ASD taps Microsoft Sentinel’s threat intelligence feed

The Australian Signals Directorate has added Microsoft threat intelligence into its cyber threat intelligence sharing (CTIS) platform.

<div>ASD taps Microsoft Sentinel's threat intelligence feed</div>

The Australian Signals Directorate has added Microsoft threat intelligence into its cyber threat intelligence sharing (CTIS) platform.




ASD taps Microsoft Sentinel's threat intelligence feed










The directorate said it had connected CTIS with Microsoft Sentinel, which enables it to access “analysis of 65 trillion signals of global threat intelligence every day.”

The connection of the threat intelligence platforms comes under a partnership agreement between ASD and Microsoft that was struck in October last year.

“It is of the utmost importance that Australia continues to build our cyber security capabilities,” deputy prime minister Richard Marles said in a statement.

“The best cyber defences are founded on genuine partnerships between and across the public and private sectors.”

ASD said the connection also allows Microsoft’s Australian customers “who also partner in ASD’s CTIS platform to share cyber threat information at the speed and scale required to mitigate against growing threats in cyberspace.”



About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.