Noticias em eLiteracias

🔒
✇ Feedly Blog

Delta Dental uses Feedly to cut threat intelligence gathering time in half

Por Annie Bacher — 25 de Abril de 2023, 16:20
Case Study
How Delta Dental fills gaps in their vulnerability management process and saves four hours each week.
Impact
box icon

More relevant threat intelligence in half the time

chart icon

A complete picture of emerging threats in only 15 minutes

target icon

A streamlined and effective intelligence-gathering process

The short version

The customer: Roger, Senior Security Engineer, Cyber Risk Management Solutions, Delta Dental: Roger monitors vulnerabilities and threats for Delta Dental, the leading dental insurance provider in the US. Every week, he puts together a risk advisory report that goes out to approximately fifty people in the infrastructure and application teams. 

The challenge: spending hours manually monitoring vulnerabilities. Monitoring emerging threats and vulnerabilities used to involve visiting dozens of threat intelligence websites each day. 

The solution: Gathering intelligence in one place with Feedly. The vulnerability management team uses Feedly to gather, prioritize, and manage all of the intelligence on critical vulnerabilities in a single place. 

The results: Better intelligence gathered in half the time. With Feedly, the vulnerability management team at Delta Dental spends 50% less time gathering intelligence and monitoring threats — and the data they gather is more relevant, too. They gather insights from millions of different sources in near real-time, so get the complete picture on emerging threats.

THE CLIENT
A small vulnerability management team

On any given day, Roger has a lot on his plate: he’s in charge of vulnerability management for Delta Dental, the United States’s leading dental insurance provider. His responsibilities include identification, analysis, validation, and remediation of all vulnerability risks. “I run the full gamut of risk management, but specifically pertaining to vulnerabilities,” Roger explains. “It’s my responsibility to make sure that the entire program is running efficiently.” 

Roger tracks vulnerabilities on a daily basis to monitor critical and emergent threats. One of the most important and time-consuming aspects of his job is the weekly risk advisory report he puts together for Delta Dental’s infrastructure and application teams. With the information Roger gathers each week, his colleagues can fix vulnerabilities and update software to keep their entire network secure. The vulnerability management team functions like a managed security service provider (MSSP) for other Delta Dental IT teams. 

“I identify and report vulnerabilities so that other teams can save time and go straight to implementing solutions,” Roger says. 

THE CHALLENGE
Spending hours each week manually researching and tracking vulnerabilities

The vulnerability team’s threat assessment process used to look like this: 

  • Every day, Roger would manually visit multiple threat intel websites. 
  • He’d also work through dozens of more generic sources like news websites, Google, and LinkedIn to track and monitor vulnerabilities that could have serious consequences for his company. 
  • Every day he looked at urgent and emerging threats, and once a week he compiled a report with information for relevant stakeholders. 

The information-gathering process took hours each day. “I was spending at least eight to twelve hours a week researching vulnerabilities that could affect our enterprise. It was quite intensive.”

The vulnerability management team used many different tools for vulnerability management, but they didn’t have an easy solution for risk advisory, which left them spending hours manually gathering threat intelligence. “We needed to make stakeholders aware of the multitude of risks that exist out there. There are millions of risks. And we had no way to demonstrate that to stakeholders without doing intense manual labor on a daily and weekly basis.” 

Staying on top of a large enterprise tech stack 

One of the biggest vulnerabilities that an enterprise like Delta Dental faces is outdated or unsupported application software. Large companies use hundreds of different tools to run smoothly, and in worst-case scenarios, a small bug can take down a whole system. 

“With a tech stack this size, there will be bugs every day. And if we don’t implement the patch or the update, obviously hackers can take advantage of that,” Roger says.

I was spending at least eight to twelve hours a week researching vulnerabilities that could affect our enterprise. It was quite intensive.

THE SOLUTION
Feedly: A risk advisory tool to fill gaps in the vulnerability management process

Now, Roger uses Feedly AI to gather, analyze, and prioritize intelligence from millions of sources in near real-time, so that the vulnerability management team can see it all at once, in one place. Instead of spending hours manually gathering data, Roger can easily find the most up-to-date information on software releases and patches, zero-days, exploit databases, and more.

Monitoring vulnerabilities for products & vendors in their supply chain

Roger takes three main steps to prioritize critical vulnerabilities affecting products and vendors used by Delta Dental: 

  1. He sets up Feedly AI Feeds to track critical vulnerabilities related to specific products and vendors.
  2. He checks Feedly daily to find and research high-priority CVEs that could impact Delta Dental.
  3. He then brings those CVEs into Kenna to help prioritize their remediate and communication strategy with Delta Dental’s stakeholders.

He uses this intelligence to build his weekly report and create recommendations for fixes and patches for the infrastructure and applications teams. 

“With Feedly, I can look at a lot of different sources in a single place: threat intel websites, news wires, social media, things like that, so I have all of the latest information on current threats and technology updates. And I leverage that to populate my reports.”

Spotting critical issues faster

In addition to using Feedly as a risk advisory tool for weekly non-emergency vulnerability reports, Roger uses Feedly daily to spot critical issues and flag them right away. In minutes, he can get a complete picture of an emerging threat from multiple sources, instead of relying on any single report from one company. “When I research an emergent threat, I immediately have the latest and greatest data, because I can look directly at all of the different sources that come into Feedly,” Roger says. 

Having all of this threat intel in one place gives the team better data to work with and more insights into the vulnerability. It makes the research much faster, and even gives them an edge over other cyber security analysts.

The CVE Insights Card for a recent trending vulnerability. The CVE Insights Card is one of the tools in Feedly that the Delta Dental team uses to see the complete picture of an emerging threat.

“I like to see what the hackers are seeing,” Roger explains. “And I like to see what different organizations are saying about this vulnerability, not just the instructions to fix it. I want to understand what the actual impact would be, if we were compromised.”

“When I research an emergent threat, I immediately have the latest and greatest data, because I can look directly at all of the different sources that come into Feedly”

THE RESULTS
More relevant threat intelligence in half the time 

Instead of spending eight to twelve hours putting the risk advisory report together each week, Roger now only needs four or five. By using Feedly for Threat Intelligence, he’s cut the amount of time he spends gathering intelligence about emerging vulnerabilities in half. But perhaps even more importantly, the team can now gather better intelligence with much less effort. 

When a new critical threat emerges, Roger can leverage Feedly to get a complete picture of the threat and its possible repercussions for Delta Dental in as little as fifteen minutes. Without Feedly, gathering that much intelligence could take days. 

Feedly should be a first step for anybody working in vulnerability management.” 

Roger, Senior Security Engineer, Cyber Risk Management Solutions, Delta Dental

This served the team well when several critical threats first emerged, including the Windows Printer Spooler vulnerability and POLINA ransomware. “Instead of just going to Microsoft or visiting a single resource, I was able to use Feedly to research it and gather the latest and greatest data from lots of different sources,” Roger says. “By leveraging Feedly, we were able to get a really complete picture from all of these different perspectives.”

Today, when it comes to investigating vulnerabilities, Roger’s first step is always to check Feedly. It’s become an indispensable tool in his cybersecurity arsenal.

“My process is always Feedly first, and then I go to our intel tool second,” Roger says. “Feedly should be a first step for anybody working in vulnerability management.” 

Fill the gaps in your risk advisory process

Feedly for Threat Intelligence can help you gather intelligence and monitor emerging threats in near real-time.

TRY FEEDLY FOR THREAT INTELLIGENCE

✇ Feedly Blog

Update regarding the Feedly Twitter Integration

Por Edwin K — 5 de Abril de 2023, 19:39

As of July 2023, the Twitter integration is only available to Feedly Enterprise users. This is happening because Twitter has discontinued the (much cheaper) API we used to to use to give Pro+ users access to Twitter.

There’s a new Twitter integration for Enterprise users

If you’re an Enterprise user, you can buy a Twitter API plan and read Tweets in your Feedly. Read this blog post to learn more: https://feedly.com/new-features/posts/follow-twitter-on-feedly.

The alternatives to Twitter for Pro+ users

Here are the alternatives to using Twitter to find the content you need from thought leaders and experts:

  • Pro+ users can already follow Newsletters
  • and use our RSS Builder
  • We are also exploring a more comprehensive integration with Mastodon, allowing you to follow your favorite content beyond activity feeds. You should expect to hear more on this front soon.

Our Customer Support team can help you explore these features, and starting next week, we’re increasing the number of RSS Builder feeds from 25 to 50 and the number of Newsletters feeds from 50 to 75.

