Noticias em eLiteracias

🔒
✇ Feedly Blog

Feedly AI understands vulnerability threats

Por Edwin K — 11 de Maio de 2020, 04:05
Train Feedly AI to prioritize the most critical vulnerabilities in your cybersecurity feeds

Do you need to keep up with the latest vulnerabilities and threats but do not have the time to read all your security feeds? We can help.

In 2018, fifteen thousand vulnerabilities were discovered, the number of exploits doubled and more than four security articles were published every minute. Keeping up with all these trends can be time-consuming and overwhelming.

This is a problem we are very passionate about and have been researching with two of the largest security teams in Silicon Valley.

Today, we are excited to announce a new AI Model called Security Threats.

We have been teaching Feedly AI to read security articles and find or assess the severity of the software vulnerabilities they mention so that it can help you focus your attention on the most critical threats in your feeds first.

Here is a demo!

Let’s look at how you can train your Feedly AI to prioritize articles mentioning critical vulnerabilities related to Microsoft, WordPress, or Docker.

Cut through the noise

Feedly AI reads and prioritizes the most critical threats in your feeds

Feedly AI continuously reads your feeds and short-lists the most critical vulnerabilities in the priority tab.

For example, you might have a cybersecurity feed connected to niche security experts, vulnerability databases, keyword alerts, etc. with thousands of new articles per month.

You can train Feedly AI to read those 1,000+ articles and prioritize the 30 or so referencing high severity threats (CVSS > 8) and related to vendors you care about (Microsoft, WordPress, Docker in the example above).

Feedly AI’s new Security Threat Models

You’re in control

Feedly AI is not an opaque recommendation engine. Instead, Feedly AI has a set of skills that gives you control over defining what information is important to you.

The new Security Threat skill allows Feedly AI to read an article, lookup CVE, CVSS, and exploit information from multiple open source databases and determine how critical a vulnerability is.

The new Security Threat skill also includes a sophisticated machine learning model that allows Feedly AI to assess the severity of a threat based on the vocabulary used to describe the software vulnerability. This is particularly useful for zero-day vulnerabilities which might not have a CVE or CVSS.

Training Feedly AI to prioritize vulnerabilities is very simple.

Creating a Feedly AI cybersecurity model

The first layer of the model captures the severity threshold. High means CVSS > 8 or CVSS > 5 but with an exploit.

The second layer of the model captures the list of vendors.

Control and transparency are core Feedly AI design principles.

All the articles prioritized by Feedly AI have a green priority marker. Clicking on that marker offers an explanation of why the article was prioritized and the opportunity to refine, pause or remove that priority.

Full control and transparency

When an article is related to a CVE, you can also click on that CVE to get additional information about the vulnerability: description, CVSS score, exploits, patches, etc.

Quick access to CVE information

Continuously learning and getting smarter

Feedly AI learns from its mistakes. When a recommendation is wrong, you can use the “Less-Like-This” down arrow button to correct Feedly AI.

Feedly AI learns from Less Like This feedback

You can let Feedly AI know that it misclassified a vulnerability, miscalculated the severity, or misidentified a vendor.

Feedly AI learns from your feedback and gets continuously smarter.

Streamline your open-source intelligence

We are excited to see many security teams declutter their feeds and dig deeper into the vulnerabilities that matter to them. Sign up today and discover what Feedly for Cybersecurity can do for you!

If you are interested in learning more about Feedly AI’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Meet the New Feedly Dark Theme and Navigation Bar

Por Edwin K — 30 de Agosto de 2019, 15:20
We’re excited to launch a new version of the Feedly Web UI that improves the navigation and adds support for a cool dark theme.

Here’s a quick demo of the new Feedly dark theme and left navigation bar updates:

More visible Add Content (+)

The profile and add content are now more visible in a left band. Team users will also be able to more easily add new teammates and share feeds and boards.

The new left band

Pin or unpin

You can continue to pin or unpin the navigation bar

Unpinned

Right-click Menus

You can right click on a feed, a source, a board, or a priority and use the contextual menu to quickly manage your resources.

Right-click on any object

Easily rename inline

Renaming your feeds, sources, boards, and priorities is a lot easier.

Rename inline

Drag and sort

Drag and drop and easily re-order your categories.

Drag and sort sections

This impacts both the order in the left navigation and the order of the sections in the Today page.

A Cool New Dark Theme

The day/night icon on the left band makes it easy to switch from the default white theme to the new cool dark theme.

Thank you!

We would like to thank Gregoire Vella for leading the design of these two projects. We are very excited to have Gregoire as part of the design team. He has a really sharp eye and he is a pleasure to work with.

We would also like to thank the Feedly Lab community and Twitter community for all the bugs and suggestions reported during the beta.

We are continuously shifting to a more open and collaborative process. If you are actively using Feedly and want to share ideas or frustrations, please join the Feedly Lab Community on Slack or Twitter.

Happy reading!

-Edwin

✇ Feedly Blog

Meet Feedly AI

Por Edwin K — 18 de Janeiro de 2020, 15:00
Cut through the noise and focus on the specific topics and trends that matter to you

Goodbye Information Overload

Filtering out the noise so you can focus on what really matters is a challenge we are deeply passionate about.

Today, we are delighted to announce Feedly AI.

How Does Feedly AI Work?

We have been teaching Feedly AI how to read and analyze information so that it can declutter your feeds. With Feedly AI, instead of spending hours going through hundreds of articles every day, you can free your mind, focus on what matters, and save time.

Unlike opaque algorithms, Feedly AI gives you total control over your feeds. Feedly AI has a set of skills that help it understand the world and enable you to define what is relevant to you.

Feedly AI allows you to prioritize topics, trends, and keywords of choice; deduplicate repetitive news; mute irrelevant information; summarize articles, and so much more. 

Feedly AI reads and analyzes articles

The Topic AI Model lets you prioritize specific keywords, mentions, topics, and trends.

The Like-Board skill lets you train Feedly AI by example. If you have curated over the time a board of specific topics or trends, you can ask Leo to read that board, understand what you are interested in, and prioritize future articles he thinks you’re likely to save to that board.

The Business Event AI Models let you track industry activities such as funding events, partnerships announcements, product launches, leadership change, etc.

Feedly AI is much more sophisticated than a simple news filtering tool. It’s a true AI that uses machine learning and NLP to filter out the noise.

Jon Henshaw (Lead SEO Analyst – CBS Interactive)

See Feedly AI in Action

Imagine that you follow a broad business feed connected to many sources with thousands of new articles per month.

You can ask Feedly AI to read all the articles and prioritize the most insightful ones in the new Priority Tab.

Feedly AI prioritizes the more relevant articles in the new Priority tab

With Feedly AI, you are in control of the priorities.

Let’s imagine you are interested in the autonomous car trend. With just a few clicks, you can train Feedly AI on this new priority:

Ask Feedly AI to prioritize articles about autonomous cars

Once trained, Feedly AI continuously reads all articles in your feed and prioritizes the ones mentioning autonomous cars.

Articles prioritized by Feedly AI have a green priority label, which gives you a clear understanding of why the article was prioritized. You can then take further actions such as Refine Priority, Pause or Remove that priority.

