Romanian group Bitdefender expands cybersecurity partnership with Ferrari

19 May 2023

Bucharest-based group Bitdefender, a global cybersecurity leader, expanded its partnership with Ferrari S.p.A. to provide Bitdefender Advanced Threat Intelligence to the company’s worldwide operations. The solution will help the automotive leader detect and respond to cyber threats faster.

Ferrari will benefit from Bitdefender Operational Intelligence Feeds, which deliver full threat context and indicators of compromise (IoCs) surrounding advanced persistent threats (APTs), phishing and fraud, malicious IP addresses, domains, URLs and filehashes used to propagate malware in the wild, vulnerability exploits, command-and-control (C2) servers, and more.

Moreover, the Romanian company said that Ferrari security analysts would also gain access to the Bitdefender Operational Intelligence API, a service that provides actionable intelligence not only about cybersecurity threats themselves but also contextual information surrounding them, such as the threat actors, malware families, victim profiles (industry, country, platform), confidence, severity, popularity scores, vulnerabilities and exploits, and so on.

“Much like in F1 racing, every second counts when it comes to preventing, detecting and stopping cybersecurity attacks – and actionable threat intelligence is paramount for security operations and speeds response,” said Florin Talpes, co-founder and chief executive officer.

“We’re pleased to be extending our partnership with Ferrari to incorporate Bitdefender Advanced Threat Intelligence into the company’s security operations. This extension builds on our already strong track record as a Scuderia Ferrari Team Partner and as two leaders in our respective fields, we’ll work together to help Ferrari stay ahead of the latest cybersecurity threats,” he added.

Last September, Bitdefender entered into a multi-year partnership with Italian car manufacturer Ferrari to become cybersecurity global partner of Scuderia Ferrari, one of the most powerful teams in the FIA Formula 1 World Championship.

irina.marica@romania-insider.com

(Photo source: Bitdefender.com)

Normal

Romanian group Bitdefender expands cybersecurity partnership with Ferrari

19 May 2023

Bucharest-based group Bitdefender, a global cybersecurity leader, expanded its partnership with Ferrari S.p.A. to provide Bitdefender Advanced Threat Intelligence to the company’s worldwide operations. The solution will help the automotive leader detect and respond to cyber threats faster.

Ferrari will benefit from Bitdefender Operational Intelligence Feeds, which deliver full threat context and indicators of compromise (IoCs) surrounding advanced persistent threats (APTs), phishing and fraud, malicious IP addresses, domains, URLs and filehashes used to propagate malware in the wild, vulnerability exploits, command-and-control (C2) servers, and more.

Moreover, the Romanian company said that Ferrari security analysts would also gain access to the Bitdefender Operational Intelligence API, a service that provides actionable intelligence not only about cybersecurity threats themselves but also contextual information surrounding them, such as the threat actors, malware families, victim profiles (industry, country, platform), confidence, severity, popularity scores, vulnerabilities and exploits, and so on.

“Much like in F1 racing, every second counts when it comes to preventing, detecting and stopping cybersecurity attacks – and actionable threat intelligence is paramount for security operations and speeds response,” said Florin Talpes, co-founder and chief executive officer.

“We’re pleased to be extending our partnership with Ferrari to incorporate Bitdefender Advanced Threat Intelligence into the company’s security operations. This extension builds on our already strong track record as a Scuderia Ferrari Team Partner and as two leaders in our respective fields, we’ll work together to help Ferrari stay ahead of the latest cybersecurity threats,” he added.

Last September, Bitdefender entered into a multi-year partnership with Italian car manufacturer Ferrari to become cybersecurity global partner of Scuderia Ferrari, one of the most powerful teams in the FIA Formula 1 World Championship.

irina.marica@romania-insider.com

(Photo source: Bitdefender.com)

Normal
 

facebooktwitterlinkedin

1

Romania Insider Free Newsletters