We know some Pro+ users relied on the Twitter integration, and we apologize for the inconvenience this is causing. If you are a Feedly Pro+ customer who upgraded mainly for the Twitter integration, we have your back. Please contact Feedly Customer Service, and we will help you explore other options, switch to Pro or get a prorated refund. Thank you for your continued support.

✇ Feedly Blog

How to track the protests posing a risk to your company’s assets with Feedly AI

Por Gaby Zedan — 29 de Março de 2023, 16:12
Market Intelligence
Keep up with protests, riots, and strikes across the Web

Tracking the ever-changing nature of protests is a daunting task.

Today, we are excited to release two new Feedly AI models:  Protests and Violent Protests.

They help security analysts track riots, strikes, and rallies that pose a risk to a company’s assets and employees.

With these AI models, tracking protests related to specific geographies, socio-political events, or corporations becomes more streamlined and efficient.

Curious about how it works? Here is a quick tour:

A machine learning model that flags ‘Protests’ across millions of sources
The problem
More relevant than basic keyword searches
Track demonstrations taking place in the US
Track protests escalating into violence with Feedly’s Violent Protests AI Model
Use cases
Share intelligence across your team with Feedly API

Speed up your market intelligence research

Protests is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

How to speed up your leadership changes research with Feedly AI

Por Gaby Zedan — 16 de Fevereiro de 2023, 15:00
Market Intelligence
Keep up with CEO, CTO, CIO, CISO, CFO, and board member changes across millions of sources

Are you afraid of missing out on crucial leadership changes?

Feedly AI is here to help. We’ve just released a new “Leadership Changes” AI Model that you can use to monitor C-suite changes.

This solution offers marketing and sales teams a more efficient (7x) and comprehensive (140 million sources) way to track leadership change announcements.

It can be used to track leadership changes related to specific companies and industries.

Here is a quick tour:

The problem
A machine learning model that flags ‘Leadership Changes’ across millions of sources
Speed up your Leadership Changes research with Feedly AI
More relevant than basic keyword searches
Use case #1: Track leadership change announcements of specific companies
Use case #2: Stay on top of leadership change announcements of specific industries
Use case #3: Monitor leadership change announcements of your company lists
Share intelligence across your team with Feedly API
Bonus: Quickly identify key leadership change sentences

Speed up your market intelligence research

Leadership Changes is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

START 30-DAY FREE TRIAL


: How to speed up your leadership changes research with Feedly AI
✇ Feedly Blog

Keep up with the expansion strategies of your competitors

Por Gaby Zedan — 26 de Janeiro de 2023, 14:00
Market Intelligence
Track new location announcements across the Web with Feedly AI

Know when your competitors are expanding to new locations so you are aware of when they’re making big moves.

We created a new ‘Location Expansions’ AI Model so you can monitor these automatically.

Learn more about what you can track with this AI Model here:

The problem
Our solution – A machine learning model that flags a company’s geographical expansions
An AI powered research experience
More relevant results than basic keyword searches
Bonus – Quickly identify location expansion sentences

Speed up your market intelligence research

Location Expansion is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Track the events your competitors attend with Feedly

Por Gaby Zedan — 19 de Janeiro de 2023, 14:30
Market Intelligence
Keep up with companies and experts attending or hosting events across the web with Feedly AI

We heard from our market intelligence teams that it’s hard to track the conferences their competitors attend.

We are excited to announce our new AI Model: ‘Participation in an Event’, a machine learning model that flags a company, or expert participating in an event

Curious how it works? Here is a quick tour:

The problem
Our solution – A machine learning model that flags a company, or expert participating in an event
An AI powered research experience
More relevant results than basic keyword searches
Participation in an Event popular use cases
Bonus – Quickly identify key event participation sentences

Speed up your market intelligence research

Participation in an Event is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Stay on top of innovations in your industry with Feedly

Por Gaby Zedan — 12 de Janeiro de 2023, 15:00
Market Intelligence
Track the latest technological and scientific breakthroughs across the web with Feedly AI

We heard from our market intelligence teams that staying on top of innovations in their industries is challenging and time consuming.

We are excited to announce our new AI Model: ‘Tech & Scientific Innovation’, a machine learning model that allows you to keep up with the technological and scientific breakthrough innovations of your competitors.

Curious how it works? Here is a quick tour:

The problem
Our solution – A machine learning model that flags technological & scientific innovation
An AI powered research experience
More relevant results than basic keyword searches
Tech & Scientific Innovation popular use cases
Bonus – Quickly identify key tech & scientific innovation sentences

Speed up your market intelligence research

Tech & Scientific Innovation is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Easily find and extract market data with Feedly

Por Gaby Zedan — 8 de Dezembro de 2022, 15:51
Market Intelligence
Track market size, market share, demand, revenue, price variations and many more across the Web with Feedly AI

We heard from our market intelligence customers that it is extremely time consuming to collect market data.

We are excited to announce our new AI Model: ‘Market Data’, A machine learning model that tracks metrics related to a company, category or market.

You can either track market data in general, or search for specific types of market data such as a company’s market share and revenue, market size, price variations, etc.

Curious how it works? Here is a quick tour :

The problem
Our solution – A machine learning model that flags metrics related to a company, category, or market
An AI powered research experience
More relevant results than basic keyword searches
Market Data popular use cases
Bonus – Quickly identify key market data sentences

Speed up your market intelligence research

Market Data is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Track the latest patents filed on your market

Por Gaby Zedan — 1 de Dezembro de 2022, 14:00
Market Intelligence
Keep up with the innovation strategies of your competitors with Feedly AI

We heard from our market intelligence customers that it is extremely time consuming to keep up with latest patents in their industry.

We are excited to announce our new AI Model: ‘New Patents’, a machine learning model that allows you to keep up with the innovation strategies of your competitors by tracking recent patents filed on your market.

Curious how it works? Here is a quick tour:

The problem
Our solution – A machine learning model that flags new patents
An AI powered research experience
More relevant results than basic keyword searches
Popular new patent use cases
Bonus – Quickly identify key new patent sentences

Speed up your market intelligence research

New patents is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Track regulatory changes in your industry

Por Gaby Zedan — 6 de Outubro de 2022, 17:12
Market Intelligence
Stay on top of new or changing regulations with Feedly AI

We heard from a lot of innovation and strategy teams that it is increasingly harder to keep up with regulatory changes.

We are excited to announce our new AI Model that flags new and changing regulations and helps you:

  • Track the new laws that are affecting your market
  • Monitor the regulations that are affecting new technologies
  • Keep up with any regulatory and clinical trial developments in the biopharma industry

Curious how it works? Here is a quick tour:

The problem
Regulatory Changes – A machine learning model that flags new or changing regulations
An AI powered research experience
More relevant results than basic keyword searches
Popular regulatory changes use cases
Bonus – Quickly identify key regulatory changes sentences

Speed up your market intelligence research

Regulatory changes is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

The Lufthansa Innovation Hub is using Feedly to define the future of strategic intelligence

Por Annie Bacher — 6 de Setembro de 2022, 15:13
Case Study
Find out how Lufthansa Innovation Hub defines and interprets new macro-trends in travel and mobility tech

The short version

The customer: Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub. Lufthansa Innovation Hub is “reinventing the travel of tomorrow.” Tino and his team are on a mission to lead the way for how strategic intelligence is done in the travel industry.

The challenge: No process for strategic intelligence. Gathering research used to involve sporadically visiting Google and searching by keywords. LIH needed a systematized way to gather, analyze, and prioritize intelligence in one place. 

The solution: Spotting trends faster with a Feedly AI. LIH integrated Feedly AI into their tech stack to track macro trends and define trends inside the category of Travel and mobility tech. They use Feedly’s AI Models to build their own intelligence engine based on their own definitions and categories at the forefront of travel innovation.

The results: An industry-leading process 

  • An industry-leading process that is 3-5X faster than traditional strategic intelligence gathering
  • Regularly-publishes trend reports in the TNMT newsletter with 10,000+ subscribers
  • 5+ former employees have introduced Feedly to their new companies

Start building your strategic intelligence process. Try Feedly for Market Intelligence to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.

Spotting trends almost before they happen

Lufthansa Innovation Hub has used Feedly to become thought leaders in their industry. With the help of Feedly AI, they have defined a new research category at the intersection of travel and mobility technology, spotting trends and shifts in the industry almost before they happen. Read more about how they did it in this case study:

THE CUSTOMER
Lufthansa Innovation Hub: “reinventing the travel of tomorrow”

With only 40 team members in a company of more than 100,000 people worldwide, the Lufthansa Innovation Hub (LIH) is a small part of the larger Lufthansa Group — but they’ve never let that stop them from having a big impact on reinventing the future of travel. Tino Klaehne, LIH’s Director of Strategic Innovation and Intelligence, explains, “We have a thought leadership strategy. We have our own newsletter and our own platform, TNMT. Our branding is neon green. We make noise.” 