Each prioritized article has a label and an explanation

Feedly AI is smart! It continuously learns from your feedback:

  • When you save an article to a board, Feedly AI considers that action a positive signal that reinforces learning.
  • When Feedly AI is wrong, you can use the “Less Like This” down arrow button to correct Feedly AI and refine future recommendations.
Use the Less Like This down arrow button to correct Feedly AI

Feedly AI helps us to find the signals in the noise. With Feedly AI, we can automate our knowledge gathering and focus on growing our expertise.

Tino Klähne (Head of Strategic Design – Lufthansa Innovation Hub)

Train Your Feedly AI Now

We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Feedly AI can do for you!

If you are interested in learning more about Feedly AI’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Leo understands funding events, product launches, and partnership announcements

Por Edwin K — 18 de Setembro de 2019, 00:37
Easily track key business events like funding events, product launches, or partnerships.

Industries are changing at a faster pace than ever. Keeping up with new threats and opportunities can be overwhelming and time-consuming.

Today, we’re excited to announce a new Leo skill that lets you easily track key strategic moves like funding events, product launches, or partnerships.

Here’s a quick demo:

Funding Events

We have trained Leo to detect and understand funding events. This means that you can now ask Leo to read your tech, business or industry-specific feed and prioritize articles related to funding events saving you a tremendous amount of time.

Track funding events in your feeds

Product Launches

We have also trained Leo to detect and understand product launches.

Track product launch announcements in your feeds

Analysts and marketers can now train Leo to read their trusted industry publications and alert them when competitors launch new products in their space.

Partnership Announcements

Finally, you can also easily prioritize the fraction of articles referencing partnership announcements.

Track partnership announcements in your feeds

You are In Control

Strategic Moves become even more potent once you combine them with other Leo skills.

For example, you can train Leo to prioritize articles referencing a product launch (business event skill) and related to #artificial intelligence (topic skill).

Track funding announcements related to #artificial intelligence

Continuously Learning

You can use the Leo prompt or the “less like this” down arrow to correct Leo when the event detection is incorrect. This feedback helps make Leo continuously smarter.

Tell Leo when he has detected a wrong event so that he can learn

Trained across 24 industries

Different industries use different vocabulary to describe these strategic moves so we trained Leo across 24 different industries.

Leo’s industries

Train Your Leo Now

We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!

If you are interested in learning more about Leo’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Hey Google, Talk to Feedly

Por Edwin K — 15 de Outubro de 2019, 01:33
Have you ever wished Google Assistant could read you the articles in your Feedly? Now it can.

Nick Felker has created a Google Assistant Action that integrates Google Assistant and Feedly.

Thanks to the Feedly action, Google Assistant can list the headlines in your feeds, read specific articles, and even save articles into boards for later access.

We are looking for fifty users to test drive the beta experience and provide Nick feedback on what works and what could be improved. If you are curious about how listening to your Feedly feels, join the beta program!

✇ Feedly Blog

Feedly AI and Topics

Por Edwin K — 3 de Dezembro de 2019, 23:11
Feedly aI lets you track specific topics, companies, and keywords in your feeds

Broad business and tech publications produce hundreds of articles per week. Not all those articles are relevant to the topics, companies, or products you care about. Manually filtering out the noise can be overwhelming and time-consuming.

Relevance is a problem we are very passionate about. We have spent the last two years designing and building Feedly AI to help declutter your feeds and save time.

Unlike opaque recommendation engines, Feedly AI has a set of AI Models that let you define and control what is relevant to you.

We are excited to show you how the Feedly AI Topic Model lets you track specific topics, companies, and keywords in your feeds.

Let’s get started!

Companies, people, and products

Feedly AI knows about all the companies, people, and products listed in Wikipedia and in the news. You can ask Feedly AI to look for any of those named entities (and their known aliases) and prioritize articles that are a match.

You can, for example, look for mentions of your competitors or prospects in your industry or tech feeds.

Train Feedly AI to prioritize mentions of Tesla across a set of trusted business sources

Smart Topics

Feedly AI understands how to recognize articles about hundreds of “smart” topics (like artificial intelligence, cybersecurity, blockchain, energy, health, etc..). He’ll be looking for thousands of different terms related to that smart topic. We designed smart topics because an article can be about artificial intelligence without including the term “artificial intelligence”.

Train Feedly AI to prioritize #AI across a set of broad business sources

We continuously teach Feedly AI new smart topics. If there is a specific topic you would like to sponsor, please email enterprise@feedly.com

Keyword matches

You can also ask Feedly AI to look for exact matches of a keyword you are interested in. In this mode, Feedly AI behaves like a saved search.

Train Feedly AI to look for exact matches of the “downsizing” keyword in your business feeds

Refine with AND and OR

You can design more sophisticated priorities by combining multiple topics using AND and OR. AND means that both of the topics need to be present. OR means that either of the topics needs to be present.

Train Feedly AI to look for mentions of DNA or CRISPER and cancer in your health industry feeds

Combine with other skills

The AI Model can be composed with all the other AI Models allowing you, for example, to easily prioritize articles that reference a product launch (business AI Model) while also being related to #artificial intelligence (technology AI Model)

Train Feedly AI to prioritize product launch articles related to #AI

Or high severity software vulnerabilities (cybersecurity AI Model) related to docker (topic AI Model)

Train Feedly AI to prioritize critical Docker vulnerabilities

Continuously learning

You can use the Feedly AI “less like this” down arrow to correct Feedly AI when a topic detection is incorrect. This feedback is channeled to the Feedly ML Team and to the datasets used to train Feedly AI, making topics increasingly more accurate and relevant over time.

Feedly AI continuously learns from your feedback

Train Feedly AI Now

We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Feedly AIcan do for you!

If you are interested in learning more about Feedly AI’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with models and bold experiments!

✇ Feedly Blog

Feedly AI and Summarization

Por Edwin K — 17 de Dezembro de 2019, 00:18
Ask Leo to read the articles in your feeds and highlight crucial sentences

Reading through a large number of articles every day can be time-consuming, especially if those articles are long.

Helping you save time is a problem we are very passionate about, so we are excited to release today a new Feedly AI feature called Summarization.

We have taught Feedly AI to read and summarize the articles in your feeds so that you can more efficiently scan through articles and determine which ones are relevant.

Demo

Feedly AI automatically reads all the articles in your feeds and summarizes them.

Articles lists showcase those summaries as articles descriptions.

Feedly AI summaries in article lists

When you open an article, Feedly AI also highlights the key sentences which are part of the summary. The goal is to help you get to the key insights more efficiently.

Feedly AI reads and highlights the most important sentences

Board newsletters and slack integration also take advantage of the Feedly AI summaries for the article descriptions.

Available Now

The Feedly AI Summarization feature is available now to all users in the Pro+ and Business plans.

If you prefer not to see the blue highlights, you can turn them off via the Feedly AI Summary Highlights preference.

If you have feedback about the Leo Summarization skill, you are welcome to join the Feedly Champions slack channel and discuss it with the product team.

✇ Feedly Blog

New Newsletter Annotation Settings

Por Edwin K — 16 de Fevereiro de 2020, 00:24
Team Newsletters are one of Feedly’s most popular features. You can turn Team Boards into newsletters that automatically send a summary of the content that has been recently added to that board.

