Base Operations raises $9.1 million to boost global threat intelligence

Base Operations announced the successful close of a $9.1 million Series A led by Grotech Ventures and Spero Ventures with notable contributions from Vela Partners, Good Growth Capital, Mindset Ventures, Alliance Holdings, and Gaingels.
The company is also proud to welcome two distinguished professionals to its board.
Julia Taxin, a Director at Grotech Ventures and board member at Optoro and The Mom Project, joins as a new board member.
Rew Parker of Spero Ventures, with his rich experience from Spark Capital and Union Square Ventures and roles on the boards of Carta and Nylas, joins as an Observer.
Jules Miller, a seasoned entrepreneur and corporate innovation expert from Mindset Ventures, will continue her invaluable service on the board as an Observer.
In a time of uncertainty and geopolitical instability, Base Operations offers its customers actionable intelligence and tailored insights.
Base Operations is a SaaS platform that aggregates, visualizes, and interprets the world's threat data to help companies keep people and assets safe.
The platform creates more proactive, resilient organizations by increasing their knowledge of every corner of the world.
In November 2023, Base Operations launched an Enterprise offering, enhancing the world's largest database of global threat patterns into a tailored platform.
Security teams upload thousands of locations relevant to their business and receive notifications regarding changes in and drivers of threats within radii of each location.
This allows security personnel to plan strategically and take proactive measures to prevent incidents like retail and cargo theft and property damage.
The product also helps security teams provide duty of care to employees traveling, returning to the office, or working remotely.
Base Operations supports strategic initiatives including new market entry and exit, business continuity planning, and dynamic allocation of security resources.
The Series A allows Base Operations to augment its forecasting capabilities, elucidate the threat landscape in emerging markets with new data strategies, programmatically generate detailed reports and analysis, and enhance tailored recommendations.
The company will be hiring for roles across Go-To-Market, product and technology.
Base Operations is committed to leading in global threat intelligence, providing unparalleled solutions that fortify businesses against evolving security challenges.


This Cyber News was published on www.helpnetsecurity.com. Publication date: Fri, 22 Dec 2023 10:44:55 +0000


Cyber News related to Base Operations raises $9.1 million to boost global threat intelligence