The TNMT newsletter reaches over 10,000 internal and external subscribers, and the entire innovation team is dedicated to setting the standard for cutting-edge, data-driven strategic research.

Our mantra is unconventional data perspectives. Our analysts use all sorts of different data perspectives to track information from thousands of sources. We don’t produce generic desk research–we create high-quality content with a data-driven perspective.”

Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub

THE CHALLENGE
Building a systematic approach to strategic intelligence

When Tino Klaehne first started working at the Lufthansa Innovation Hub (LIH) in 2017, things looked very different than they do today. The team was still in the early stages of developing their research processes, and their approach was ineffective and time-consuming. 

There was no easy way to store or collect interesting findings in a central location. They needed to develop a more systemic approach to strategic intelligence gathering, so they could scan the horizon and connect the dots more effectively. 

“At the time, our approach to research was really immature. People would Google a few keywords or visit a couple of websites when they had time here and there. Nothing was tracked,” Tino recalls. 

LIH needed an effective way to gather, analyze, and prioritize intelligence from millions of different sources into a single feed. They also needed a system to get alerted when key topics came up, without drowning in the noise of irrelevant data. “We wanted to really professionalize our approach. And we needed to find the right tools for the job.” 

We wanted to really professionalize our approach. And we needed to find the right tools for the job.”

Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub

THE SOLUTION
Using Feedly AI to research and define the future of their market: Travel and Mobility Tech

LIH was able to go one step further than just professionalizing their intelligence-gathering: They have defined their arena at the intersection of travel, mobility, and tech (TNMT).

TNMT brings together traditionally-siloed interests that cover the entire ecosystem of products and services around the travel experience, from accommodation to space travel. 

By adopting Feedly AI to discover and research new market opportunities, LIH gathers and synthesizes intelligence that covers this entire category. They can shape, test, and validate hypotheses that will define the future of travel. 

“It’s strategically powerful to be able to define our own category and be the leaders in what we’re doing. And that’s where Feedly comes in. It allows us to create our own definitions and categories, beyond standard industry definitions. We can build everything around this TNMT model and see what we find there.” 

“Blurred Travel” and other future trends

When Tino and his team identify a new “fuzzy concept” or broader trend that they want to research and define, they set up a new Feedly Board on the topic and add relevant articles from other boards. From there, one of their analysts will define which keywords to track. They will build an AI Feed and gradually refine it, adding models and muting terms to filter out the noise. 

An AI Feed that Tino and his team have created to track the “fuzzy concept” of Blurred Travel, combining existing AI Models like “Bleisure travel”, “Remote work”, and the “Travel & Hospitality Industry”.

For example, LIH has coined the model of “Blurred Travel,” a shift they’re seeing as we emerge from the COVID-19 pandemic, where business and leisure travel are increasingly merging. “It’s really hard to search for a term if you’re the one coining it,” Tino says. “To validate our hypotheses, we try to put different AI models together and look at what is coming through Feedly to see what is happening out there.”

An excerpt about Blurred Travel from a recent issue of LIH’s TNMT newsletter.

Tracking innovation via venture capital investments 

LIH also uses AI Feeds in Feedly to track venture capital investments in travel and mobility tech in order to predict how the industry will evolve. “Venture capital investments are one of our key metrics to determine innovation patterns,” Tino explains. “We want to know where smart people are putting a lot of money, and to understand why it’s happening. It’s a really good proxy indicator for us.” LIH publishes the only regular report with in-depth research on this topic. 

“Venture capital investments are one of our key metrics to determine innovation patterns. We want to know where smart people are putting a lot of money, and to understand why it’s happening. It’s a really good proxy indicator for us”

They also track over 3,000 startups to keep an eye out for investment and partnership opportunities with startups in related industries, like sustainable fuel, air taxis, and the creator economy.

LIH tracks funding events in the travel industry, because they tend to be an indicator of innovation patterns. Here, they’ve set up an AI Feed in Feedly so it will surface articles around these AI models. 

Integrating Feedly into their processes and tech stack

Part of what makes Feedly so effective for LIH is the way the team has been able to deeply integrate Feedly into their processes and the rest of their tech stack. 

Tino and the LIH team use AI Models, a collection of machine learning models that continuously read millions of articles to analyze and tag key concepts in real-time. For example, they employ the Partnerships and Funding AI Models to keep a close eye on partnerships that other airlines are forming with startups. This gives them a clearer sense of the direction their industry is heading and what other companies are prioritizing. 

LIH also uses Feedly as the jumping off point for kickstart new projects: Employees combine AI Models in AI Feeds, which track and find relevant content continuously. Through the AI Feeds they’ve set up, the team finds useful content and regularly adds it to Boards. 

When a new project starts, employees search those Boards to see what’s been gathered on the topic and what information is already out there, curated by their team in Feedly. They’ll then create a new Board and connect it to the Slack channel for that project to keep all relevant research in one place. 

Company onboarding at LIH even includes a Feedly tutorial. That’s how deeply we want Feedly to be embedded in our processes says Tino.

THE RESULTS
Faster, more insightful research that looks toward the future

Over the years, LIH’s reputation has grown. Their Travel & Mobility Tech newsletter, TNMT, now has over 10,000 subscribers, including both internal stakeholders and thousands of readers outside the company who rely on LIH’s analysis and research. Without Feedly, Tino estimates that intelligence gathering would take at least 3-5x longer, and wouldn’t be nearly as effective.

A recent issue of the TNMT newsletter, highlighting LIH’s research and analysis around investments into air-taxi startups.

Tino’s team is currently starting to build workflows that will make it easier for more teams to set up Feedly and other research tools to gather their own data independently. “We believe this has the potential to become a strategic intelligence layer for the entire Lufthansa Group, built around Feedly and a few other key tools,” Tino says. 

Feedly at the heart of their toolbox

LIH’s confidence in Feedly continues to grow, and they anticipate it continuing far into the future. They recently signed a three-year contract with Feedly so LIH can continue to build their future-focused processes with Feedly AI.

Even after analysts leave LIH, they continue to choose Feedly, Tino says. Feedly is such an integral part of the strategic intelligence tech stack that at least five former LIH employees have brought Feedly with them to new jobs. 

“Feedly is the core of our toolbox. We appreciate the close collaboration we have, and we really like the improvements and new features they are releasing. We feel like we’re progressing at the same time, together.” 

Start building your strategic intelligence process

Try Feedly for Market Intelligence to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.

TRY FEEDLY FOR MARKET INTELLIGENCE

✇ Feedly Blog

Stay on top of new partnerships and collaborations in your industry

Por Gaby Zedan — 11 de Agosto de 2022, 21:22
Market Intelligence
Use Feedly’s Partnerships machine learning model to easily track articles mentioning partnership announcements

Tracking new partnerships is an essential part of Market Intelligence

That’s why we’ve added Partnerships to the list of strategic moves Feedly AI understands.

Now, with this new machine learning model, your team can:

  • Track new collaborations and innovations in your industry
  • Spot new business development opportunities
  • Keep a closer eye on your competition

Curious how it works? Here is a quick tour:

Example: Partnerships related to Biopharma Industry
A machine learning model that flags articles mentioning a partnership announcement between multiple companies
Popular partnership use cases
Quickly identify partnership-related sentences

Speed up your market intelligence research

Partnerships is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Keep track of innovations in digital banking

Por Gaby Zedan — 28 de Julho de 2022, 13:00
Market Intelligence
With Feedly’s new Neobanks AI Model, you can effortlessly keep up with the growth and strategies of the world’s top 350 neobanks

The new Feedly Neobanks AI Model is a handy list of the top 350 digital banks.

This new Machine Learning model will help you:

  • Track new trends and innovations across fintech
  • Spot new investment opportunities
  • Discover potential partners to work with

Curious how it works? Here is a quick tour:

Example: Neobanks related to Product Launches
A machine learning model that tracks 350 global neobanks
Popular neobank use cases
Tracks over 350 neobank companies across the globe
Quickly identify key strategic move sentences

Speed up your market intelligence research

Neobanks is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

START 30-DAY FREE TRIAL

✇ Feedly Blog

Don’t miss out on your competitors and partners’ product launches

Por Gaby Zedan — 23 de Junho de 2022, 17:30
Market Intelligence
Easily track the latest product launches in your industry with Feedly AI

Keeping up with your competitor’s latest product announcements in real-time is close to impossible.