One of our goals for 2020 is to make board newsletters more customizable. Some teams use notes and highlights as internal collaboration tools and would like the options to NOT include those annotations in the newsletters they sent to their executives, partners, or customers.

New Newsletter Annotation Settings

Now admins can configure their board newsletters to exclude their notes, their highlights, or the Leo summarization.

✇ Feedly Blog

Feedly’s 25 Keyboard Shortcuts

Por Lele Phi — 20 de Fevereiro de 2020, 22:24
A cheat sheet to master time saving for shortcut lovers

At Feedly, we’re passionate about saving you time. Even seconds. So here’s another useful tip to speed up your reading flow!

When you press “?” anywhere in Feedly, you’ll see a list of all available keyboard shortcuts.

Here are all 25 shortcuts at a glance:

List of 25 shortcuts. Tip: Make sure that you do not have caps lock on!

Backed by popular requests from the community, today we introduce 2 new shortcuts: gg and t

gg – Jump to… Anywhere You Want

If you have hundreds of sources packed inside a dozen feeds, gg will be a simple way to search and navigate specific sources and feeds.

Use the gg shortcut to quickly jump to a feed, source or board in your Feedly

t – Save to Board

When you find an interesting article and want to save it to your boards – the shortcut t comes in handy.

Use the t shortcut to save an article to one of your boards

Wisdom from the Community

We take your feedback close to our hearts. Let’s team up on our journey to continuously improve your Feedly experience by joining the Feedly Community Slack channel.

✇ Feedly Blog

Mute Market Reports with Leo

Por Olivia Malterre — 18 de Março de 2020, 00:09
Remove market reports, so that you can focus on only the topics and trends that matter to you, without the noise

We heard from lots of users that market reports can be a considerable source of noise when you track company updates.

We are excited to announce a new Market Reports topic.

We have taught Leo to identify market reports so that you can easily mute them from your feeds and save time. Leo recognizes market reports as any article that is either an ad for buying a market report or a sample of a market report.

Quick Demo

Let’s imagine you have keyword alerts to track updates about various health companies such as Amgen, Novartis, and 23&Me.

Market reports represent a large portion of the articles in our feed

As you can see, a considerable amount of these articles are market reports.

Let’s train Leo to read this feed and filter out all the noisy market reports.

You can create a new Leo mute filter by click on the Train Leo button and selecting the Mute Filters skill.

Create a new Leo mute filter

In the Mute Filters editor, search and select the Market Reports smart topic.

Search for the new #market reports smart topic

You can see a preview of all the articles that Leo has read and recognized as Market Reports.

Leo mutes articles he recognizes as market reports

Leo will continuously read your feed and remove market reports, letting you focus on the topics and trends that matter to you.

Our feed is now free from any noise coming from market reports

The Leo Market Report mute filter helps us cut through the noise and track company updates a lot more efficiently.

Yuan Shen Yu

Train Your Leo Now

We are excited to see how many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!

If you are interested in learning more about Leo’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Save PDFs To Your Feedly Boards

Por Edwin K — 1 de Abril de 2020, 00:31
Bookmark, annotate and share PDF documents on Feedly

You may know your way around our Feedly Boards already. They’re a place to save useful insights you’ve found in Feedly or around the web, and share them as Team Newsletters with your teammates.

But insights can come from many kinds of media, including market reports, conference brochures, presentation decks, or whitepapers packed with industry knowledge. Typically, these exist in a PDF format.

Now, you can save PDFs to your Feedly Boards, so nothing is left out for a deep-dive understanding of a subject.

Run-through

Let’s suppose you’re an analyst for JP Morgan, learning about breaking developments in financial services. Here’s how to add the PDFs you find to your Boards.

Say you come across a fantastic online market report. In this case, it’s all about the technologies set to disrupt financial services in the near future.

Interesting PDF report on disruption in financial services

Copy the URL from the browser URL bar.

Then, return to your Feedly Board, choose + ADD STORY, and paste the URL.

Select +add story and past the URL of the PDF you want to save

Feedly will extract the PDF’s title automatically from metadata or the name of the file. You can also shorten and change the title yourself. 

Feedly detects the link is a PDF

Before you can save a story to a Board, add a summary.

Summaries show your team what they’re about to read and why it matters. They’ll also show up your Team Newsletter. 

Write your own, or do as we’ve done here and copy the first paragraph of the report’s summary.

Add a summary and click on save to board

Once you’re done, click ‘Save To Board’.

The Board should now have your PDF at the top.

The PDF link has been successfully added to your board

It’ll stay there for anyone in your team to view and comment on. Add as many PDFs as you want to populate the Board, so you can easily access all the reference points you need in one place.

If your board is configured with a team newsletter or a Slack or Microsoft Teams notification, the PDF link will be automatically included and shared with your teammates.

Your turn

Follow these steps to add slides, brochures, guides, market reports and more to your Boards. Now that you can save any insights you come across, you can be sure that crucial information never escapes you or your team when building a fuller picture of a topic.

Get more out of Feedly now with Team Newsletters with our Enterprise plan. You’ll also get additional Boards, sources and sharing functionalities.

✇ Feedly Blog

Power Search across the Web

Por Edwin K — 5 de Abril de 2020, 03:52
Find the exact content you’re looking for with super specific topics and publications

Feedly already digests and presents updates from the sources you value. But to really stay ahead of the curve, it pays to search beyond the publishers you already follow – to the blogs, articles, reports, and debates that are turning heads, but almost buried among the noise online. 

That’s why we’ve given Feedly the ability to look further with Power Search across the web. It drills down into the specific information you want to find beyond your existing feeds and sources.

In this way, you can learn something new, discover new sources for future reference and easily share reputable insights with your colleagues and social network. It intersects the exact content you’re looking for with super-specific topics and publications. 

Here’s what Power Search across the Web does, and how to use it. 

Introducing Power Search across the web

Search is a relevance game. It’s easy to lose time in the wormhole of search engines. Meanwhile, the low hit rate of typical news aggregators and alert features can leave you pulling hairs out.

Feedly gets around this with a carefully vetted database of more than 40 million trusted web sources. Collectively, they publish 110 million articles, journals, and videos. on a daily basis. 

But that’s still a crazy amount of info and analysis. So we help you refine this down with buckets – categories of publications that make a search super granular. 

You can think of each bucket as a list of trusted publications that focus on a specific industry, function or topic. They tell the search exactly what to filter. You get hyper-relevant content that can be saved to a Feedly board and shared with your team or out into the wider world. Six popular buckets are surfaced automatically yet other, more narrow buckets can be chosen – we’ll show you how to do this later in our guide.

Discover what trade publications are saying about a company. Track topics on strategy sources. Bring up the conversation around a product in business magazines. The knowledge is yours to shape and tinker with. 

How it works

Okay, let’s imagine you’re part of the Innovation Hub at Aéroports de Paris. You’re looking for ground-breaking stories and reports about the airline industry. 

First, click on the search icon to open Power Search, select the new Across the Web tab, and search for the airlines topic.

Go to Power Search across the Web and search for airlines

You get instant access to highly relevant articles from expert and trusted sources.

Search across the web for the topic airlines

You can also search for companies, people, products, or other keywords you are interested in.

