Jul 01, 2021
No image
Cyber Threats Platform
Completed

Cyber Threats Platform

$50,000+
7-12 months
United States
2-5
Service categories
Service Lines
Software Development
IT Services
Domain focus
Legal
Technology
Telecommunications
Programming language
Go
Ruby
Frameworks
Ruby on Rails

Challenge

The customer was having a big cyber threat intelligence monitoring and management system built with Ruby on Rails application. The application was full of legacy code, a large database, data analytics. It was required to provide ad-hoc resources to support the development and strengthen the existing customer team.

Solution

We developed additional application parts like: - Core intelligence processor - framework design and implementation - Cyber threat intelligence monitoring and management system API - Multithread data processing and collecting suite
We developed additional application parts like: - Core intelligence processor - framework design and implementation - Cyber threat intelligence monitoring and management system API - Multithread data processing and collecting suite

Results

As a result, the client has received the Innovative threat intelligence platform which deploys hundreds of the honeypots around the world and aggregates gathered data from own, public & proprietary sources, calculates metrics and threat correlation.
As a result, the client has received the Innovative threat intelligence platform which deploys hundreds of the honeypots around the world and aggregates gathered data from own, public & proprietary sources, calculates metrics and threat correlation.