We’ve added Product Launches to the list of strategic moves Feedly AI understands.

This new machine learning model will help you:

  • Analyze how to differentiate yourself from your competitors
  • Spot new partnership opportunities
  • Monitor the latest releases of portfolio companies

Curious how it works? Here is a quick tour:

Example: Product Launches related to Autonomous Vehicles
A machine learning model that flags mentions of product launches
Popular product launch use cases
Fewer false positives than basic keyword searches
Quickly identify key product launch sentences
Customer Feedback

Speed up your market intelligence research

Product Launches is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

How DB Schenker used Feedly to create an “innovation hub” to detect new business opportunities

Por Annie Bacher — 16 de Junho de 2022, 13:00
Case Study
This leading logistics provider scans the horizon to identify trends and opportunities in real time
Impact
box icon

Disseminate 18+ newsletters with over 2,000 internal newsletter subscriptions

chart icon

Surface the latest trends, emerging technologies and competitors

target icon

Stay on top of customers’ latest logistics investments through targeted intelligence

A small innovation team with a huge impact across the company

DB Schenker’s innovation team used Feedly to create an innovation, trend, and opportunity hub, which they use to analyze and distribute content out to the wider departments that need to gather intelligence, monitor trends, and spot emerging technologies as they evolve. Read about how they did it in this case study.

THE CUSTOMER
DB Schenker, global leading logistics provider

Jacek Pucher is a Global Innovation Manager for DB Schenker, one of the world’s leading logistics providers of land, air, and ocean freight. Jacek helps his company stay up-to-date on the latest developments in logistics – whether that’s by keeping an eye on the competition, identifying new business opportunities, or tracking innovations in the market. 

THE CHALLENGE
Finding an efficient system to scan the horizon for emerging trends and business opportunities

Back in the beginning of 2020, the Global Innovation team didn’t have any tools to help them sift through the flood of information that’s published online every day. 

Monitoring trends and opportunities manually was impossible and impractical. DB Schenker is a global company, and they need to be up-to-date on competitor strategies, events, trends, and what their customers are up to in different markets around the world. 

But if they wanted to continue to be successful in a competitive market, they needed to find a way to scan the horizon efficiently. “Companies operate in an uncertain world,” Jacek explains. “To be able to tackle these uncertainties, you need to be constantly monitoring what is happening around you.” 

THE SOLUTION
Using Feedly AI to build a hub to monitor innovations, trends, competitors, and opportunities

When Jacek first began pitching Feedly to internal stakeholders, his team was quickly overwhelmed with requests for their own newsletters with real-time information.

“Almost right away, we had many colleagues who were interested and asked us to create newsletters for them,” Jacek recalls. “It started scaling quickly, and very soon it got to the point where our Feedly-dedicated team of two wouldn’t be able to do the monitoring for the whole company.” 

So instead, Jacek created an internal scaling model that uses Feedly AI to feed DB Schenker’s innovation, trend, competitor, and opportunity hub and triage intelligence out to the wider company. 

Here’s how he did it:

1. Set up Feedly AI to surface the right information

Feedly AI uses a collection of machine learning models to continuously read millions of articles to analyze and tag key concepts in real time. It’s like having an extremely eager research assistant – with a million times the computing power. 

Jacek set up AI Feeds, AI-powered searches across the web, to track logistics innovations for new developments. He also used Feedly AI’s pre-trained Tech & Scientific Innovation Model to get immediate updates on emerging trends and new technologies.  

Jacek also set up AI Feeds for the sales teams for DB Schenker’s different business units to help them identify business opportunities. The AI Feeds focused on topics like the supply chain industry, supply chain last mile deliveries, land transport, ocean freight, and warehousing. “It was so simple,” he says. 

Jacek created this “Logistics Innovation” AI Feed to track innovation in the areas his company cares about the most.

2. Curated newsletters disseminate valuable market intelligence information across the company

Once Jacek had Feedly AI set up to surface relevant information, he turned on Team Newsletters. The innovation team curates articles by saving them to a Board in Feedly, and then the newsletters are regularly sent to a predefined list of emails from Boards. 

When Jacek and the innovation team save articles to specific Feedly Boards, weekly newsletters are sent to subscribers throughout the company. Boards can also kick off a series of other workflows, like pushing content to an innovation portal.

Then, he pitched the tool’s market intelligence applications to teams across the company to help other teams set up their own newsletters, based on their intelligence needs. 

The innovation team’s first internal customer had a very specific goal in mind: they wanted to use Feedly to stay on top of their customers’ latest investments. “If our customers build a warehouse or a production facility, they are going to need logistics services soon,” Jacek explains. “If we know about that earlier, our sales team can approach our customers to offer our services.”

From there, interest grew quickly, and multiple teams approached Jacek to set up their own newsletters. Pretty soon, Jacek had used Feedly AI to set up 18 different newsletters for teams across the company. 

3. The innovation team creates a scalable framework for surfacing trends   

Now, when a team approaches Jacek to help them gather market intelligence, the process is simple: 

  1. Jacek asks the department what keywords and concepts they would like to track. 
  2. Then, he creates the AI Feeds for them and asks for feedback.
  3. Together, they refine their AI Feeds to improve the signal-to-noise ratio, so they only receive what’s most relevant to them. 
  4. Finally, he trains a team “Feedly editor,” who becomes the owner of the department’s market intelligence – and Jacek is free to go help the next team who wants to gather market intelligence. 

Jacek says, “I assist them in the first few weeks, and I help them publish the first newsletter. After that I hand over the reins and that person becomes responsible for intelligence gathering for their team. They can do their own thing.”

“If our customers build a warehouse or a production facility, they are going to need logistics services soon. If we know about that earlier, our sales team can approach our customers to offer our services.”

THE RESULTS
A small innovation team with a huge impact across the company

DB Schenker now has an innovation, trend, and opportunity hub, which they use to analyze and distribute content to the wider departments that need to gather intelligence, monitor trends, and spot emerging technologies as they evolve. 

Over 2,000 active newsletter subscriptions

So far, the 18 newsletters have over 2,000 subscriptions, with many employees signing up to more than one. Every new employee gets the option to sign up for Feedly newsletters during their onboarding as well. “I get lots of positive feedback,” Jacek says. “People really value these newsletters and the insights they provide.” 

The “innovation hub” that the team built with Feedly has been so successful that Jacek gathered internal feedback and wrote an internal success story about the initiative.

Jacek gathered feedback from employees across the company and wrote this internal article (shared here with permission from DB Schenker) to illustrate the success of their innovation hub with Feedly.

A collaborative network to break down information silos 

Setting up Feedly as a hub for market intelligence has created an unexpected benefit for the Global Innovation Team, as well: Jacek now has a network of people across the company who can collaborate and lean on each other as resources. He credits the success of this “innovation hub” to the broader team of “Feedly editors” who scan, analyze, and distribute newsletters through Feedly every week for the sales teams within each business unit. 

Jacek reflects on what the Global Innovation team has been able to achieve since starting to use Feedly: “Strategic foresight and scenario building are the innovation tools of the future. And you cannot build scenarios if you don’t know what is happening and what has happened. That’s the big opportunity that Feedly creates for us.”

“Strategic foresight and scenario building are the innovation tools of the future. And you cannot build scenarios if you don’t know what is happening and what has happened. That’s the big opportunity that Feedly creates for us.”

Start building your own innovation hub

Try Feedly for Market Intelligence to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.

TRY FEEDLY FOR MARKET INTELLIGENCE

✇ Feedly Blog

Research critical vulnerabilities with the new CVE Insights Card

Por Edwin K — 15 de Junho de 2022, 15:38
Threat Intelligence
Use Feedly AI to get the full picture you need to quickly prioritize critical vulnerabilities and minimize exposure

Exploited and critical CVEs need to be prioritized as soon as possible to limit exposure.

But manually gathering the full picture needed to make smart prioritization decisions is tedious.

We are excited to announce the new Feedly AI CVE Insights Card.

It’s a machine learning model that aggregates, analyzes, and synthesizes vulnerability information from across the web in real-time so that CTI teams can easily:

  • Get a 360-degree view of a CVE without having to open a multitude of tabs
  • Discover critical, exploited, and trending vulnerabilities early
  • Easily link vulnerabilities to threat actors, malware families, and TTPs
  • Predict the CVSS severity, CWE, and popularity of zero-days

Curious how it works? Here is a quick tour

Introducing the new CVE Insights Card
Feedly’s AI Engine aggregates, analyzes, and synthesizes millions of articles

Feedly AI aggregates CVE information from NVD, 25+ vendor advisories, Github, and 10 trusted exploit sources to offer you in one place all the information you need to prioritize an emerging vulnerability.