Narrow to specific publications

The initial search is performed against a set of default buckets: strategy magazines, trade publications, business magazines, and tech blogs.

But you can narrow your search to a specific slice of the web. Click on +SOURCES and lookup energy for example. This is a powerful way to find articles about airlines across a broad set of energy publications.

Search for the topic airlines in energy publications

Refine your query with Leo topics and business events

You can refine your query by adding additional parameters (topics or business events) using the +AND operator.

For example, you can easily search for product launches related to the airline industry by combining the airlines smart topic and the product launch business event

Create more advanced queries with AND, OR, and Leo topics and events

Cut through the noise with Exclude

Okay, now let’s remove some results you 100% don’t want to find. For instance, any mention of COVID-19…

The Exclude feature allows you to filter out specific topics or keywords from the search results. Click on Exclude > +Topic and enter COVID-19.

Use the exclude feature to filter out the noise

Advanced mode

If you are a power user, you can use the Title Only knob to let Feedly know if you want to search only in the title of articles or the entire content.

The where on the web feature also includes a funnel button gives you more control over which publications should be included in the buckets. Pick leading publications if you are searching for a popular term and pick all publications if you are searching for a niche topic and you want your search to be as broad as possible.

Make your Feedly better 

Once you’ve discovered a great new article, you can click on the source name and see the other articles that the source has published. This is a powerful way to find new sources for niche topics.

If the content is highly relevant, you can use the +FOLLOW button to add that new source to one of your Feedly feeds and receive the next articles published by that source.

Use power search results to discover new insightful sources to follow

Your turn

15 million users are already using Feedly for their own trade and market analysis. Ready to join them? 

Cut to the heart of what matters. Set up your Feedly account today.

✇ Feedly Blog

Leo Understands COVID-19

Por Lucinda Jukes — 29 de Abril de 2020, 21:02
Look beyond the big headlines. Leo can show you exactly what’s happening to your industry as a result of COVID-19, or filter it out.

Coronavirus news is everywhere right now. It’s not so much a wave of information as an ocean. It’s easy to get overwhelmed or miss a crucial market development. 

Or maybe you want to cut out the COVID-19 content altogether so you can find out what else is happening around the world. 

So we’ve taught Leo, your AI research assistant, how to help.

Mute or prioritize COVID-19 in your Feedly

Leo can already learn what you like to see and refine your Feedly. Now, he can mute or prioritize COVID-19 as well. And he does it across tens of millions of trusted sources. 

It works just like Leo’s other prioritization parameters such as keywords, topics, and events. ‘Coronavirus’ and ‘COVID-19’ are just two of the terms he recognizes. Leo takes into account a variety of the virus’s other names, too, like SARS-CoV-2. 

Leo prioritizes mentions of COVID-19 and its wide variety of aliases

Once you give Leo a priority, you’ll get a specific view of how your industry is reacting to the pandemic. Then just save the most interesting articles in your Feedly Board. 

You can mute or prioritize one feed, or every feed, and those feeds can be personal or spread across your team. It lets some team members focus on COVID-19 news if they need to, while others look beyond it. 

Here’s a few examples to show how Leo’s coronavirus topic might work for you. After all, the virus is impacting every sector, whether you’re in retail, cyberspace, automotive or pharmaceuticals…

COVID-19 and biopharma

You’re a drug development director looking for news and insight around cardiovascular disease, and how COVID-19 is affecting this research. 

Let’s imagine you have a cardiology feed in Feedly, and you’re following multiple science and medicine journals. Go to your cardiology feed and hit “Train Leo” in the right-hand corner. You can prioritize COVID-19 subjects by entering it as a topic.

Preview the prioritized COVID-19 articles in your cardiology feed

The articles displayed are now all about coronavirus and cardiology. 

Refine the priority further with +AND or +OR. Here’s some more information about Leo’s topic combinations.

COVID-19 and cybersecurity

You’re part of a large tech company. Security threats may have emerged during the pandemic, buried by the noise online. 

Do the exact same thing. Click ‘Train Leo’ and enter COVID-19 as the topic.

Preview the prioritized COVID-19 articles in your threat research feed

You can see the most recent coronavirus-related articles from your sources in the preview. Choose whether to filter by Entire Content or titles that explicitly contain COVID-19 or its aliases.

New threats to your business can then be spotted and prepared for.

COVID-19 and retail

You’re a business intelligence analyst searching for COVID-19’s effects on stores and brands around the globe. Retail, one of the most disrupted sectors, is under intense scrutiny. The prioritization feature can help here too. 

With a retail feed, you’ll preview countless pieces of content that tackle this subject. 

Again, just create a Leo priority around COVID-19.

Preview the prioritized COVID-19 articles in your Retail feed

And that’s it. You have a feed at the intersection of two subjects, with plenty of room for more priorities and further refinement.

Muting COVID-19

You might want to look past COVID-19 instead, and keep it out of your feeds. 

Muting is just as easy. Click ‘Train Leo’ and scroll to ‘Mute Filters’. Type in COVID-19. You’ll see a message asking which Feedly feeds you want to remove it from.

Here’s how it looks in a tech feed. 

Preview the muted COVID-19 articles in your tech feed

No more content on the topic will turn up in your Feedly, as long as the mute is active. It’s one of 1,000 pre-trained topics that Leo can mute right away.

Train Leo to prioritize or mute COVID-19 now

Whatever happens with coronavirus and your market, the trusted insights are here. Leo makes sure you’re never overwhelmed or struggling to see the big picture.

If you’re interested in learning more about Leo’s roadmap, join the Feedly Community Slack channel. 2020 will be a challenging year, but by staying informed, you can respond better and remain in control.

✇ Feedly Blog

The Feedly Cybersecurity API

Por Edwin K — 12 de Maio de 2020, 22:02
Feedly for Cybersecurity includes an API that allows cybersecurity teams to share the threat intelligence they collect in Feedly with other applications.

150,000 cybersecurity professionals use Feedly to collect intelligence about the evolving threat landscape. 

Threat research and collection are one step of the overall threat intelligence, investigation, and response.

The Feedly Cybersecurity API allows security teams to easily integrate the insights they collect in Feedly into other systems and applications. Some teams use the API to extract data about threats and vulnerabilities and feed larger machine learning threat-prioritization models. Some teams use the API to create Jira tickets based on the content of the Feedly boards to make sure that critical vulnerabilities are reviews and patched in a timely manner.

Access to the Feedly API (up to 200,000 requests per month) is an add-on included in the Enterprise Edition of the Feedly for Cybersecurity package.

In this tutorial, we will show you how to use the Feedly API to access the content of your security feeds, your boards, and your AI Feeds.

Authentication

When you subscribe to Feedly for Cybersecurity Enterprise Edition, we will provide you with a special Feedly access token associated with your account. That token will allow you to access the content of your feeds, boards, and priorities and perform up to 200,000 requests per month.

Articles as JSON

The JSON representation of an article combines some of the open-source content included on the RSS or on the website, CVE/CVSS/Exploit information aggregated from vulnerability and exploit databases, as well as the results of the Feedly AI cybersecurity models.

