Outpost24 acquires threat intelligence solution Blueliv to create advanced cyber threat landscape monitoring offering

Outpost24 acquires threat intelligence solution Blueliv to create advanced cyber threat landscape monitoring offering

STOCKHOLM, July 13, 2021 – Outpost24, an innovator in full stack cybersecurity assessment, today announced the acquisition of Blueliv, a leading cyberthreat intelligence company in Barcelona, Spain. This combination will create one of the largest cybersecurity providers in Europe and provide the most advanced threat landscape monitoring solution to help businesses identify threats targeting their organizations and dramatically reduce risk exposure.

According to Gartner, "threat intelligence is evidence-based knowledge about existing or emerging menaces or hazards to assets. CISOs should plan for current threats, as well as those that could emerge in the long term." With cybercriminals continually evolving their methods to exploit valuable and sensitive information from businesses, cyber threat intelligence has become an important pillar within an organization's defense to help security teams protect against sophisticated attacks.

"It has been a difficult 18 months as many organizations struggled to mitigate the growing number of vulnerabilities and attacks coming from all directions, along with a lack of context about risk in relation to the external threat environment," said Karl Thedéen, CEO of Outpost24. "Because of this, automated and continuous threat intelligence has become critical. The combined solution will empower customers to accelerate risk reduction by giving them the threat context to prioritize remediation efforts and increase security efficiency like never before".

Widely regarded as one of Europe's leading cyberthreat intelligence providers, Blueliv has built a trusted name within the security industry. Its pay-as-you-need modular architecture provides customers with streamlined, cost-effective intelligence delivered in real-time. Blueliv's flagship product, the Threat Compass, is built from a customizable group of targeted intelligence modules which radically reduces attack success rates and improves incident response performance. The intelligence gathered from open, deep and dark web also helps power the Blueliv Threat Exchange Network, which is designed to encourage members to share news and indicators of compromise, and offer a live cyberthreat map for tracking crimeservers and malicious IPs.

"As we both continue on our mission to help businesses and security teams become more efficient and secure, there are many similarities between Outpost24 and Blueliv which will make this acquisition ideal to provide our joint customers with a unique security offering," said Daniel Solis, CEO & Founder of Blueliv. "By sharing our knowledge and combining our best-in-class threat intelligence with Outpost24's full stack security assessment platform, we look forward to setting a new standard for threat landscape monitoring together."

For more details regarding Outpost24 please visit https://outpost24.com/

About Outpost24

Outpost24 is a leading cyber assessment company focused on enabling its customers to achieve maximum value from their evolving technology investments. By leveraging our full stack security insights to reduce attack surface for any architecture, Outpost24 customers continuously improve their security posture with the least effort. Over 2,000 customers in more than 40 countries around the world trust Outpost24 to assess their devices, networks, applications, cloud and container environments and report compliance status for government, industry sector, or internal regulations. Founded in 2001, Outpost24 serves leading organizations across a wide range of segments including financial and insurance, government, healthcare, retail, telecommunications, technology, and manufacturing.

About Blueliv

Blueliv is Europe's leading cyberthreat intelligence provider, headquartered in Barcelona, Spain. Blueliv's mission is to empower our customers with a collaborative, automated and targeted threat intelligence, to fight the cybercrime and help them manage their digital risk as quickly as the threat landscape changes. Covering the broadest range of threats on the market, a pay-as-you-need modular architecture means customers receive streamlined, cost-effective intelligence delivered in real-time, backed by our world-class in-house analyst team. Intelligence modules are scalable, easy to deploy and easy to use, maximizing security resource while accelerating threat detection, incident response performance and forensic investigations.