- Home
- Threat Management
- Threat Intelligence Platforms
- ThreatBook Advanced Threat Intelligence (ATI)
ThreatBook Advanced Threat Intelligence (ATI)
Enterprise threat intelligence platform with APAC focus and adversary tracking

ThreatBook Advanced Threat Intelligence (ATI)
Enterprise threat intelligence platform with APAC focus and adversary tracking
ThreatBook Advanced Threat Intelligence (ATI) Description
ThreatBook Advanced Threat Intelligence (ATI) is a threat intelligence platform that provides security teams with adversary insights, vulnerability tracking, and malware analysis capabilities. The platform focuses on Asia-Pacific threat coverage while maintaining global threat visibility. The platform tracks over 200 APT groups and 1,000+ cybercrime groups, providing profiles that include motivations, tactics, techniques, and procedures (TTPs), and infrastructure details. It monitors 400,000+ vulnerabilities with risk scoring and exploit intelligence, and performs daily analysis of 2 million+ files from a repository of 6 billion+ malware samples. ThreatBook ATI delivers analyst-validated intelligence with reported 99.9% accuracy. The platform provides structured threat reports mapped to MITRE ATT&CK framework and offers customizable dashboards for monitoring threats relevant to specific organizations, industries, or regions. Intelligence is updated with fresh indicators on an hourly basis, with 2,000+ IOCs updated daily. The platform includes detection engineering resources such as YARA rules, Sigma rules, Suricata rules, and Zeek scripts. It provides unified views of indicators of compromise (IOCs), passive DNS (PDNS), WHOIS data, and malware samples. The platform integrates with security infrastructure through APIs and STIX feeds, supporting connections to SIEM, SOAR, threat intelligence platforms, and firewalls. ThreatBook ATI combines AI-powered investigations with human analyst validation to reduce false positives and filter noise from threat data feeds.
ThreatBook Advanced Threat Intelligence (ATI) FAQ
Common questions about ThreatBook Advanced Threat Intelligence (ATI) including features, pricing, alternatives, and user reviews.
ThreatBook Advanced Threat Intelligence (ATI) is Enterprise threat intelligence platform with APAC focus and adversary tracking developed by ThreatBook. It is a Threat Management solution designed to help security teams with APT, CTI, IOC.
FEATURED
Cybercrime intelligence tools for searching compromised credentials from infostealers
Password manager with end-to-end encryption and identity protection features
VPN service providing encrypted internet connections and privacy protection
Fractional CISO services for B2B companies to build security programs
Stay Updated with Mandos Brief
Get the latest cybersecurity updates in your inbox
TRENDING CATEGORIES
POPULAR
A threat intelligence aggregation service that consolidates and summarizes security updates from multiple sources to provide comprehensive cybersecurity situational awareness.
AI security assurance platform for red-teaming, guardrails & compliance
Real-time OSINT monitoring for leaked credentials, data, and infrastructure