The title, content, and visual information give you access to the core of the content of the articles:

JSON representation of the core of the article

The commonTopics array represents Feedly AI’s topic classification. The entities represent CVEs, products, or companies Feedly AI has identified in the article. The CVE entity includes CVSS and exploits information extracted from vulnerability databases.

The estimatedCVSS represents the result of Feedly AI’s CVSS scoring model. This is useful for zero-days and articles which do not mention a CVE explicitly. In those cases, Feedly AI reads the content of the article and computes an approximative CVSS score based on the terminology used in the article or the tweet.

Feedly AI enrichment of the article

Pro tip: When you have an article open in the Feedly web application, you can use the Shift+D keyboard shortcut to see and inspect the JSON of the article.

Use keyboard shortcut SHIFT+D to see the preview of the article JSON

Accessing the content of your feeds

Let’s imagine that you have a “Security News” feed which contains a list of known and trusted security sources you want to follow.

The Feedly API allows you to query Feedly and ask for the last 100 articles aggregated in that feed. The articles are normalized in a JSON format which includes the title, the content, the source information, as well as all some cybersecurity metadata (CVE metadata, CVSS metadata, exploit information.

You can use the Stream endpoint to get the last 100 articles published in a feed:

Overview of the stream endpoint

The most important parameter is the streamId. Each feed in your Feedly account has a unique stream id. When you select the feed in the left navigation bar, you see the streamId as part of the URL. The stream id is formatted as `enterprise/xxxx/category/xxxx` for team feeds and `user/xxxx/category/xxxx` for personal feeds.

Finding the streamId of a feed

The count parameter defines the number of articles the server will return. We recommend that you select a number between 20 and 100. If you need access to more than 100 articles, you can use the continuation parameter returned by the response to chain the requests and ask for the next 100 articles.

Finally, the importantOnly parameter allows you to get the list of articles in the stream that has been prioritized by Feedly AI.

Troubleshooting tips:

  • Make sure that the requests you are making are authenticated using the token you have received from the Feedly team.
  • Make sure that the streamId is URL encoded when it is passed as a parameter to the Stream endpoint.

Accessing the content of your boards

Security teams use boards to bookmark critical articles everyone in the team should be aware of. They also often use boards to bookmark articles they want to share with other applications.

You can use the same Stream endpoint to access the last N articles manually bookmarked by your team to a board.

The only difference will be the streamId. Team Board streamIds are formatted as `enterprise/xxxx/tag/xxxx`. Personal Board streamIds are formatted as `user/xxxx/tag/xxxx`.

Finding the streamId of a board

If users have annotated the articles with some notes and highlights while saving the article to a board, those notes and highlights will be included in the article JSON structure.

JSON of notes and highlights

Example: Integrating Feedly with your ticketing system

Here is an example of how you can streamline the integration between the research and collection work of your threat intelligence team and the analysis and patching work of your operations team.

The research team creates a Feedly board called Critical Vulns where why bookmark articles related to critical vulnerabilities they want the operations team to be aware off and review.

Each time the research team finds a critical insight, they save that article in the Critical Vulns board, adding a note about why they think the vulnerability needs to be reviewed and patched.

Instead of asking the research team to manually create a ticket in your ticketing system (Jira, Service Now, etc.), you can write a small app which every 5 minutes connect to the Critical Vulns board, requests the last 20 articles bookmarked in that board, and for each new article, used the API of your ticketing system to create a new ticket. The app can enrich the ticket with the URL of the article saved in the board, the CVE information, and the notes and highlights from the researcher.

This is a powerful way to break the silos between your research team and your operations team and make sure that critical vulnerabilities are patched faster.

Pro tip: there is a simple solution to finding the new articles saved in a board. When your app processes a list of articles, it should save the first article in the list and the next time it uses the Stream Feedly app to get the latest articles bookmarked to a board, your app can use the newerThan parameter of the /v3/stream/content and pass that article id instead of a timestamp to get newer articles.

A lot more…

The Feedly web application and mobile applications are built on top of the Feedly API. This means that every piece of information available in the application and every action taken in the application is available in the API.

For more information about the Feedly API, please visit the Feedly Developer Website.

Streamline your open-source intelligence

We are excited to see many security teams use the Feedly API to streamline their open-source threat intelligence process. Sign up today and discover what Feedly for Cybersecurity can do for you!

If you are interested in learning more about Feedly AI’s roadmap, you can join the Feedly Community Slack. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Feedly AI understands threat actor groups

Por Lucinda Jukes — 22 de Maio de 2020, 12:56
Research threat actor groups and learn more about their tactics, techniques, and procedures, without the overwhelm

Cyber attacks continue to wreak havoc around the world. The actors waging these wars don’t just care about fraud either. They’re part of criminal organisations. Foreign governments stealing data for defense or national interests. Even terrorists or activists driven to disrupt and cause harm. 

What’s more, they’re increasingly capable and sophisticated. It’s a growing threat that can strike anyone at any time.

When you learn about threat actors’ tactics and motivations, you can better prepare against them, saving you the costs and headaches that come with a breach or attack. 

But there’s so much content to wade through when investigating these threat actors. It’s like fishing blind in an ocean. You’ll never know what’s coming back on the hook. More time and stress is spent on finding information about the threat, rather than acting on it. You can be overwhelmed. 

We’re passionate about helping you refine and streamline your open-source intelligence. That’s why we’ve taught Feedly AI to recognize threat actor groups. It can find them in your Feedly security feeds, prioritizing articles related to the actors and sectors you care about.

Let’s imagine that you work in the telecommunications sector, and you’re researching the tactics and motivations of MuddyWater, an Iranian threat actor group.

Cut through the noise

You can train Feedly AI to read all your cybersecurity, foreign affairs, and cyber warfare sources, and prioritize articles related to MuddyWater.

Prioritize a threat actor

Feedly AI continuously reads the articles in your feeds and prioritizes the ones that mention MuddyWater (or any of its aliases). It’s a powerful and effective way to keep up with their latest techniques, tactics, and procedures.

You’re in control

Feedly AI has been trained to recognize all the threat actor groups referenced by the MITRE ATT&CK framework. This is a list of common names for hacking groups, as recognized by the global security community.

Asking Feedly AI to prioritize MuddyWater in your security feed is as simple as creating a new Topic priority and selecting ‘MuddyWater’ as the topic.

Enter a threat actor alias in the topic field

When you prioritize MuddyWater, Feedly AI will also look for other synonyms for that group like Seedworm and TEMP.Zagros.

You can combine topics with +AND and +OR to create even more targeted priorities for Feedly AI. For example, use +AND to combine an actor group with an attack vector or a sector. This narrows his focus further so you find exactly what you’re looking for.

Continuously learning and getting smarter

Because Feedly AI is integrated with the MITRE ATT&CK framework, it’s continuously learning and getting smarter. As new groups or aliases are identified, they’ll be automatically updated in your Feedly.

Feedly AI recognizes threat actor groups listed on the MITRE ATT&CK framework

Break down silos

As you search and discover new content, share insights with your research team. Together, you can create a Threat Intel Report Feedly Board and bookmark the most critical insights you discover. You can also add notes and highlights about why a threat is high-priority.

