Noticias em eLiteracias

🔒
❌ Sobre o FreshRSS
Há novos artigos disponíveis, clique para atualizar a página.
Antes de ontemL-N

Discover proof of exploits early

Por William Kulp
Threat Intelligence
Track emerging exploits across the Web with Feedly AI

Does your team track emerging exploits across cybersecurity websites, code repositories, and social media sites?

We just released a new Proof of Exploit AI Model that I think you will find valuable.

This new machine learning model allows you to:

  • Discover proof of exploits early
  • Research how vulnerabilities are being exploited
  • Link exploited CVEs to adversary behavior

Curious how it works? Here is a tour

Example: Proof of Exploits related to Google Chrome
A machine learning model that flags mentions of exploits
Fewer false positives than basic keyword searches
Quickly identify key exploit sentences
Popular exploit use cases

Speed up your cyber threat intelligence

Proof of exploit is one of the machine learning models included in Feedly for Threat Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your threat intelligence.

START 30-DAY FREE TRIAL

Track companies’ press releases in Leo Web Alerts

Por Olivia Malterre
Market Intelligence
Monitor the press releases of your competitors with the new Press Releases Bundle.

Keeping up with the big announcements that your competitors, partners or customers make in their press releases can be tedious and overwhelming.

This is why we manually curated hundreds of Press Releases that we organized into a Press Releases Bundle that you can now add to all your Leo Web Alerts.

To help you only get relevant press release articles about the companies you selected, we automatically improve your Web Alert when you select the “press release” topic in your search. This automatic improvement helps you save time and consists in 3 main changes:

  1. We add the Press Releases Bundle to your Leo Web Alert (see the Refine Sources block on the right)
  2. We remove the other source bundles from your Web Alerts so your search is focused on press release feeds exclusively. You can always add more feeds and bundles if you want to
  3. We remove the “press release” topic that would otherwise narrow down your search only to articles that mention “press release” in their content.
When you create a Leo Web Alert where you search for “press release”, we automatically improve it to increase the relevance of the results.

Feel free to reach out to enterprise@feedly.com if you have any questions!

Track competitors and emerging trends Feedly AI

Por Katie Spencer
Market Intelligence
Speed up your market intelligence by 70% with (Feedly) AI Feeds

The core of Feedly for Market Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.

In this article, we’ll show you how to use Feedly AI to:

  • Track your competitors and their strategic moves
  • Stay ahead of consumer trends and insights
  • Scout technical innovation
  • Identify business development opportunities

Before we look at those four examples, let’s start with a short overview of how Feedly AI works.

Meet Feedly AI

Feedly AI reads millions of articles, reports, and social media posts to determine if they are relevant to the topics you want to track.

Feedly AI automatically tags key market intelligence concepts

All this information is at your fingertips in near real-time via a powerful search and tracking interface called AI Feeds.

To understand how this works, let’s review an AI Feed designed to track Amazon’s recent product launches:

AI Feeds: A powerful and intuitive search and tracking interface

Creating a (Feedly) AI Feed is a three-step process:

  1. Use AI Models to define the information you want to gather. In our example, we use a Company and Strategic Move AI Model to track all information about Amazon’s product launches.
  2. Use AND, OR, NOT operators to combine multiple AI Models and refine your focus. In our example, we use AND to only track articles that reference both Amazon and product launches.
  3. If needed, refine sources with your own trusted sources. By default, Feedly’s AI Feeds will search across the Market Intelligence Bundle, which is a collection of top tier B2B sources including strategy magazines, tech blogs, business magazines, research journals, and trade publications. You can control the sources your AI Feed pulls from using the “Refine Sources” feature.

With (Feedly) AI Feeds, you can add to a team or personal Folder. New articles, reports, or social media posts that match the specified AI Models will appear in the AI Feeds.

AI Models are easier to use, more comprehensive, and less noisy than traditional keyword searches

The power of (Feedly) AI Feeds is that Amazon and Product Launches are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept.

  • ‘Leadership Changes’ is a Strategic Move AI Model that intelligently scans for new leadership change announcements. This model will be able to find relevant updates even if the term “leadership change” isn’t explicitly used.
  • ‘The Walt Disney Company” is a Company AI Model that tracks mentions of Disney or any known alias, like ‘Walt Disney’. A disambiguation model will be used to remove false positives for “The Walt Disney Company”, and only return relevant mentions of the company.

Without AI Models, finding the right information would require manually updating a long list of keywords, leaving room for human error and irrelevant results.

Feedly for Market Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds.

Feedly for Market Intelligence comes with a wide range of pre-trained AI Models

Let’s examine how to combine these AI Models to build a strong market intelligence engine.

Track your competitors and their strategic moves

Tracking the strategic moves of your competitors can be tedious and overwhelming. That’s why Feedly has created Company AI Models, which tracks competitor decisions and actions using Artificial Intelligence, saving your team hundreds of hours.