Feedly AI also predicts the CVSS severity and CWE when it is not yet available on NVD.

You can use the cut and paste action to capture the information you need to create a ticket for your team to review this vulnerability.

Get a 360-degree view of a CVE to easily prioritize critical vulnerabilities

Feedly AI identifies links between the CVE, threat actors, and malware families by analyzing news articles, threat intelligence reports, and social media posts.

Quickly research adversary activity and awareness level

This graph also captures how many sources and social media accounts are mentioning the CVE and compares it to the number of mentions of other CVEs of the same vendor, allowing you to detect trending vulnerabilities early.

Feedly AI organizes all the information he aggregated and analyzed into 3 buckets: vendor advisories, references (trusted and highly curated cybersecurity sources), and social media chatter.

Skim through advisories, trusted reference articles, and social media chatter in one place

As soon as Feedly AI discovers a mention of a vulnerability on news sites, research blogs, vendor advisories, or social media posts, he will create a CVE Insights Card. You can access the CVE Insights Card of any CVE using the https://feedly.com/i/cve/$cve-id URL format.

Some interesting CVEs to research

Here are some examples of CVE Insights Cards you can explore: CVE-2021-44228, CVE-2022-22965, CVE-2022-1388, and CVE-2022-26134.


Speed up your cyber threat intelligence

The CVE Insights Card is one of the machine learning models included in Feedly for Threat Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your threat intelligence.

START 30-day FREE TRIAL

✇ Feedly Blog

Track funding events effortlessly

Por Gaby Zedan — 6 de Junho de 2022, 23:16
Market Intelligence
Quickly discover the latest funding rounds in your sector with Feedly AI

Do you track the growth strategies of your competitors, customers, or partners?

We have added Funding Events to the list of strategic moves Feedly AI understands.

This new machine learning model will help you:

  • Track your competitors’ growth
  • Identify potential partners
  • Discover investment opportunities

Curious how it works? Here is a tour

Example: Funding Events related to Web 3
A machine learning model that flags mentions of funding events in your industry
Popular funding events use cases
Fewer false positives than basic keyword searches
Quickly identify key funding events sentences
Customer Feedback

Speed up your market intelligence research

Funding Events is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.

Start 30-day free trial

✇ Feedly Blog

Discover proof of exploits early

Por William Kulp — 2 de Junho de 2022, 15:52
Threat Intelligence
Track emerging exploits across the Web with Feedly AI

Does your team track emerging exploits across cybersecurity websites, code repositories, and social media sites?

We just released a new Proof of Exploit AI Model that I think you will find valuable.

This new machine learning model allows you to:

  • Discover proof of exploits early
  • Research how vulnerabilities are being exploited
  • Link exploited CVEs to adversary behavior

Curious how it works? Here is a tour

Example: Proof of Exploits related to Google Chrome
A machine learning model that flags mentions of exploits
Fewer false positives than basic keyword searches
Quickly identify key exploit sentences
Popular exploit use cases

Speed up your cyber threat intelligence

Proof of exploit is one of the machine learning models included in Feedly for Threat Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your threat intelligence.

START 30-DAY FREE TRIAL

✇ Feedly Blog

Track companies’ press releases in Leo Web Alerts

Por Olivia Malterre — 1 de Junho de 2022, 19:20
Market Intelligence
Monitor the press releases of your competitors with the new Press Releases Bundle.

Keeping up with the big announcements that your competitors, partners or customers make in their press releases can be tedious and overwhelming.

This is why we manually curated hundreds of Press Releases that we organized into a Press Releases Bundle that you can now add to all your Leo Web Alerts.

To help you only get relevant press release articles about the companies you selected, we automatically improve your Web Alert when you select the “press release” topic in your search. This automatic improvement helps you save time and consists in 3 main changes:

  1. We add the Press Releases Bundle to your Leo Web Alert (see the Refine Sources block on the right)
  2. We remove the other source bundles from your Web Alerts so your search is focused on press release feeds exclusively. You can always add more feeds and bundles if you want to
  3. We remove the “press release” topic that would otherwise narrow down your search only to articles that mention “press release” in their content.
When you create a Leo Web Alert where you search for “press release”, we automatically improve it to increase the relevance of the results.

Feel free to reach out to enterprise@feedly.com if you have any questions!

✇ Feedly Blog

Track competitors and emerging trends Feedly AI

Por Katie Spencer — 4 de Abril de 2022, 21:40
Market Intelligence
Speed up your market intelligence by 70% with (Feedly) AI Feeds

The core of Feedly for Market Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.

In this article, we’ll show you how to use Feedly AI to:

  • Track your competitors and their strategic moves
  • Stay ahead of consumer trends and insights
  • Scout technical innovation
  • Identify business development opportunities

Before we look at those four examples, let’s start with a short overview of how Feedly AI works.

Meet Feedly AI

Feedly AI reads millions of articles, reports, and social media posts to determine if they are relevant to the topics you want to track.

Feedly AI automatically tags key market intelligence concepts

All this information is at your fingertips in near real-time via a powerful search and tracking interface called AI Feeds.

To understand how this works, let’s review an AI Feed designed to track Amazon’s recent product launches:

AI Feeds: A powerful and intuitive search and tracking interface

Creating a (Feedly) AI Feed is a three-step process:

  1. Use AI Models to define the information you want to gather. In our example, we use a Company and Strategic Move AI Model to track all information about Amazon’s product launches.
  2. Use AND, OR, NOT operators to combine multiple AI Models and refine your focus. In our example, we use AND to only track articles that reference both Amazon and product launches.
  3. If needed, refine sources with your own trusted sources. By default, Feedly’s AI Feeds will search across the Market Intelligence Bundle, which is a collection of top tier B2B sources including strategy magazines, tech blogs, business magazines, research journals, and trade publications. You can control the sources your AI Feed pulls from using the “Refine Sources” feature.

With (Feedly) AI Feeds, you can add to a team or personal Folder. New articles, reports, or social media posts that match the specified AI Models will appear in the AI Feeds.

AI Models are easier to use, more comprehensive, and less noisy than traditional keyword searches

The power of (Feedly) AI Feeds is that Amazon and Product Launches are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept.

  • ‘Leadership Changes’ is a Strategic Move AI Model that intelligently scans for new leadership change announcements. This model will be able to find relevant updates even if the term “leadership change” isn’t explicitly used.
  • ‘The Walt Disney Company” is a Company AI Model that tracks mentions of Disney or any known alias, like ‘Walt Disney’. A disambiguation model will be used to remove false positives for “The Walt Disney Company”, and only return relevant mentions of the company.

Without AI Models, finding the right information would require manually updating a long list of keywords, leaving room for human error and irrelevant results.

Feedly for Market Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds.

Feedly for Market Intelligence comes with a wide range of pre-trained AI Models

Let’s examine how to combine these AI Models to build a strong market intelligence engine.

Track your competitors and their strategic moves

Tracking the strategic moves of your competitors can be tedious and overwhelming. That’s why Feedly has created Company AI Models, which tracks competitor decisions and actions using Artificial Intelligence, saving your team hundreds of hours.

Let’s take a look at an AI Feed designed to track all the latest updates about Apple:

Use Company AI Models to track mentions and updates from specific companies
  • ‘Apple’ is a Company AI Model that tracks all mentions of Apple and its aliases (such as Apple, Inc. and apple.com). A disambiguation model will be used to remove false positives for “apple”, and only return relevant mentions of the company.

You can use Strategic Move AI Models to refine your competitive research to only the most relevant updates, such as Product Launches, New Patents, and Partnerships.

Let’s take a look at an AI Feed designed to track Apple’s newest patents and tech innovations:

Use Strategic Moves AI Models to track specific news about competitors, like New Patents or Innovations
  • ‘Apple’ is a Company AI Model that tracks all mentions of Apple and its common aliases.
  • ‘New Patents’ is a Strategic Move AI Model that tracks newly published patents.
  • ‘Tech & Scientific Innovation’ is an AI Model that tracks breakthroughs and innovations by companies, startups, and research teams.

Here are some additional AI Models you can use to refine your competitive research:

Use different AI Models to refine your competitive research

Discover emerging trends

Manually tracking consumer behaviors often feels like searching for a needle in a haystack. That’s why we built the Consumer Insights AI Model, which surfaces articles that mention behavioral statistics and consumer data most relevant to you.