We’ve already seen security teams create tactical Boards, such as a Vulnerability Report, to share with their operations experts. You might also want to build a CISO Newsletter to keep your management updated. It’s all possible within Feedly.  

Articles bookmarked in a Board can be shared with the rest of the team via daily newsletters, Slack or Microsoft Teams notifications, or pushed to other apps using the Feedly Cybersecurity API.

Share the threat intelligence you collect in Feedly with other teams and apps

Streamline your open-source intelligence

We’re excited to see how your security team will declutter your feeds and dig deeper into the critical threats that matter to you. Sign up today and discover Feedly for Cybersecurity.

If you’re interested in learning more about Feedly AI’s roadmap, you can join the Feedly Community Slack channel. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Feedly AI understands malware threats

Por Lucinda Jukes — 22 de Maio de 2020, 12:57
Research and prepare for the latest malware threats without the information overload

Cybersecurity is a game of foresight. It’s a chessboard on which attackers and defenders are constantly looking for checkmate. 

Hackers launch a new ransomware attack every 14 seconds. They’re increasingly more capable and sophisticated. Learning how they plan attacks, what techniques they use, and who they’re targeting, can make you so much better prepared. You’ll save the cost and headache of a cyber assault too. This is especially important considering that the cost of ransomware attacks in the U.S. alone surpassed $7.5 billion in 2019.

But investigating malware threats is tedious. Hundreds of new articles and tweets need to be reviewed and triaged every day. Finding critical threats in that sea of information is time-consuming and overwhelming.

We want to help you streamline your tactical and operational open-source intelligence, so that you can better protect your environment.

That’s why we’ve taught Feedly AI, to recognize malware threats. You can ask it to read your security feeds and prioritize what’s relevant to you, your sector, and your environment.

Let’s imagine that you work in a threat intelligence team and are responsible for researching and analyzing the threat landscape. You’re particularly interested in evolving malware threats (including ransomware and malvertisement).

Cut through the noise

You can train Feedly AI to read your Security News feed and prioritize articles related to malware.

Feedly AI prioritizes malware articles in your Security News feed

Feedly AI continuously reads the thousands of articles published in those feeds. It’s an efficient way to cut through the noise and keep up with the evolving malware landscape without the overwhelm.

You’re in control

Feedly AI has been trained to understand broad topics like malware, as well as hundreds of specific malware types like malvertisement, ransomware, adware, bots, rootkits, spyware, etc.

Asking Feedly AI to prioritize malware in your Security News feed is as simple as creating a new Topic priority and selecting ‘malware’ as the topic.

Ask Leo to prioritize malware threats in your Security News feed

You can combine topics with +AND and +OR and create even more targeted priorities for Feedly AI. For example, use +AND to focus on malware related to Android or top companies in your sector.

Refine the priority to malware and Android

You can also ask Feedly AI to look for a specific type of malware like malvertisement or ransomware.

Prioritize ransomware threats

Continuously learning and getting smarter

Feedly AI is smart. It continuously learns from your feedback. When Feedly AI is wrong, you can use the ‘Less Like This’ down arrow button to let it know that an article it prioritized isn’t about malware.

Let Feedly AI know when it’s wrong

Break down silos

Bring your research team into the picture. They can create a Threat Intel Report Board and save the most critical insights they discover in their Feedly. Then everyone with the same Board can leave notes and highlight the biggest threats. 

We’ve seen teams create tactical and operational Boards. For instance, a Vulnerability Report can be built up with information for those that deal with security procedures, while strategic CISO Newsletters can keep management up to speed about malware and your planned response.

Articles bookmarked in a Board can be shared with the rest of the team via daily newsletters, Slack and Microsoft Teams notifications, or pushed to other apps using the Feedly Cybersecurity API.

Share the threat intelligence you collect in Feedly with other teams and apps

Streamline your open-source intelligence

We’re excited to see how your security team will declutter your feeds and dig deeper into the critical threats that matter to you. Sign up today and discover Feedly for Cybersecurity.

✇ Feedly Blog

Introducing Feedly for Cybersecurity

Por Edwin K — 22 de Maio de 2020, 12:59
Streamline your open-source intelligence

150,000 cybersecurity professionals use Feedly to keep up with the latest security news and research insights about critical threats (vulnerabilities, malware, data breaches, threat actor groups, etc.)

Cybersecurity is a game of foresight. It is a chessboard where hackers and defenders are looking to checkmate each other.

Learning more about the tactics, techniques, and procedures used by hackers can help you better prepare against them, saving you the cost and headaches that come with a breach or attack. The cost of ransomware attacks in the U.S. surpassed $7.5 billion in 2019.

But information gathering is tedious: hundreds of new articles and tweets need to be reviewed and triaged every day. Finding critical threats in that sea of information is time-consuming and overwhelming.

Today, we’re excited to launch Feedly for Cybersecurity: a collection of integrations and AI Models that help you cut through the noise, break barriers between team silos, and streamline your threat intelligence.

Ask Feedly AI to read your security feeds and prioritize what matters to you:

✇ Feedly Blog

Leo recognizes pharmaceutical drugs from recreational drugs

Por Olivia Malterre — 4 de Junho de 2020, 21:06
Leo now makes a difference between pharma drugs and recreational drugs

We heard from lots of biopharma users that the Drugs topic could be improved and clarified, considering the different meanings it has.

We are excited to announce that you can now prioritize either pharmaceutical drugs or recreational drugs.

We have taught Leo to understand if an article is about pharma drugs or recreational ones to improve the relevance of his prioritization.

Let me show you how it works.

Pharmaceutical Drugs

Let’s imagine that you have a Science Journals feed and want to track updates about drugs treating cancer. Let’s train Leo to read this feed and cut through the noise for you.

Click ‘Train Leo’ and search for the new #Drugs (pharmaceutical) topic
Leo knows how to recognize articles about pharmaceutical drugs

You can see a preview of all the articles that Leo has recognized as related to pharmaceutical drugs and cancer. These articles will be prioritized in your feed.

Recreational Drugs

Now, you can do the same with recreational drugs. Let’s say you want to prioritize articles that are at the intersection of recreational drugs and epilepsy.

Search for the new #Drugs (recreational) Leo topic

Leo will continuously learn and get smarter as he prioritizes articles about pharma drugs or recreational drugs, letting you focus on the topics and trends that matter to you.

After two months of Leo utilization, I can say that he saved us two of the three hours that we needed weekly to do our job, with the same or better quality. Really performant. Good job and long life to Leo 😉

Jessyca Duer, UnitedHealth Group

Train your Leo now

We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!

If you are interested in learning more about Leo’s roadmap, you can join the Feedly Community Slack. 2020 will be a challenging year, but by staying informed, you can respond better and remain in control. 

✇ Feedly Blog

Streamline your scientific research with PubMed feeds

Por Olivia Malterre — 24 de Julho de 2020, 19:13
Research biomedical literature by following custom PubMed feeds on Feedly

Scientific journals produce overwhelming amounts of information every day. But a small portion of these articles refers to the biomedical information you need to research about.

Save time and keep up with the biomedical news you are looking for by following custom PubMed RSS feeds on Feedly.

Go to PubMed.gov

You are a scientist researching cancer and immunology. You can create an Advanced search query on PubMed and select the journals you want to research mentions of cancer in.