Let’s take a look at an AI Feed designed to track all the latest updates about Apple:

Use Company AI Models to track mentions and updates from specific companies
  • ‘Apple’ is a Company AI Model that tracks all mentions of Apple and its aliases (such as Apple, Inc. and apple.com). A disambiguation model will be used to remove false positives for “apple”, and only return relevant mentions of the company.

You can use Strategic Move AI Models to refine your competitive research to only the most relevant updates, such as Product Launches, New Patents, and Partnerships.

Let’s take a look at an AI Feed designed to track Apple’s newest patents and tech innovations:

Use Strategic Moves AI Models to track specific news about competitors, like New Patents or Innovations
  • ‘Apple’ is a Company AI Model that tracks all mentions of Apple and its common aliases.
  • ‘New Patents’ is a Strategic Move AI Model that tracks newly published patents.
  • ‘Tech & Scientific Innovation’ is an AI Model that tracks breakthroughs and innovations by companies, startups, and research teams.

Here are some additional AI Models you can use to refine your competitive research:

Use different AI Models to refine your competitive research

Discover emerging trends

Manually tracking consumer behaviors often feels like searching for a needle in a haystack. That’s why we built the Consumer Insights AI Model, which surfaces articles that mention behavioral statistics and consumer data most relevant to you.

Let’s take a look at an AI Feed designed to track Consumer Insights related to Sustainability:

The Consumer Insights AI Model detects articles that mention behavioral statistics related to customers and consumers
  • ‘Consumer Insights’ is an AI Model that tracks consumer statistics related to emerging societal, technological, economic, ecological, and political trends.
  • ‘Sustainability’ is an AI Model that intelligently scans for mention of Environmental Sustainability and everything related to this topic.

Scout technological innovation

Market Intelligence teams leverage Feedly AI to make their tech innovation research 70% faster. Technology AI Models intelligently scan for a range of new technologies, such as Augmented Reality, Crypto, and Quantum Computing.

Let’s take a look at an AI Feed designed to track updates about Crypto and Digital Wallets:

Track relevant new technologies like Crypto with Technology aI Models
  • ‘Crypto’ is a Technology AI Model that recognizes numerous terms for Crypto. The AI Model will continuously learn and include new terms, keeping pace with ever-changing technologies.
  • ‘Digital Wallet’ is an AI Model that intelligently scans for mentions of digital wallets and continuously updates to account for new aliases.

Identify new partnership opportunities

Keeping up with business development opportunities helps your company stay competitive in your industry. AI Feeds allow you to identify and act on key market opportunities as they arise.

Let’s take a look at an AI Feed designed to gather intelligence about companies that have recently raised funds in the finance industry:

Tracking Funding Events in your industry allows your team to stay ahead of partnerships opportunities for specific or broad industries
  • Finance Industry’ is an Industry AI Model that classifies articles related to the finance industry based on company mentions and terminology.
  • Funding Events’ is a Strategic Move AI Model that detects any capital-raising events, from seed funding to late-stage rounds or exits.

Getting smarter every day

The world’s leading Market Intelligence teams use Feedly to stay competitive, so the product constantly improves based on their feedback.

Here is the roadmap for some new AI Models we are researching for our Market Intelligence customers:

2022 AI Models Roadmap – Market Intelligence

Feedly for Market Intelligence customers can reach out to enterprise@feedly.com to share feedback on existing AI Models or suggestions for new AI Models. We value our community’s input, as this ensures Feedly is working at full capacity to serve your Market Intelligence needs.

Try Feedly for Market Intelligence

All of these features, plus many more, are available as a part of Feedly for Market Intelligence. To learn more or to start a free 30-day trial, click the link below.

Try Feedly for Market Intelligence

Track emerging threats with Feedly AI

Por William Kulp
Threat Intelligence
Speed up your open-source threat intelligence by 70% with (Feedly) AI Feeds

The core of Feedly for Threat Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.

In this article, we’ll show you how to use AI Models to:

  • Monitor critical vulnerabilities and zero-days
  • Research the behavior of specific threat actors and malware families
  • Understand the threat landscape around your industry
  • Track niche cybersecurity topics

Before we look at those four use cases, let’s start with a short overview of how Feedly AI works.

Meet Feedly AI

Feedly AI reads millions of articles, reports, and social media posts every day and automatically tags key threat intelligence concepts: critical vulnerabilities, malware families, threat actors, indicators of compromise, ATT&CK techniques, companies, vendors, industries, etc.

Feedly AI automatically tags key threat intelligence concepts

All this information is at your fingertips in near real-time via a powerful and intuitive search and tracking interface called (Feedly) AI Feeds.