Let’s take a look at an AI Feed designed to track Consumer Insights related to Sustainability:

The Consumer Insights AI Model detects articles that mention behavioral statistics related to customers and consumers
  • ‘Consumer Insights’ is an AI Model that tracks consumer statistics related to emerging societal, technological, economic, ecological, and political trends.
  • ‘Sustainability’ is an AI Model that intelligently scans for mention of Environmental Sustainability and everything related to this topic.

Scout technological innovation

Market Intelligence teams leverage Feedly AI to make their tech innovation research 70% faster. Technology AI Models intelligently scan for a range of new technologies, such as Augmented Reality, Crypto, and Quantum Computing.

Let’s take a look at an AI Feed designed to track updates about Crypto and Digital Wallets:

Track relevant new technologies like Crypto with Technology aI Models
  • ‘Crypto’ is a Technology AI Model that recognizes numerous terms for Crypto. The AI Model will continuously learn and include new terms, keeping pace with ever-changing technologies.
  • ‘Digital Wallet’ is an AI Model that intelligently scans for mentions of digital wallets and continuously updates to account for new aliases.

Identify new partnership opportunities

Keeping up with business development opportunities helps your company stay competitive in your industry. AI Feeds allow you to identify and act on key market opportunities as they arise.

Let’s take a look at an AI Feed designed to gather intelligence about companies that have recently raised funds in the finance industry:

Tracking Funding Events in your industry allows your team to stay ahead of partnerships opportunities for specific or broad industries
  • Finance Industry’ is an Industry AI Model that classifies articles related to the finance industry based on company mentions and terminology.
  • Funding Events’ is a Strategic Move AI Model that detects any capital-raising events, from seed funding to late-stage rounds or exits.

Getting smarter every day

The world’s leading Market Intelligence teams use Feedly to stay competitive, so the product constantly improves based on their feedback.

Here is the roadmap for some new AI Models we are researching for our Market Intelligence customers:

2022 AI Models Roadmap – Market Intelligence

Feedly for Market Intelligence customers can reach out to enterprise@feedly.com to share feedback on existing AI Models or suggestions for new AI Models. We value our community’s input, as this ensures Feedly is working at full capacity to serve your Market Intelligence needs.

Try Feedly for Market Intelligence

All of these features, plus many more, are available as a part of Feedly for Market Intelligence. To learn more or to start a free 30-day trial, click the link below.

Try Feedly for Market Intelligence

✇ Feedly Blog

Track emerging threats with Feedly AI

Por William Kulp — 22 de Março de 2022, 16:00
Threat Intelligence
Speed up your open-source threat intelligence by 70% with (Feedly) AI Feeds

The core of Feedly for Threat Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.

In this article, we’ll show you how to use AI Models to:

  • Monitor critical vulnerabilities and zero-days
  • Research the behavior of specific threat actors and malware families
  • Understand the threat landscape around your industry
  • Track niche cybersecurity topics

Before we look at those four use cases, let’s start with a short overview of how Feedly AI works.

Meet Feedly AI

Feedly AI reads millions of articles, reports, and social media posts every day and automatically tags key threat intelligence concepts: critical vulnerabilities, malware families, threat actors, indicators of compromise, ATT&CK techniques, companies, vendors, industries, etc.

Feedly AI automatically tags key threat intelligence concepts

All this information is at your fingertips in near real-time via a powerful and intuitive search and tracking interface called (Feedly) AI Feeds.

Curious how it works? Let’s take a look at an AI Feed designed to track critical vulnerabilities and zero-days related to Cisco Systems:

AI Feeds: A powerful and intuitive search and tracking interface

Creating an AI Feed is a three-step process:

  1. Use AI Models to define the intelligence you want to gather. In our example, we use the ‘High Vulnerability’ and ‘Cisco Systems’ AI Models to discover new critical vulnerabilities related to Cisco Systems.
  2. Use AND, OR, NOT operators to combine multiple AI Models and refine your focus. In our example, we use AND to track articles and reports that reference both ‘High Vulnerabilities’ and ‘Cisco Systems’.
  3. If needed, refine sources with your own trusted sources. By default, (Feedly) AI Feeds will search across the Cybersecurity Bundle (a collection of 50,000+ security news sources, threat research blogs, newsletters, vendor advisories, government agencies, vulnerability databases, CISO magazines, and Reddit communities curated collectively by 200,000 cyber professionals using Feedly and partitioned by Feedly AI into three tiers based on popularity and authority).

With AI Feeds, you can add to a team or personal folder. New articles, reports, or social media posts matching the specified AI Models will appear in the AI Feeds.

AI Models are easier to use, more comprehensive and less noisy than traditional keyword searches

The power of AI Feeds is that ‘High Vulnerability’ and ‘Cisco Systems’ are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept:

  • ‘High Vulnerability’ is an AI Model that tracks vulnerabilities with a CVSS score above 8 or a CVSS score above 5 that includes a known exploit. If the vulnerability does not have a CVSS score yet, a machine learning model is used to forecast the CVSS score based on the descriptions of the vulnerability. Learn more
  • ‘Cisco Systems’ is a ‘Company’ AI Model that tracks for mentions of Cisco by its name or any known aliases. When the company name is ambiguous, a disambiguation model is used to remove false positives.

Without AI Models, gathering intelligence would require a tedious effort of trying to find a long list of the right keywords, leaving room for blind spots and lots of irrelevant results.

Feedly for Threat Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds.

Feedly includes key threat intelligence models

Let’s see how we can combine these AI Models to proactively track specific threats and stay one step ahead of your adversaries.

Research the behavior of specific threat actors and malware families

Tracking the behavior of threat actors and malware families can be tedious and overwhelming, taking up valuable time that could be spent hunting for malicious activity in your environment.

That’s why Feedly has created a set of AI Models that automatically tag threat actors, malware families, TTPs, and IoCs.

Let’s take a look at an AI Feed designed to track the latest IoCs and TTPs related to Lazarus Group across threat intelligence reports published on the web:

Gather IoCs and TTPs related to Lazarus Groups from intelligence reports
  • ‘Lazarus Group’ is a ‘Threat Actor’ AI Model powered by Malpedia that tracks mentions of the threat actor by name or its many aliases. Learn more
  • ‘Indicators of Compromise’ is an AI Model that tracks malicious URLs, IPs, email addresses, domains, and hashes. Learn more
  • ‘Tactics & Techniques’ is an AI Model powered by the Mitre ATT&CK v10 framework that tracks tactics, techniques, and sub-techniques and their relationships. Learn more
  • ‘Threat Intelligence Report’ is an AI Model that flags intel reports containing in-depth technical details about IoCs, TTPs, threat actors, and malware. Learn more

Here are some additional AI Models you can use to broaden or narrow your threat profiling:

Popular threat profiling AI Models

Understand the threat landscape around your industry

Staying up to date with the latest attacks against your industry can help you be better prepared when putting defenses in place, as well as help you learn about which threat actors to look out for so you can be more targeted when gathering intelligence.

Let’s take a look at an AI Feed designed to gather intelligence about cyber attacks in the finance industry:

Track cyber attacks around the finance industry
  • ‘Cyber Attacks’ is an AI Model that tracks instances of cyber attacks and tries to determine who or what the target of the attack is. Learn more
  • ‘Finance Industry’ is an ‘Industry’ AI Model that classifies articles related to the finance industry based on company mentions and terminology. Learn more

You can also easily narrow your focus on a specific type of attack:

Track credit card data breaches

Monitor critical vulnerabilities and zero-days

Manually keeping ahead of new vulnerabilities and zero-days is an impossible task, but you can set up AI Feeds to help you stay up to date on new vulnerabilities that come across the radar of the global cybersecurity community.

Feedly aggregates vulnerability information from NVD and over 20 vendor advisory sites — as well as monitoring many sources to find exploits for each CVE — in near real-time.

Let’s take a look at an AI Feed designed to surface critical vulnerabilities and zero-days related to a vendor deployed in your environment:

Track high vulnerabilities related to Zoom

When you discover a new CVE, you can use the CVE insights card to get a 360 degree view of that vulnerability and decide if you should create a ticket for your response team.

A CVE insights card – a 360 degree view of CVE-2021-44228

Track niche cybersecurity topics

You can also use AI Feeds to track niche cybersecurity topics.

Let’s take a look at an AI Feed designed to gather intelligence about malicious, compromised, or hijacked packages:

Here are some additional AI Models you can use to track niche cybersecurity topics:

Popular cybersecurity AI Models

Getting smarter every day

The world’s leading cybersecurity teams use Feedly for their OSINT, so the product constantly improves based on their feedback.