Go to PubMed.gov and click ‘Advanced’

Build your advanced query

PubMed covers a wide range of journals, biomedical terms and authors. The more specific your search query is, the more relevant results you will get.

Use PubMed’s Advanced Search Builder
You can choose the journals you want to research cancer in
You can select the diseases you want to research
We now have a complex query to look for mentions of Cancer in Nature, Nature Immunology, Current Biology and PLOS Biology


For more details about the various ways to create PubMed queries, you can read more information here.

Create your custom PubMed RSS feed

Once on the results page, you can further filter by article type, publication type, etc. Hit ‘Create RSS’ when you are ready to move forward. 

Click ‘Create RSS’ when you are happy with the results of your query
Copy the custom RSS feed that was just created

Add your custom PubMed RSS feed to your Feedly

Click on ‘+’ in your Feedly, paste the PubMed RSS feed you just created and add it to any of your feeds.

Paste the RSS link into the Search box
Annotate and save your PubMed content to your boards

Prioritize with Leo

Save time and prioritize genes or any other topic in your PubMed articles.

Create a Leo priority in your feed

Streamline your biopharma intelligence

We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.

If you’re interested in learning more about the Feedly for Biopharma roadmap, you can schedule a demo call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Track biopharma regulatory updates with Clinicaltrials.gov feeds

Por Olivia Malterre — 28 de Julho de 2020, 13:00
Streamline your biopharma intelligence by adding custom ClinicalTrials.gov feeds to your Feedly

Clinical trial updates produce overwhelming amounts of information every day. But a small portion of these articles refers to the diseases and studies you want to monitor.

Cut through the noise and build custom RSS feeds on ClinicalTrials.gov with the information you need.

Go to ClinicalTrials.gov

You are the head of an AIDS research program in a large pharma company. You can create a query on ClinicalTrials.gov to look into clinical trial news coming from other research labs.

Go to ClinicalTrials.gov

Create your query

ClinicalTrials.gov covers a wide range of clinical trials that occur every day. You can either search a single keyword or create an advanced query with certain study types, locations, ages…

Select the disease you want to track

You can find more information about how to use the ClinicalTrials.gov search.

Subscribe to your custom CT.gov RSS feed

You can look into the results of your query and add additional filters if needed. When you are satisfied with the entries, click ‘Subscribe to RSS’.

This will lead you to the RSS feed you’ll have to copy.

Click ‘Subscribe to RSS’ on the top right-hand corner
We recommend selecting ‘Show studies added or modified in the last 14 days’. 
Copy the RSS link from this tab

Add your custom CT.gov RSS feed to your Feedly

Click ‘+’ on Feedly to paste the CT.gov RSS feed you just copied. Add it to any of the feeds you’d like and start reading your selected ClinicalTrials.gov content!

Paste your CT.gov RSS feed into your Feedly
Read, annotate and save the articles to your boards

Streamline your biopharma intelligence

We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.

If you’re interested in learning more about the Feedly for Biopharma roadmap, you can demo a call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Leo understands diseases and conditions

Por Olivia Malterre — 10 de Agosto de 2020, 17:54
Research diseases and learn about the latest breakthroughs more efficiently

The biopharma space has become more and more competitive and it is now extremely tedious to scan through hundreds of articles every day to track down all the latest scientific and technological breakthroughs about a specific disease or condition you are interested about.

We’re excited to announce that you can now prioritize diseases and conditions with Leo, your AI research assistant.

Let’s walk through an example of how you could use Leo to prioritize diseases. Imagine you do market and competitive intelligence at a pharma company and you want to track clinical trials and regulatory updates about cardiovascular diseases.

Cut through the noise

You can train Leo to read your biopharma feeds and prioritize articles related to cardiovascular diseases.

Leo prioritizes cardiovascular disease articles in your Science Journals feed

Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about methodologies and clinical trials.

You’re in control

We’ve trained Leo to understand 5,000 diseases & conditions and 50,000 of their aliases from the MeSH database. This database belongs to the US National Library of Medicine and is used by leading websites such as PubMed and ClinicalTrials.gov.

Asking Leo to prioritize cardiovascular diseases in any of your biopharma feeds is as simple as creating a new Topic priority and selecting “cardiovascular diseases” as the topic.

When you create a ‘cardiovascular diseases’ priority, Leo will be looking for the aliases of cardiovascular diseases but also for all the disorders classified as cardiovascular diseases in MeSH.

Leo will be looking for all the disorders classified as cardiovascular diseases in MeSH

You can combine topics with +AND and +OR and create even more targeted priorities for Leo. For example, use +AND to focus on FDA approvals related to cardiovascular diseases.

Refine the priority to cardiovascular diseases and FDA approval

You can also ask Leo to look for a specific type of cardiovascular disease like coronary artery disease.

Prioritize a specific disease, such as coronary artery disease

Leo continuously learns

Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about cardiovascular diseases.

Downvote an article to tell Leo when he’s wrong

See how Feedly for Biopharma can help you and your team dig deeper into the diseases and conditions you’re researching.

✇ Feedly Blog

Leo understands genes

Por Olivia Malterre — 10 de Agosto de 2020, 17:55
Research genes and learn more about the latest breakthroughs more efficiently

Drug development is a highly competitive space and the information about gene innovations is scattered across multiples sources, which makes the gene scouting process time consuming and tedious.

We are excited to announce that you can now prioritize genes with Leo, your AI research assistant.

Let’s walk through an example of how you could use Leo to prioritize a gene. Imagine you lead a research program about immuno-oncology at a biotech startup and you want to track any updates about IL33.

Cut through the noise

You can train Leo to read your biopharma feeds and prioritize articles related to IL33.

Leo prioritizes IL33 in your biopharma feeds

Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about methodologies and clinical trials.

You’re in control

We’ve trained Leo to understand 42,000 genes and 185,000 aliases from the NCBI database. This database belongs to the US National Library of Medicine and is used by leading websites such as PubMed and ClinicalTrials.gov.

Asking Leo to prioritize “IL33” in any of your biopharma feeds is as simple as creating a new Topic priority and selecting “IL33” as the topic.

When you create an “IL33” priority, Leo will be looking for all the aliases of “IL33“. What’s best is that these aliases were all disambiguated, which means Leo knows which aliases refer to genes, and which refer to unrelated topics, so you can be sure you’re prioritizing the right content.

Leo will be looking for IL33 and its 11 aliases as classified by NCBI

You can combine topics with +AND and +OR and create even more targeted priorities for Leo.

Leo continuously learns

Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about cardiovascular diseases.

Downvote an article to tell Leo when he’s wrong

See how Feedly for Biopharma can help you and your team dig deeper into the genes you’re researching.

✇ Feedly Blog

Leo understands biopharma companies

Por Olivia Malterre — 10 de Agosto de 2020, 17:56
Track your competitors efficiently

The biopharma space has become more and more competitive. It’s tedious to scan through hundreds of articles every day to track your competitors or find potential partnerships.

We are excited to announce that you can now prioritize biopharma companies with Leo, your AI research assistant.

Let’s walk through an example of how you could use Leo to prioritize news about competitors. Imagine you do market and competitive intelligence at a pharma company and you want to track biopharma companies.