Curious how it works? Let’s take a look at an AI Feed designed to track critical vulnerabilities and zero-days related to Cisco Systems:

AI Feeds: A powerful and intuitive search and tracking interface

Creating an AI Feed is a three-step process:

  1. Use AI Models to define the intelligence you want to gather. In our example, we use the ‘High Vulnerability’ and ‘Cisco Systems’ AI Models to discover new critical vulnerabilities related to Cisco Systems.
  2. Use AND, OR, NOT operators to combine multiple AI Models and refine your focus. In our example, we use AND to track articles and reports that reference both ‘High Vulnerabilities’ and ‘Cisco Systems’.
  3. If needed, refine sources with your own trusted sources. By default, (Feedly) AI Feeds will search across the Cybersecurity Bundle (a collection of 50,000+ security news sources, threat research blogs, newsletters, vendor advisories, government agencies, vulnerability databases, CISO magazines, and Reddit communities curated collectively by 200,000 cyber professionals using Feedly and partitioned by Feedly AI into three tiers based on popularity and authority).

With AI Feeds, you can add to a team or personal folder. New articles, reports, or social media posts matching the specified AI Models will appear in the AI Feeds.

AI Models are easier to use, more comprehensive and less noisy than traditional keyword searches

The power of AI Feeds is that ‘High Vulnerability’ and ‘Cisco Systems’ are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept:

  • ‘High Vulnerability’ is an AI Model that tracks vulnerabilities with a CVSS score above 8 or a CVSS score above 5 that includes a known exploit. If the vulnerability does not have a CVSS score yet, a machine learning model is used to forecast the CVSS score based on the descriptions of the vulnerability. Learn more
  • ‘Cisco Systems’ is a ‘Company’ AI Model that tracks for mentions of Cisco by its name or any known aliases. When the company name is ambiguous, a disambiguation model is used to remove false positives.

Without AI Models, gathering intelligence would require a tedious effort of trying to find a long list of the right keywords, leaving room for blind spots and lots of irrelevant results.

Feedly for Threat Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds.

Feedly includes key threat intelligence models

Let’s see how we can combine these AI Models to proactively track specific threats and stay one step ahead of your adversaries.

Research the behavior of specific threat actors and malware families

Tracking the behavior of threat actors and malware families can be tedious and overwhelming, taking up valuable time that could be spent hunting for malicious activity in your environment.

That’s why Feedly has created a set of AI Models that automatically tag threat actors, malware families, TTPs, and IoCs.

Let’s take a look at an AI Feed designed to track the latest IoCs and TTPs related to Lazarus Group across threat intelligence reports published on the web:

Gather IoCs and TTPs related to Lazarus Groups from intelligence reports
  • ‘Lazarus Group’ is a ‘Threat Actor’ AI Model powered by Malpedia that tracks mentions of the threat actor by name or its many aliases. Learn more
  • ‘Indicators of Compromise’ is an AI Model that tracks malicious URLs, IPs, email addresses, domains, and hashes. Learn more
  • ‘Tactics & Techniques’ is an AI Model powered by the Mitre ATT&CK v10 framework that tracks tactics, techniques, and sub-techniques and their relationships. Learn more
  • ‘Threat Intelligence Report’ is an AI Model that flags intel reports containing in-depth technical details about IoCs, TTPs, threat actors, and malware. Learn more

Here are some additional AI Models you can use to broaden or narrow your threat profiling:

Popular threat profiling AI Models

Understand the threat landscape around your industry

Staying up to date with the latest attacks against your industry can help you be better prepared when putting defenses in place, as well as help you learn about which threat actors to look out for so you can be more targeted when gathering intelligence.

Let’s take a look at an AI Feed designed to gather intelligence about cyber attacks in the finance industry:

Track cyber attacks around the finance industry
  • ‘Cyber Attacks’ is an AI Model that tracks instances of cyber attacks and tries to determine who or what the target of the attack is. Learn more
  • ‘Finance Industry’ is an ‘Industry’ AI Model that classifies articles related to the finance industry based on company mentions and terminology. Learn more

You can also easily narrow your focus on a specific type of attack:

Track credit card data breaches

Monitor critical vulnerabilities and zero-days

Manually keeping ahead of new vulnerabilities and zero-days is an impossible task, but you can set up AI Feeds to help you stay up to date on new vulnerabilities that come across the radar of the global cybersecurity community.

Feedly aggregates vulnerability information from NVD and over 20 vendor advisory sites — as well as monitoring many sources to find exploits for each CVE — in near real-time.

Let’s take a look at an AI Feed designed to surface critical vulnerabilities and zero-days related to a vendor deployed in your environment:

Track high vulnerabilities related to Zoom

When you discover a new CVE, you can use the CVE insights card to get a 360 degree view of that vulnerability and decide if you should create a ticket for your response team.

A CVE insights card – a 360 degree view of CVE-2021-44228

Track niche cybersecurity topics

You can also use AI Feeds to track niche cybersecurity topics.