Here is a roadmap of some of the new AI Models we are researching:

2022 AI Models Roadmap – Threat Intelligence

Feedly for Threat Intelligence customers can reach out to us at enterprise@feedly.com to give feedback on improving existing AI Models or creating new ones to ensure that Feedly is working at full capacity to serve your Threat Intelligence needs.

Try Feedly for Threat Intelligence

All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.

TRY FEEDLY FOR THREAT INTELLIGENCE

✇ Feedly Blog

New: Track specific CVEs with Feedly AI

Por Annie Bacher — 24 de Fevereiro de 2022, 18:30
What's New
Feedly AI autocompletes specific CVE IDs so you can monitor for exploits or attacks, or track threat intelligence reports mentioning the CVE

Looking to monitor a specific CVE ID? Previously, you had to type in the exact CVE ID and be sure it was the right number. Now, Feedly AI autocompletes the CVE ID and shows you the description of the vulnerability, so you can be sure you’re tracking the right one.

Just start typing the CVE ID and choose the correct ID from the menu. Then, refine your AI Feeds and add it to a Folder.

This is a small improvement to the UI that makes it much easier for you to quickly track a CVE (instead of entering the ID manually) and to make sure you’re tracking the right CVE.

Create an AI Feed to track a CVE and get updates as it develops

The more high profile a CVE becomes, the more likely threat actors will develop exploits for it. You can keep an eye on a trending vulnerability by simply creating an AI Feed and adding it to your “Trending vulnerabilities” Folder, for example.

Track cyber attacks related to the CVE

When it’s taking a while to apply a security patch, you want to keep an eye on the tactics used to exploit the vulnerability. Create an AI Feed for the CVE ID and the model “Cyber Attacks” and Feedly AI will look for attacks or exploitation attempts related to the specific CVE.

Then, you and your team can use this information about available exploits to prioritize which vulnerabilities to patch. You can also update the AI Feeds to add more CVEs if needed, like when a vulnerability has multiple IDs associated with it.

Track indicators of compromise related to exploitation attempts

Tracking, gathering and ingesting indicators of compromise is a great way to proactively hunt for signs of an attack on your environment. Since Feedly AI allows you to gather and export IoCs from multiple sources (including articles, Twitter, Reddit, and emails), you can create an AI Feed to track a specific CVE ID and the “Indicators of Compromise” AI Model.

Once you create an AI Feed for IoCs related to the specific CVE you’re tracking you can easily export the resulting IoCs with context and add them to your own security environment.

Track threat intelligence reports published about the CVE

Gather intelligence others have curated by adding the “Threat Intelligence Report” AI Model to your Web Alert. When you combine the CVE ID with the Threat Intelligence Report AI Model, you’ll get Threat Intel Reports mentioning the CVE.

Bundle these models together into a single AI Feed to keep an eye on a specific CVE

And if you want to get all angles of a CVE, you can combine all of these models into a single AI Feed. Just track the specific CVE ID and add other AI Models like Indicators of Compromise, Threat Intelligence Reports, and Cyber Attacks.

And don’t forget — to get a complete overview of a specific CVE in the moment, you can also click on the CVE ID and open up the CVE Insights Card. You’ll find an at-a-glance overview of exploits, malware families, and related threat actors in a single view.

Try tracking a specific CVE in Feedly

Not a member of the Feedly for Threat Intelligence community yet? Try a free 30 day trial and speed up your discovery and research of emerging threats.

START FREE 30-DAY TRIAL

✇ Feedly Blog

Blueprint of a highly functional Feedly for Threat Intelligence Account

Por Aaron O’Maley — 17 de Fevereiro de 2022, 10:00
Cybersecurity
How to structure your Feedly for Threat Intelligence account to optimize your open source threat intelligence

Many of the leading cyber security teams use Feedly to organize and automate their open-source threat intelligence and stay ahead of emerging threats. We have had the chance to research 100 of them and review their open-source threat intelligence best practices.

In this article, we will share how they translate their intelligence needs into various types of feeds and how they structure those feeds into a highly functional Feedly account.

Structure of a highly functional threat intelligence account

Track trending cybersecurity news

Most cybersecurity professionals start their day in the Threat Intelligence Dashboard. It offers a broad overview of the emerging threat landscape: trending cybersecurity articles and attacks, new critical vulnerabilities, active attackers, new behaviors, and malware families, so it’s easy to get a sense of what’s going on in just a few minutes.

Start your day with a general overview of the threat landscape with the Threat Intelligence Dashboard

Here’s a brief overview of each section:

  • Trending News: Stay ahead of attacks by seeing which threats are trending in the cybersecurity community.
  • Vulnerabilities: Improve reaction time and respond quickly to new vulnerabilities as they arise, allowing cybersecurity teams and their clients to stay informed of oncoming risks faster.
  • Attackers: Identify at a glance which Threat Actors are trending and quickly create Web Alerts to track their actions and behaviors.
  • Tactics & Techniques: Keep track of which TTPs are proving to be the most prevalent among Threat Actors, map data to the Mitre ATT&CK Navigator to compare with other Threat Actor Profiles, or to identify gaps in your defensive capability.
  • New Malware: Research what New Malware is affecting systems and be vigilant against emerging threats.

Discover critical vulnerabilities

The most effective way to track critical vulnerabilities and zero-days across the web is with Feedly AI. Feedly AI has been pre-trained to understand vulnerabilities and assess their severity. It reads millions of articles every day, looking for critical security threats.

Track critical vulnerabilities for products deployed in your environment

When Feedly AI finds a CVE, it automatically searches for its CVSS score, related exploits and malware families, links to threat actors, CWE information, and patches. It then organizes all this information into a rich CVE insights card.

If the CVE doesn’t have a CVSS score yet, Feedly AI uses machine learning to predict the CVSS score, keeping you one step ahead of the latest emerging threats.

Discover critical vulnerabilities and get a 360-degree view with the CVE insights card

Creating a broad (Feedly) AI Feed targeting all critical vulnerabilities gives you a big picture view of what is happening across the threat landscape, while adding specific vendors to the search narrows the focus into more precise and manageable feeds.

Cybersecurity teams often create an AI Feed for each of the main products deployed in their environment and group them into a Vulnerabilities folder.

Track adversary behaviors

One way cybersecurity teams track and visualize the behaviors of specific Threat Actors and Malware Families is by using Feedly’s integration with the Mitre ATT&CK framework. Feedly AI has been pre-trained to understand threat actors (integration with Malpedia), Mitre ATT&CK (version 10), and the model of threat intelligence reports. These three models can be easily combined to track the behavior of selected adversaries.

Here is an example of an AI Feed surfacing all the threat intelligence reports mentioning the Lazarus Group threat actor:

Track threat intelligence reports mentioning the Lazarus Group

Cybersecurity teams often create an AI Feed for each of the threat actors and malware families defined on their threat profiling list and group them into a “Threat Intel” folder.

When Feedly AI finds an article in which it has identified TTPs, it can map the content of that article to the ATT&CK navigator so that cybersecurity teams can easily analyze the adversary behavior and compare it with their existing defenses.

Automatically open TTPs mentioned in an article to the MITRE ATT&CK Navigator

Feedly AI also automatically flags all the malicious IPs, hashes, domains, and URLs (IoCs) it identifies in articles so that they can easily be exported with links to threat actors, malware families, and vulnerabilities using STIX 2.1 and imported into Threat Intelligence Platforms (TIP).

Export IoCs with links to threat actors and malware using STIX 2.1

Track cyber attacks

Security teams can efficiently track cyber attacks targeting their industry or supply chain. Feedly AI has been pre-trained to understand the concept of a cyber attack and who the target of the attack is. Here is an example of how a cybersecurity professional might ask Feedly AI to track all the cyber attacks targeted at the finance industry.

Track cyber-attacks across the finance industry

The focus can also be narrowed down to more specific threats like “data breaches impacting credit cards” or “cyber attacks using multi-factor authentication”

Follow trusted security feeds

Feedly allows cybersecurity teams to follow a wide variety of trusted feeds all in one place, including websites and blogs, newsletters, Reddit communities, and Twitter accounts, searches, and hashtags. The teams that get the most out of Feedly turn it into their one-stop intelligence center so they can share common sources in one place. They end up saving hours each week because they’re no longer sharing articles ad-hoc across email, Slack, and other messaging platforms.

