [ + "OpenIOC" + ], + "refs": [ + "https://en.wikipedia.org/wiki/Mandiant" + ] + }, "uuid": "da5cdcd1-7b15-4371-b7eb-ca32916d2052", "value": "Mandiant" }, { - "description": "", + "description": "Thread intelligence provider focusing on data leaks", + "meta": { + "country": "US", + "official-refs": [ + "https://spycloud.com" + ], + "product-type": [ + "Post-Infection Remediation", + "Ransomware Prevention", + "Automated ATO Prevention", + "Session Hijacking Prevention", + "Threat Actor Attribution", + "Fraud Prevention" + ] + }, "uuid": "ad99da77-986b-45bc-a7b0-c1887dd55b59", "value": "Spycloud" }, { - "description": "", + "description": "DomainTools is a leading provider of Whois and other DNS profile data for threat intelligence enrichment.", + "meta": { + "company-type": [ + "Threat Intelligence" + ], + "country": "US", + "official-refs": [ + "https://www.domaintools.com/" + ], + "products": [ + "Iris Intelligence Platform", + "Farsight DNSDB", + "Threat Intelligence Feeds" + ], + "refs": [ + "https://icannwiki.org/DomainTools" + ] + }, "uuid": "993c6a36-b625-4a1f-8737-72ba5a197744", "value": "Domaintools" }, { - "description": "", + "description": "Feedly is an AI-powered news aggregator application for various web browsers and mobile devices running iOS and Android. It is also available as a cloud-based service.", + "meta": { + "official-refs": [ + "https://feedly.com/homepage" + ], + "product-type": [ + "Threat Intelligence" + ], + "refs": [ + "https://en.wikipedia.org/wiki/Feedly" + ] + }, "uuid": "4e7c737a-4912-488a-8571-1f9226ebad05", "value": "Feedly" }, { - "description": "", + "description": "Database of public networks, IP addresses and domain names owned by companies and organisations worldwide.", + "meta": { + "official-refs": [ + "https://networksdb.io/" + ], + "refs": [ + "https://twitter.com/networksdbio" + ] + }, "uuid": "17fec4c4-3822-4198-9735-cee04aa51305", "value": "Networksdb.io" }, { - "description": "", + "description": "Compagny providing comprehensive dataset of internet intelligence", + "meta": { + "country": "US", + "official-refs": [ + "https://censys.com/", + "https://censys.io/" + ], + "products": [ + "Censys Search", + "Exposure Management", + "The Censys Internet Map", + "Integrations" + ] + }, "uuid": "101ca178-12c8-4488-b234-93f263e30b1a", "value": "Censys" }, { - "description": "", + "description": "DomainIQ is an internet research tool providing information about a domain name, its owner, the server it's hosted on, its ownership history, similar domains and more.", + "meta": { + "country": "US", + "official-refs": [ + "https://www.domainiq.com" + ] + }, "uuid": "3f79697b-63d8-4c86-aabf-84df1f03c43d", "value": "DomainIQ" }, { - "description": "", + "description": "Computer and Network Security", + "meta": { + "company-type": [ + "Computer and Network Security" + ], + "country": "FI", + "official-refs": [ + "https://www.arcticsecurity.com/" + ], + "synonyms": [ + "Arctic Security" + ] + }, "uuid": "542f8890-128b-42ca-97f9-8fe2af7ab783", "value": "Arctic" }, { - "description": "", + "description": "BitSight is a cybersecurity ratings company that analyzes companies, government agencies, and educational institutions.", + "meta": { + "country": "US", + "official-refs": [ + "https://www.bitsight.com" + ] + }, "uuid": "1e98d9ac-0ef1-4046-bf9f-7c905a56ba90", "value": "Bitsight" }, { - "description": "", + "description": "RiskIQ, Inc. is a cyber security company that was based in San Francisco, California. It provided cloud-based software as a service (SaaS) for organizations to detect phishing, fraud, malware, and other online security threats. RiskIQ was acquired by Microsoft in July 2021.", + "meta": { + "company-type": [ + "Cyber Security company" + ], + "country": "US", + "official-refs": [ + "https://community.riskiq.com/" + ], + "product-type": [ + "Threat detection" + ], + "refs": [ + "https://en.wikipedia.org/wiki/RiskIQ" + ] + }, "uuid": "9f279581-5514-42cd-8011-05af9787ee37", "value": "RiskIQ" }, { - "description": "", + "description": "Sweepatic is a cybersecurity company", + "meta": { + "company-type": [ + "Cyber Security vendor" + ], + "country": "BE", + "official-refs": [ + "https://www.sweepatic.com" + ], + "product-type": [ + "EASM platform" + ] + }, "uuid": "c9bd796a-8b73-42ab-8abe-0016292f5528", "value": "Sweepatic" }, { - "description": "", + "description": "Team Cymru is an internet security firm that offers research services making the internet a more secure place.", + "meta": { + "company-type": [ + "Cyber Security vendor" + ], + "country": "US", + "official-refs": [ + "https://www.team-cymru.com/" + ], + "product-type": [ + "Threat Intelligence Solutions", + "Attack Surface Management Solution", + "Threat Feeds" + ], + "products": [ + "Pure Signal™ Recon", + "Pure Signal™ Scout", + "Pure Signal™ Orbit", + "IP Reputation Feed", + "Controller Feed", + "Botnet Analysis & Reporting" + ] + }, "uuid": "8a22c0b2-d05f-4142-ab74-ffdf38fe4758", "value": "Team Cymru" } ], - "version": 3 + "version": 4 }