Let’s take a look at an AI Feed designed to gather intelligence about malicious, compromised, or hijacked packages:

Here are some additional AI Models you can use to track niche cybersecurity topics:

Popular cybersecurity AI Models

Getting smarter every day

The world’s leading cybersecurity teams use Feedly for their OSINT, so the product constantly improves based on their feedback.

Here is a roadmap of some of the new AI Models we are researching:

2022 AI Models Roadmap – Threat Intelligence

Feedly for Threat Intelligence customers can reach out to us at enterprise@feedly.com to give feedback on improving existing AI Models or creating new ones to ensure that Feedly is working at full capacity to serve your Threat Intelligence needs.

Try Feedly for Threat Intelligence

All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.

TRY FEEDLY FOR THREAT INTELLIGENCE

  • 20 de Março de 2022, 00:00

New: Track specific CVEs with Feedly AI

Por Annie Bacher
What's New
Feedly AI autocompletes specific CVE IDs so you can monitor for exploits or attacks, or track threat intelligence reports mentioning the CVE

Looking to monitor a specific CVE ID? Previously, you had to type in the exact CVE ID and be sure it was the right number. Now, Feedly AI autocompletes the CVE ID and shows you the description of the vulnerability, so you can be sure you’re tracking the right one.

Just start typing the CVE ID and choose the correct ID from the menu. Then, refine your AI Feeds and add it to a Folder.

This is a small improvement to the UI that makes it much easier for you to quickly track a CVE (instead of entering the ID manually) and to make sure you’re tracking the right CVE.

Create an AI Feed to track a CVE and get updates as it develops

The more high profile a CVE becomes, the more likely threat actors will develop exploits for it. You can keep an eye on a trending vulnerability by simply creating an AI Feed and adding it to your “Trending vulnerabilities” Folder, for example.

Track cyber attacks related to the CVE

When it’s taking a while to apply a security patch, you want to keep an eye on the tactics used to exploit the vulnerability. Create an AI Feed for the CVE ID and the model “Cyber Attacks” and Feedly AI will look for attacks or exploitation attempts related to the specific CVE.

Then, you and your team can use this information about available exploits to prioritize which vulnerabilities to patch. You can also update the AI Feeds to add more CVEs if needed, like when a vulnerability has multiple IDs associated with it.

Track indicators of compromise related to exploitation attempts

Tracking, gathering and ingesting indicators of compromise is a great way to proactively hunt for signs of an attack on your environment. Since Feedly AI allows you to gather and export IoCs from multiple sources (including articles, Twitter, Reddit, and emails), you can create an AI Feed to track a specific CVE ID and the “Indicators of Compromise” AI Model.

Once you create an AI Feed for IoCs related to the specific CVE you’re tracking you can easily export the resulting IoCs with context and add them to your own security environment.

Track threat intelligence reports published about the CVE

Gather intelligence others have curated by adding the “Threat Intelligence Report” AI Model to your Web Alert. When you combine the CVE ID with the Threat Intelligence Report AI Model, you’ll get Threat Intel Reports mentioning the CVE.

Bundle these models together into a single AI Feed to keep an eye on a specific CVE

And if you want to get all angles of a CVE, you can combine all of these models into a single AI Feed. Just track the specific CVE ID and add other AI Models like Indicators of Compromise, Threat Intelligence Reports, and Cyber Attacks.

And don’t forget — to get a complete overview of a specific CVE in the moment, you can also click on the CVE ID and open up the CVE Insights Card. You’ll find an at-a-glance overview of exploits, malware families, and related threat actors in a single view.

Try tracking a specific CVE in Feedly

Not a member of the Feedly for Threat Intelligence community yet? Try a free 30 day trial and speed up your discovery and research of emerging threats.

START FREE 30-DAY TRIAL

Blueprint of a highly functional Feedly for Threat Intelligence Account

Por Aaron O’Maley
Cybersecurity
How to structure your Feedly for Threat Intelligence account to optimize your open source threat intelligence

Many of the leading cyber security teams use Feedly to organize and automate their open-source threat intelligence and stay ahead of emerging threats. We have had the chance to research 100 of them and review their open-source threat intelligence best practices.

In this article, we will share how they translate their intelligence needs into various types of feeds and how they structure those feeds into a highly functional Feedly account.

Structure of a highly functional threat intelligence account

Track trending cybersecurity news

Most cybersecurity professionals start their day in the Threat Intelligence Dashboard. It offers a broad overview of the emerging threat landscape: trending cybersecurity articles and attacks, new critical vulnerabilities, active attackers, new behaviors, and malware families, so it’s easy to get a sense of what’s going on in just a few minutes.