Follow your trusted security websites, blogs, newsletters, Twitter and Reddit in one place

Collect and share threat intelligence with Boards

When an article of importance surfaces, Feedly provides the tools to annotate, highlight, add notes, and save the article to a Board for review later. When an article is saved to a Team Board, Feedly for Threat Intelligence users have additional options to auto-generate Newsletters, share with Slack or Microsoft Teams, or use Feedly’s Rest API to integrate into an existing workflow.

Save and organize selected articles into Boards and share them with your teams

Here are a few examples of Team Boards that have helped cybersecurity teams stay organized:

  • Critical Vulnerabilities Board: Save articles about exploitable vulnerabilities and zero-days that a cybersecurity team will want to research and patch as soon as possible.
  • IoC Report Board: Save articles referencing IoCs that should be pushed to a threat intelligence platform.
  • Threat Intelligence Brief Board: Save articles to share with an executive team.
  • Threat Actors Board: Save articles describing behaviors of specific threat actors active in the industry that should be imported into the TIP for the rest of the team to research.
  • Emerging Malware Board: Save articles about techniques used by emerging malware families.
  • Supply Chain Attacks Board: Save instances of attacks and data breaches reference supply chain or third-party partners.

Try Feedly for Threat Intelligence

All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.

Try Feedly for threat intelligence

✇ Feedly Blog

How Church & Dwight’s CISO used Feedly to track log4j in real time

Por Annie Bacher — 15 de Fevereiro de 2022, 17:43
Case Study
Get an inside look at how a CISO gathers threat intelligence to track a developing incident.
Impact
box icon

Picked up on trending vulnerabilities in Feedly before they were rated

chart icon

Saved an hour each day with streamlined intelligence workflow

target icon

Consolidated the team’s research workflow, improved effectiveness, and reduced overwhelm

David Ortiz is the Chief Information Security Officer (CISO) of Church & Dwight, the company behind brands like ARM & HAMMER, Trojan, OxiClean, OraJel, and other products. As CISO, David’s primary focus is to oversee cybersecurity, IT Risk Management, data privacy operations, and manage risk to the company so he can keep leadership informed. 

Unlike a threat intelligence analyst looking at the day-to-day intel and mitigation, David is concerned with the big-picture impact of cybersecurity on the business. “We don’t want to talk too much about the widgets and the tech, we want to talk more about the impact to the overall business.”

On a “typical” day: David’s daily news progression for effective threat intelligence

Every day, David looks out for indicators that there may have been a critical cyber attack somewhere in Church & Dwight’s supply chain. With that information, he can inform leadership of the business implications. Church & Dwight has a large provider network including contract manufacturers, manufacturers, vendors. The company needs to keep track of what’s happening across the entire supply chain to protect the business at all levels. 

To stay in front of the news, David goes through a systematic news progression every morning before his team’s 9am scrum. He works his way through sources including: 

  • Cybersecurity-specific news sources like WSJ Pro Cybersecurity Cyber Security Hub
  • Twitter, Reddit, and LinkedIn
  • National newspapers and news sources like the Wall Street Journal, The New York Times, and 1440
  • Wikipedia 
The “Today” page in Feedly, where David starts his news progression each morning.

Before using Feedly, he had to visit each one of these sites individually. Now, he says “It is a single place for my news progression. I can go through Feedly and see everything.” Instead of fielding emails from different sources, David gets his newsletters delivered to Feedly as well.

Feedly has saved me an hour a day. It is a single place for my news progression. I can go through Feedly and see everything”

David Ortiz, CISO, Church & Dwight

How David used Feedly to monitor the log4j vulnerabilities

The week that the log4j vulnerability broke in December 2021, David’s news progression looked a little different than on a normal day. 

“When I woke up on Friday morning, our managed security provider had already sent out advisories at 4am East Coast time. I saw that, and I had already gone into Feedly and started reading news and seen it breaking. We knew log4j was coming and used breaking news in conjunction with our vulnerability response activities.”

The Threat Intelligence Dashboard in Feedly shows trending articles, trending vulnerabilities, and trending attackers. Cybersecurity professionals like David use this page for a quick glance at what’s happening if they only have a few minutes to check Feedly.

By the Saturday after the vulnerability broke, news started flooding in. David remembers, “I was looking for critical vulnerabilities and CVSS scores. That’s when Feedly started working its magic: We started to see the news propagate and get organized by Leo.” 

I was looking for critical vulnerabilities and CVSS scores. That’s when Feedly started working its magic: We started to see the news propagate and get organized by Leo”

David can see trending vulnerabilities before CVSS scores are assigned

Even before a CVSS score is assigned to a vulnerability, Leo estimates a score based on the machine learning models we use to prioritize CVEs. And as the story developed and it became clear that log4j was really four distinct vulnerabilities, Feedly helped show that they were trending. David explains, “When the other vulnerabilities were still at a low level — not yet elevated to a critical or high level — Feedly was telling me it was trending, which meant more people were talking about this and more articles were being published about it.” 

When the other vulnerabilities were still at a low level – not yet elevated to a critical or high level — Feedly was telling me it was trending.”

David Ortiz, CISO, Church & Dwight

David was watching both Feedly and the National Vulnerability Database news to see if one specific vulnerability was going to trend and become a critical vulnerability. If it was identified as a critical vulnerability, that would dictate how Church & Dwight security teams respond to the vulnerability.

If no CVSS score has been assigned to a specific CVE, Leo estimates a score based on the machine learning models we use to track CVEs.

David adds, “Feedly helped me follow the vulnerabilities that weren’t yet rated. By looking at the trending vulnerabilities and estimated CVSS scores in Feedly, I could estimate that they would eventually get assigned a high or critical rating, which they did.”

Why this CISO uses Feedly to centralize and optimize his team’s open source threat intelligence

David chose Feedly as his team’s open source threat intelligence tool for three main reasons: 

  1. He wanted a centralized place to reduce information overload for his team 
  2. He wanted a place where his team can share common data and benefit from shared knowledge
  3. He wanted to get in front of the news

1. A centralized place to reduce information overload and notification fatigue

David’s extremely conscious of the impact of information overload on his team, and designed his Feedly setup with that in mind. “Feedly is a common area to share data so that we’re not fatiguing one another with more news and more notifications.” 

David strategically set up two main Team Newsletters to send automatically and summarize news, instead of sending one-off texts and Slack messages that would distract his team. 

  • One weekly newsletter that sends every Friday and includes any articles David and the team saved to a Feedly Board that week 
  • One “breaking” newsletter that sends automatically — but only when there’s what the team considers breaking news
David and the team save relevant articles to a Team Board, which sends a Newsletter automatically each week.

2. A place to share common data and avoid duplicate work

Instead of everyone on his team having separate, siloed security sources, David and his team use Feedly as the common area to share those trusted sources of data. This means everyone’s on the same page about threat intelligence and risk management, and the whole team benefits from having multiple smart cybersecurity minds working together. 

3. A way to get in front of the news

Before adopting Feedly as his open source threat intelligence tool, David used to complete his daily “news progression” every day across various different sources. But now, he’s able to consolidate his intelligence in one place and streamline the process.

Beyond the feeds he organizes in Feedly, David checks the Threat Intelligence Dashboard daily. “It brings me information that I don’t have to go get on my own. Instead of having to manually trend or use other sources to trend, Feedly’s trending that for us.” David estimates that Feedly has saved him an hour each day, which means he can make more progress on Church & Dwight’s security roadmap and projects for risk reduction. 

What’s next for this CISO  

When there’s not a critical vulnerability front and center, David focuses on projects on the company’s security roadmap, including risk reduction and safeguarding data. “Feedly helps me stay in front of the news so I can help keep the company safe.”

And what’s next for David’s work with Feedly? David continues to work with his team in the process of gathering open source threat intelligence . He’s looking forward to the upcoming Customizable Newsletters feature (coming soon!) that will make it even easier to send advisories and customize them with internal knowledge.

Stay ahead of attacks and vulnerabilities

Try Feedly for Threat Intelligence so you can gather open source intelligence and share insights with the people who need them, faster.

START FREE 30-DAY TRIAL

✇ Feedly Blog

Feeds and Folders

Por Edwin K — 4 de Fevereiro de 2022, 04:53

If you’ve popped into Feedly today, you might notice something’s…different.

We’ve introduced a new naming convention: RSS feeds and all the other streams of content you follow in Feedly (Twitter, Reddit, Newsletters) are feeds and the place you use to organize and group your feeds is a Folder.

Add the TechCrunch feed to one of your Folders

This doesn’t change anything about how Feedly works, it just makes it a little easier to talk about how to organize everything you follow and read. Happy reading!

❌