Cut through the noise

You can train Leo to read your biopharma feeds and prioritize articles related to biopharma companies.

Leo prioritizes biopharma companies

Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about partnerships, methodologies and clinical trials.

You’re in control

We’ve trained Leo to understand 230 biopharma companies that are categorized into four different types of organizations:

  • The topic “Biopharma companies” allows you to prioritize the top global biopharma companies in the world, including Roche, Pfizer, etc.
  • The topic “Biotech companies” allows you to prioritize the top global biotech firms and startups, including Gilead, Arsenal Bio, etc.
  • The topic “Drug manufacturers” allows you to prioritize the top global drug manufacturing firms and startups, including Johnson & Johnson, Novartis, etc.
  • The topic “Generic pharmaceutical companies” allows you to prioritize the top global generic pharma companies, including Krka, Glenmark, etc.

Asking Leo to prioritize Biopharma companies in any of your biopharma feeds is as simple as creating a new Topic priority and selecting ‘Biopharma companies’ as the topic.

You can look into the companies that belong to those list topics by following this link.

Leo will be looking for all the top global biopharma companies

You can combine topics with +AND and +OR and create even more targeted priorities for Leo. For example, use +AND to focus on news related to breast cancer and biopharma companies.

Refine the priority to biopharma companies and breast neoplasms

If you find that a lot of the information you get about biopharma companies are noisy market reports, you can exclude market reports by using the +NOT in your Leo priority.

Mute out market reports from your Leo priority about biopharma companies

Leo continuously learns

Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about biopharma companies.

Downvote an article to tell Leo when he’s wrong

See how Feedly for Biopharma can help you and your team dig deeper into the competitors you’re tracking.

✇ Feedly Blog

Introducing Feedly for Biopharma

Por Olivia Malterre — 10 de Agosto de 2020, 18:01
Streamline your biopharma intelligence

Today, we’re excited to launch Feedly for Biopharma to help biopharma professionals cut through the noise. We’ve designed a collection of integrations and Leo models specifically designed to help you find the information you need, break barriers between teams, and streamline open-source intelligence.

280,000 biopharma professionals already use Feedly to keep up with the latest biopharma news and research insights about topics like diseases and conditions, genes, and competitors.

Biopharma is a competitive space. It is key for pharma and biotech companies to keep ahead of their competition and to be aware of the latest scientific and technological breakthroughs.

Learning more about the diseases and methodologies that are being researched by other biopharma companies can help you better prepare your strategic plans and research programs. According to a new analysis published in JAMA in March 2020, the cost to develop a new drug for a US biopharma company is $1 billion.

With hundreds of articles, scientific publications, and regulatory updates to read and organize every day, biopharma intelligence research is overwhelming. Finding the information you need in that sea of information is time-consuming and tedious. We’re launching Feedly for Biopharma to help biopharma professionals cut through the noise and save time.

Follow the biopharma sources you need

We’ve hand-picked the best sources in your industry to create biopharma bundles so you can keep up with trends. Choose any of the bundles below to see the different bundles of sources.

  • The Biopharma Business Bundle covers the top trade publications in the biopharma sector (Endpoints, FiercePharma, BioPharma Dive, etc.)
  • The Biopharma Regulatory Bundle allows you to track the latest regulatory and clinical trial updates in the biopharma sector (Eye on FDA, EMA Press Releases, Drugs.com, etc.)
  • The Science Journals Bundle helps you find the best peer-review publications to follow (JAMA, Nature, ScienceDaily, The Lancet, etc.)
  • The HealthTech Bundle covers digital health blogs and publications (MedCity News, Xconomy, MobiHealthNews, etc.)
Follow the biopharma source bundles you’re most interested in.

Define Leo priorities based on what you’re most interested in

Leo is your AI research assistant. Ask him to read your biopharma feeds and prioritize what matters to you. Leo can recognize genes, diseases and conditions, biopharma companies and startups, topics, trends, specific events, and more.

Break down silos

Team Boards are the private spaces where you and your team can save the best content you discover in Feedly or on the web. You can bookmark, organize, and annotate content to share insights across your team and organization.

We’ve seen teams create tactical and operational Boards. For instance, you could build a Biotech Watchlist board with information about open innovation partnerships, or a Novel Drug Approvals board to keep the team up to speed on what your competitors are developing.

Once articles have been saved to a board, you can share them to the rest of the team via daily newsletters, Slack and Microsoft Teams notifications, or push them to other apps using our API.

Share the intelligence you collect in Feedly with other teams and apps

Streamline your biopharma intelligence

We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.

If you’re interested in learning more about the Feedly for Biopharma roadmap, you can book a demo call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!

✇ Feedly Blog

Find the content you need with Biopharma Search Mode

Por Olivia Malterre — 13 de Agosto de 2020, 18:06
Save time and find the biopharma content you need

The amount of information published every day in the biopharma space is overwhelming and hard to skim through.

Today we’re excited to announce the launch of Biopharma Search Mode, a tool that allows you to save time in your research flow. You can drill down into the specific content you want, beyond your existing feeds and sources.

With Biopharma Search Mode, you can find articles you would have not found otherwise, discover new sources and save the pieces of content you find interesting. This feature is available to all Biopharma Enterprise users.

Let’s walk through an example of how you could use Biopharma Search Mode to find articles you need. Imagine you lead an R&D team at a biotech company and you want to learn about the latest breakthroughs related to cell therapies.

Create your search query

First, click on the search icon in the left navigation bar, and select ‘Search Across the Web’.

Type in a topic you want to research and select Biopharma Mode. When you search in Biopharma Mode, you’re searching across sources we’ve preselected based on biopharma users’ favorite industry-specific sources, and you’ll get less noise.

Go to the Power Search and select the Biopharma Mode

You’re in control

Ask Leo to search for “cell therapy” in any of the biopharma sources we curated for you. Create a search query and select “cell therapy” as the topic.

You can refine your query and combine topics with +AND and +OR.

You can create even more targeted queries by selecting the types of publications you want on the left-hand side: pick from 300 science journals, 800 biopharma trade publications, 80 regulatory sources, or 350 healthtech blogs.

For example, use +AND to focus on news related to cell therapies and biopharma companies, and select the Biopharma Business type of publications only.

Refine the search query to cell therapy and biopharma companies among trade publications

Go further and refine your search by excluding certain topics, or by selecting ‘Title Only’ vs ‘Entire Content’. Find more information about how to do this here.

Break down silos

Team Boards are the private spaces where you and your team can save the best content you discover in Feedly or on the web. You can bookmark, organize, and annotate content to share insights across your team and organization.

Once you’ve discovered a great new article, you can save it to a board and share it with the rest of your team via daily newsletters, Slack and Microsoft Teams notifications, or push it to other apps using our API.

Save the most insightful content to your boards

You can also click on the source name and see the other articles that the source has published. This is a powerful way to find new sources for niche topics. If the content is highly relevant, you can use the ‘Follow’ button to add that new source to one of your Team Feeds and receive the next articles published by that source.

Streamline your biopharma intelligence

We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matters to you. Sign up today and discover Feedly for Biopharma.

If you’re interested in learning more about the Feedly for Biopharma roadmap, you can book a demo call by clicking on the button above.

❌