Start your day with a general overview of the threat landscape with the Threat Intelligence Dashboard

Here’s a brief overview of each section:

  • Trending News: Stay ahead of attacks by seeing which threats are trending in the cybersecurity community.
  • Vulnerabilities: Improve reaction time and respond quickly to new vulnerabilities as they arise, allowing cybersecurity teams and their clients to stay informed of oncoming risks faster.
  • Attackers: Identify at a glance which Threat Actors are trending and quickly create Web Alerts to track their actions and behaviors.
  • Tactics & Techniques: Keep track of which TTPs are proving to be the most prevalent among Threat Actors, map data to the Mitre ATT&CK Navigator to compare with other Threat Actor Profiles, or to identify gaps in your defensive capability.
  • New Malware: Research what New Malware is affecting systems and be vigilant against emerging threats.

Discover critical vulnerabilities

The most effective way to track critical vulnerabilities and zero-days across the web is with Feedly AI. Feedly AI has been pre-trained to understand vulnerabilities and assess their severity. It reads millions of articles every day, looking for critical security threats.

Track critical vulnerabilities for products deployed in your environment

When Feedly AI finds a CVE, it automatically searches for its CVSS score, related exploits and malware families, links to threat actors, CWE information, and patches. It then organizes all this information into a rich CVE insights card.

If the CVE doesn’t have a CVSS score yet, Feedly AI uses machine learning to predict the CVSS score, keeping you one step ahead of the latest emerging threats.

Discover critical vulnerabilities and get a 360-degree view with the CVE insights card

Creating a broad (Feedly) AI Feed targeting all critical vulnerabilities gives you a big picture view of what is happening across the threat landscape, while adding specific vendors to the search narrows the focus into more precise and manageable feeds.

Cybersecurity teams often create an AI Feed for each of the main products deployed in their environment and group them into a Vulnerabilities folder.

Track adversary behaviors

One way cybersecurity teams track and visualize the behaviors of specific Threat Actors and Malware Families is by using Feedly’s integration with the Mitre ATT&CK framework. Feedly AI has been pre-trained to understand threat actors (integration with Malpedia), Mitre ATT&CK (version 10), and the model of threat intelligence reports. These three models can be easily combined to track the behavior of selected adversaries.

Here is an example of an AI Feed surfacing all the threat intelligence reports mentioning the Lazarus Group threat actor:

Track threat intelligence reports mentioning the Lazarus Group

Cybersecurity teams often create an AI Feed for each of the threat actors and malware families defined on their threat profiling list and group them into a “Threat Intel” folder.

When Feedly AI finds an article in which it has identified TTPs, it can map the content of that article to the ATT&CK navigator so that cybersecurity teams can easily analyze the adversary behavior and compare it with their existing defenses.

Automatically open TTPs mentioned in an article to the MITRE ATT&CK Navigator

Feedly AI also automatically flags all the malicious IPs, hashes, domains, and URLs (IoCs) it identifies in articles so that they can easily be exported with links to threat actors, malware families, and vulnerabilities using STIX 2.1 and imported into Threat Intelligence Platforms (TIP).

Export IoCs with links to threat actors and malware using STIX 2.1

Track cyber attacks

Security teams can efficiently track cyber attacks targeting their industry or supply chain. Feedly AI has been pre-trained to understand the concept of a cyber attack and who the target of the attack is. Here is an example of how a cybersecurity professional might ask Feedly AI to track all the cyber attacks targeted at the finance industry.

Track cyber-attacks across the finance industry

The focus can also be narrowed down to more specific threats like “data breaches impacting credit cards” or “cyber attacks using multi-factor authentication”

Follow trusted security feeds

Feedly allows cybersecurity teams to follow a wide variety of trusted feeds all in one place, including websites and blogs, newsletters, Reddit communities, and Twitter accounts, searches, and hashtags. The teams that get the most out of Feedly turn it into their one-stop intelligence center so they can share common sources in one place. They end up saving hours each week because they’re no longer sharing articles ad-hoc across email, Slack, and other messaging platforms.

Follow your trusted security websites, blogs, newsletters, Twitter and Reddit in one place

Collect and share threat intelligence with Boards

When an article of importance surfaces, Feedly provides the tools to annotate, highlight, add notes, and save the article to a Board for review later. When an article is saved to a Team Board, Feedly for Threat Intelligence users have additional options to auto-generate Newsletters, share with Slack or Microsoft Teams, or use Feedly’s Rest API to integrate into an existing workflow.

Save and organize selected articles into Boards and share them with your teams

Here are a few examples of Team Boards that have helped cybersecurity teams stay organized:

  • Critical Vulnerabilities Board: Save articles about exploitable vulnerabilities and zero-days that a cybersecurity team will want to research and patch as soon as possible.
  • IoC Report Board: Save articles referencing IoCs that should be pushed to a threat intelligence platform.
  • Threat Intelligence Brief Board: Save articles to share with an executive team.
  • Threat Actors Board: Save articles describing behaviors of specific threat actors active in the industry that should be imported into the TIP for the rest of the team to research.
  • Emerging Malware Board: Save articles about techniques used by emerging malware families.
  • Supply Chain Attacks Board: Save instances of attacks and data breaches reference supply chain or third-party partners.