How to Overcome the Most Common Challenges with Threat Intelligence - Today's typical approach to threat intelligence isn't putting organizations in a place to do that. Instead, many threat intelligence tools are delivering too much uncurated and irrelevant information that arrives too late to act upon. Organizations ...
6 months ago Cyberdefensemagazine.com
How to Use Threat Intelligence Feeds for SOC/DFIR Teams - Threat intelligence feeds provide real-time updates on indicators of compromise, such as malicious IPs and URLs. Security systems can then ingest these IOCs to identify and block potential threats, which essentially grants organizations immunity to ...
1 month ago Cybersecuritynews.com
Python in Threat Intelligence: Analyzing and Mitigating Cyber Threats - In the world of emerging cybersecurity threats, understanding the significance of threat intelligence is crucial and can not be ignored. Threat intelligence involves the systematic collection, analysis, and application of data to understand potential ...
5 months ago Hackread.com
Base Operations raises $9.1 million to boost global threat intelligence - Base Operations announced the successful close of a $9.1 million Series A led by Grotech Ventures and Spero Ventures with notable contributions from Vela Partners, Good Growth Capital, Mindset Ventures, Alliance Holdings, and Gaingels. The company is ...
6 months ago Helpnetsecurity.com
eSentire Threat Intelligence reduces false positive alerts - eSentire launched its first standalone cybersecurity product, eSentire Threat Intelligence, extending eSentire's protection and automated blocking capability across firewalls, threat intelligence platforms, email services and endpoint agents. ...
3 months ago Helpnetsecurity.com
From DarkGate to AsyncRAT: Malware Detected and Shared As Unit 42 Timely Threat Intelligence - This article summarizes the malware families seen by Unit 42 and shared with the broader threat hunting community through our social channels. We also included a number of posts about the cybercrime group TA577 - who have distributed multiple malware ...
6 months ago Unit42.paloaltonetworks.com
Staying ahead of threat actors in the age of AI - At the same time, it is also important for us to understand how AI can be potentially misused in the hands of threat actors. In collaboration with OpenAI, today we are publishing research on emerging threats in the age of AI, focusing on identified ...
4 months ago Microsoft.com
It's Time to Tear Down the Barriers Preventing Effective Threat Intelligence - Today, organizations are confronted with a deluge of cyber threats, ranging from sophisticated AI-powered ransomware to tried and true brute force attacks. At this point, IT security teams know it's essential to stay one step ahead of cybercriminals, ...
5 months ago Cyberdefensemagazine.com
Top 7 Cyber Threat Hunting Tools for 2024 - Cyber threat hunting is a proactive security measure taken to detect and neutralize potential threats on a network before they cause significant damage. To seek out this type of threat, security professionals use cyber threat-hunting tools. With ...
4 months ago Techrepublic.com
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793 - As part of this analysis, we look at threat actor TTPs employed throughout the intrusion and how they were identified and pieced together by the FortiGuard IR team. The following section of this report focuses on the activities of one of these threat ...
6 months ago Feeds.fortinet.com
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
6 months ago Esecurityplanet.com
Criminal IP and Quad9 Collaborate to Exchange Domain and IP Threat Intelligence - Criminal IP, a renowned Cyber Threat Intelligence search engine developed by AI SPERA, has recently signed a technology partnership to exchange threat intelligence data based on domains and potentially on the IP address to protect users by blocking ...
1 month ago Hackread.com
What Is Cyber Threat Hunting? - Cyber threat hunting involves proactively searching for threats on an organization's network that are unknown to traditional cybersecurity solutions. A recent report from Armis found that cyber attack attempts increased by 104% in 2023, underscoring ...
5 months ago Techrepublic.com
What Is Threat Modeling? - Threat modeling emerges as a pivotal process in this landscape, offering a structured approach to identify, assess, and address potential security threats. Threat Modeling Adoption and Implementation The successful adoption of threat modeling within ...
5 months ago Feeds.dzone.com
Cybersixgill Announces Identity Intelligence Module for Threat Analysis - PRESS RELEASE. Tel Aviv, Israel - December 6, 2023 - Cybersixgill, the global cyber threat intelligence data provider, announced today new features and capabilities that take security teams' threat detection and mitigation efforts to new levels, ...
6 months ago Darkreading.com
Threat actors misuse OAuth applications to automate financially driven attacks - Threat actors are misusing OAuth applications as an automation tool in financially motivated attacks. Threat actors compromise user accounts to create, modify, and grant high privileges to OAuth applications that they can misuse to hide malicious ...
6 months ago Microsoft.com
Enabling Threat-Informed Cybersecurity: Evolving CISA's Approach to Cyber Threat Information Sharing - One of CISA's most important and enduring roles is providing timely and actionable cybersecurity information to our partners across the country. Nearly a decade ago, CISA stood up our Automated Indicator Sharing, or AIS, program to widely exchange ...
6 months ago Cisa.gov
Companies Must Strengthen Cyber Defense in Face of Shifting Threat Actor Strategies - Critical for organizations to understand attackers' tactics, techniques, and procedures. The 2023 mid-year cyber threat report card portends an ominous outlook with staggering data including the fact that 332 million cryptojacking attacks were ...
6 months ago Cyberdefensemagazine.com
OpenText Joins the Joint Cyber Defense Collaborative to Enhance US Government Cybersecurity - This collaborative effort, established by the Cybersecurity and Infrastructure Security Agency, is dedicated to elevating the cybersecurity posture of the U.S. government and its strategic international partners. As a member, OpenText will support ...
4 months ago Darkreading.com
Buzzing on Christmas Eve: Trigona Ransomware in 3 Hours - In late December 2022, we observed threat actors exploiting a publicly exposed Remote Desktop Protocol host, leading to data exfiltration and the deployment of Trigona ransomware. On Christmas Eve, within just three hours of gaining initial access, ...
5 months ago Thedfirreport.com
Prioritizing cybercrime intelligence for effective decision-making in cybersecurity - In this Help Net Security interview, Alon Gal, CTO at Hudson Rock, discusses integrating cybercrime intelligence into existing security infrastructures. Our discussion will cover a range of essential aspects, from the importance of continuous ...
5 months ago Helpnetsecurity.com
Alkira Raises $100M in Series C Funding to Simplify, Secure and Scale Critical Network Infrastructure - PRESS RELEASE. SAN JOSE, CA - May 15, 2024 - Alkira®, the leader in on-demand network infrastructure as-a-service, today announced the closing of a $100 million Series C funding round, bringing the company's total funding raised to date to $176 ...
1 month ago Darkreading.com
CVE-2023-38297 - An issue was discovered in a third-party com.factory.mmigroup component, shipped on devices from multiple device manufacturers. Certain software builds for various Android devices contain a vulnerable pre-installed app with a package name of ...
2 months ago
New Tool Set Found Used Against Organizations in the Middle East, Africa and the US - Unit 42 researchers observed a series of apparently related attacks against organizations in the Middle East, Africa and the U.S. We will discuss a set of tools used in the course of the attacks that reveal clues about the threat actors' activity. We ...
7 months ago Unit42.paloaltonetworks.com
Continuous Threat Exposure Management - This shift towards consolidation paves the way for a powerful new approach: Continuous Threat Exposure Management. Continuous Threat Exposure Management, or CTEM is a proactive security methodology that employs ongoing monitoring, evaluation, and ...
1 month ago Securityboulevard.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)