Try Feedly for Threat Intelligence

All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.

Try Feedly for threat intelligence

How Church & Dwight’s CISO used Feedly to track log4j in real time

Por Annie Bacher
Case Study
Get an inside look at how a CISO gathers threat intelligence to track a developing incident.
Impact
box icon

Picked up on trending vulnerabilities in Feedly before they were rated

chart icon

Saved an hour each day with streamlined intelligence workflow

target icon

Consolidated the team’s research workflow, improved effectiveness, and reduced overwhelm

David Ortiz is the Chief Information Security Officer (CISO) of Church & Dwight, the company behind brands like ARM & HAMMER, Trojan, OxiClean, OraJel, and other products. As CISO, David’s primary focus is to oversee cybersecurity, IT Risk Management, data privacy operations, and manage risk to the company so he can keep leadership informed. 

Unlike a threat intelligence analyst looking at the day-to-day intel and mitigation, David is concerned with the big-picture impact of cybersecurity on the business. “We don’t want to talk too much about the widgets and the tech, we want to talk more about the impact to the overall business.”

On a “typical” day: David’s daily news progression for effective threat intelligence

Every day, David looks out for indicators that there may have been a critical cyber attack somewhere in Church & Dwight’s supply chain. With that information, he can inform leadership of the business implications. Church & Dwight has a large provider network including contract manufacturers, manufacturers, vendors. The company needs to keep track of what’s happening across the entire supply chain to protect the business at all levels. 

To stay in front of the news, David goes through a systematic news progression every morning before his team’s 9am scrum. He works his way through sources including: 

  • Cybersecurity-specific news sources like WSJ Pro Cybersecurity Cyber Security Hub
  • Twitter, Reddit, and LinkedIn
  • National newspapers and news sources like the Wall Street Journal, The New York Times, and 1440
  • Wikipedia 
The “Today” page in Feedly, where David starts his news progression each morning.

Before using Feedly, he had to visit each one of these sites individually. Now, he says “It is a single place for my news progression. I can go through Feedly and see everything.” Instead of fielding emails from different sources, David gets his newsletters delivered to Feedly as well.

Feedly has saved me an hour a day. It is a single place for my news progression. I can go through Feedly and see everything”

David Ortiz, CISO, Church & Dwight

How David used Feedly to monitor the log4j vulnerabilities

The week that the log4j vulnerability broke in December 2021, David’s news progression looked a little different than on a normal day. 

“When I woke up on Friday morning, our managed security provider had already sent out advisories at 4am East Coast time. I saw that, and I had already gone into Feedly and started reading news and seen it breaking. We knew log4j was coming and used breaking news in conjunction with our vulnerability response activities.”

The Threat Intelligence Dashboard in Feedly shows trending articles, trending vulnerabilities, and trending attackers. Cybersecurity professionals like David use this page for a quick glance at what’s happening if they only have a few minutes to check Feedly.

By the Saturday after the vulnerability broke, news started flooding in. David remembers, “I was looking for critical vulnerabilities and CVSS scores. That’s when Feedly started working its magic: We started to see the news propagate and get organized by Leo.” 

I was looking for critical vulnerabilities and CVSS scores. That’s when Feedly started working its magic: We started to see the news propagate and get organized by Leo”

David can see trending vulnerabilities before CVSS scores are assigned

Even before a CVSS score is assigned to a vulnerability, Leo estimates a score based on the machine learning models we use to prioritize CVEs. And as the story developed and it became clear that log4j was really four distinct vulnerabilities, Feedly helped show that they were trending. David explains, “When the other vulnerabilities were still at a low level — not yet elevated to a critical or high level — Feedly was telling me it was trending, which meant more people were talking about this and more articles were being published about it.” 

When the other vulnerabilities were still at a low level – not yet elevated to a critical or high level — Feedly was telling me it was trending.”

David Ortiz, CISO, Church & Dwight

David was watching both Feedly and the National Vulnerability Database news to see if one specific vulnerability was going to trend and become a critical vulnerability. If it was identified as a critical vulnerability, that would dictate how Church & Dwight security teams respond to the vulnerability.

If no CVSS score has been assigned to a specific CVE, Leo estimates a score based on the machine learning models we use to track CVEs.

David adds, “Feedly helped me follow the vulnerabilities that weren’t yet rated. By looking at the trending vulnerabilities and estimated CVSS scores in Feedly, I could estimate that they would eventually get assigned a high or critical rating, which they did.”

Why this CISO uses Feedly to centralize and optimize his team’s open source threat intelligence

David chose Feedly as his team’s open source threat intelligence tool for three main reasons: 

  1. He wanted a centralized place to reduce information overload for his team 
  2. He wanted a place where his team can share common data and benefit from shared knowledge
  3. He wanted to get in front of the news

1. A centralized place to reduce information overload and notification fatigue

David’s extremely conscious of the impact of information overload on his team, and designed his Feedly setup with that in mind. “Feedly is a common area to share data so that we’re not fatiguing one another with more news and more notifications.” 

David strategically set up two main Team Newsletters to send automatically and summarize news, instead of sending one-off texts and Slack messages that would distract his team. 

  • One weekly newsletter that sends every Friday and includes any articles David and the team saved to a Feedly Board that week 
  • One “breaking” newsletter that sends automatically — but only when there’s what the team considers breaking news
David and the team save relevant articles to a Team Board, which sends a Newsletter automatically each week.

2. A place to share common data and avoid duplicate work

Instead of everyone on his team having separate, siloed security sources, David and his team use Feedly as the common area to share those trusted sources of data. This means everyone’s on the same page about threat intelligence and risk management, and the whole team benefits from having multiple smart cybersecurity minds working together. 

3. A way to get in front of the news

Before adopting Feedly as his open source threat intelligence tool, David used to complete his daily “news progression” every day across various different sources. But now, he’s able to consolidate his intelligence in one place and streamline the process.

Beyond the feeds he organizes in Feedly, David checks the Threat Intelligence Dashboard daily. “It brings me information that I don’t have to go get on my own. Instead of having to manually trend or use other sources to trend, Feedly’s trending that for us.” David estimates that Feedly has saved him an hour each day, which means he can make more progress on Church & Dwight’s security roadmap and projects for risk reduction. 

What’s next for this CISO  

When there’s not a critical vulnerability front and center, David focuses on projects on the company’s security roadmap, including risk reduction and safeguarding data. “Feedly helps me stay in front of the news so I can help keep the company safe.”

And what’s next for David’s work with Feedly? David continues to work with his team in the process of gathering open source threat intelligence . He’s looking forward to the upcoming Customizable Newsletters feature (coming soon!) that will make it even easier to send advisories and customize them with internal knowledge.

Stay ahead of attacks and vulnerabilities

Try Feedly for Threat Intelligence so you can gather open source intelligence and share insights with the people who need them, faster.

START FREE 30-DAY TRIAL

Feeds and Folders

Por Edwin K

If you’ve popped into Feedly today, you might notice something’s…different.

We’ve introduced a new naming convention: RSS feeds and all the other streams of content you follow in Feedly (Twitter, Reddit, Newsletters) are feeds and the place you use to organize and group your feeds is a Folder.

Add the TechCrunch feed to one of your Folders

This doesn’t change anything about how Feedly works, it just makes it a little easier to talk about how to organize everything you follow and read. Happy reading!

  • 23 de Dezembro de 2021, 00:00
  • 1 de Novembro de 2021, 00:00

Easily follow websites that don’t have RSS feeds

Por Annie Bacher
No RSS? No problem. You can now build your own feeds in Feedly for websites without RSS.

You already follow your favorite blogs, news sites, research journals, and more in Feedly. But when you come upon a site without an RSS option, what do you do? Manually opening separate tabs and remembering to check the RSS-less sites can get tedious and confusing. And some of the RSS builder tools out there can feel intimidating and complicated, especially if you already do all your reading and research inside Feedly.

That’s why we’re so excited to announce Feedly’s new RSS Builder. You can now create your own feeds for websites that don’t offer RSS and follow them in Feedly.

When a website doesn’t offer an RSS feed, you’ll automatically get the option to build your own RSS feed in Feedly.

The RSS Builder feature solves one of the big problems our team used to have: they had trusted and favorite sources with no way to get in Feedly. Instead of having to look into multiple places like before, they can now follow all their favorite websites in one single place on Feedly!

Product Integration Manager, Feedly Enterprise User

Choose the articles you want to get in Feedly

When you try to follow a website that doesn’t offer RSS, you used to hit a dead end. Now, you’ll see the option to build your own RSS feed, and the RSS Builder will walk you through the simple steps to add a website without RSS to your Feedly.

First, choose the articles you want to get through RSS. When you open the RSS builder, you’ll get a preview of the web page. Scroll down the page, find the section of articles you’re interested in, and click on the articles you want to get in Feedly (such as the “latest posts” section of a company’s blog). Then, click ‘Build RSS feed.’ You’ll be prompted to add your new source to an existing Feed in Feedly. Add it to an existing Feed, or create a new Feed in which to organize your new source.

That’s it! You have officially built an RSS feed from scratch. Congrats.

 In the preview of the website, select the articles you want to get in Feedly. In this example, we selected articles from Fintastico’s Fintech Radar blog.

Feedly continuously updates your new RSS source

Articles from this new source (that you’ve created with the RSS Builder) will now get sent to your Feedly regularly. This source will behave like any other source in Feedly. Feedly AI will find the topics in article, deduplicate articles, summarize articles, or mute topics you don’t want to get in Feedly. 

Your shiny new source in Feedly! Articles from this new source will appear in your Feedly just like any other blog, website, or news source.

Easily read, annotate, or save articles from this RSS source

Now that you’ve used the RSS Builder to bring these articles into Feedly, you can read, annotate, save, or share articles just like content from any other source. Add Notes or Highlights to your reading to come back to later, or save an article to a designated Board to keep articles on a certain topic. You can share through integrations with social media sharing platforms, email, or Zapier. 

Add Notes, Highlights, or tag teammates (if you’re on an Enterprise plan) like any other article in Feedly.

Feedly can become a place for all news sources I want, and I can select the sources of information in a more granular way instead of waiting for sources to have an RSS.

Daniel Lewis, COO, Winno

Start building RSS feeds

No RSS? No problem. Build your own RSS feed in Feedly for websites without RSS.

BUILD RSS FEEDS

FAQs about building RSS feeds for websites without RSS

What is RSS?

RSS stands for really simple syndication. When a website offers an RSS feed, it makes content available in a file format that an RSS feed reader (like Feedly) can use to fetch the content so you can read it in real time. Until now, when a website didn’t offer RSS feeds, Feedly was unable to aggregate content from this RSS-less website into your Feedly.

How do I start building an RSS feed for a website that doesn’t offer RSS?

To create an RSS feed for a website without RSS, click on the ‘+’ button in the left navigation bar. In the ‘Websites’ tab, paste the website URL that you want to follow. You’ll automatically see the option to build an RSS feed. Click ‘Build RSS feed’ and follow the steps.

What Feedly plan do I need to access the RSS Builder feature?

The RSS Builder is available for users on Pro+ or Enterprise plans. Try it out.

Is there a limit to the amount of RSS feeds I can build?

You can create up to 25 RSS feeds in the Pro+ plan and up to 100 RSS feeds in the Enterprise plan with the RSS Builder tool.

Can I ask Feedly AI to mute models in a source created with the RSS Builder?

Yes, you can create the same logic on top of sources you’ve built with the RSS Builder as you would on any other type of source. Ask Feedly AI to mute models or keywords you don’t want to see in your Feed. 

Are there any sites I can’t follow with the RSS Builder?

While we try our best to allow you to follow any sites with RSS Builder, these sites are currently not available to build RSS feeds: 

1. Social media sites: Facebook, Instagram, TikTok, LinkedIn, Twitter (although you can get Tweets in Feedly with a Pro+ or Enterprise plan)

2. Websites that render content dynamically using JavaScript

3. Websites that don’t have links / URLs to fetch from

The RSS builder works best with sites that have an organized list of links, like a blog or list of articles. Sites that have a jumble of disorganized links (or no links on the page) aren’t easy to turn into RSS feeds. However, supporting this type of non-linear website changes is on our roadmap for the RSS Builder.

Can I use the RSS Builder on the Feedly mobile app?

Right now, the RSS Builder is only available on Feedly’s web app. However, you can still build RSS feeds on the web, and read them in your mobile app.

Is the RSS Builder available in Safari?

Unfortunately, the RSS Builder doesn’t work in Safari at this time, because Safari blocks all script execution without allow-scripts. If you’re a Safari user, you can use a different browser (like Chrome) to build your RSS feeds, and then continue to read in Feedly in your normal browser.

What should I do if I have more questions about the RSS Builder feature? 

Find even more answers to your RSS Builder questions in the Feedly Knowledge base, which we update regularly as the feature improves. And if you still need help, reach out to our customer support team. We’d love to help you out.

Pin your favorite sources and boards at the top of your left navigation

Por Sarah Hartland
Right-click on any Feed, Source, Web Alert or Board to add it to your Favorites section

Do you have a set of go-to-sources, boards, or AI Feeds you navigate to regularly? You can now use the heart icon to pin them to the top of the left navigation bar and access them more quickly.

Right-click on any Feed, Source, Web Alert or Board to add it to your Favorites section.

If you were using the old favorites system, you should see a Favorites (Old) feed with the list of sources you added to your favorites. If you want to rename Favorites (Old) to a different name, please create a new feed and move the sources to that feed.

We are also adding a preference that allow you to use your first feed as your start page. This should allow you to continue to use your old favorites as your start page if that is your workflow.

However you choose to organize your Feedly, we want to make it easy to find what matters as fast as possible!

Faculty Perceptions of an OER Stipend Program

Por Christopher V. Hollister
Volume 28, Issue 4, October-December 2022, Page 435-453
.
  • 16 de Novembro de 2021, 12:13
❌