ThreatBlockr®
Network Security Solution

ThreatBlockr® is a SaaS security enhancement that neutralizes risks and automatically stops threats from ever hitting your network. Experience intelligence-driven protection for smarter enterprise security today.

ThreatBlockr allowed/denied dashboard

Every successful attack has breached the security stack. Once the foundation of good cybersecurity, firewalls and other security products are not enough to block all of the sophisticated attacks that are being used by today’s hackers.

Enterprise defenders need a way to block modern threats that get through their security stack. ThreatBlockr® uses more than 50 world-class cyber intelligence feeds to inspect, block and log every known threat from hitting your network. Enterprises use ThreatBlockr® to gain instant network protection without expensive upgrades to expensive products or needing to add new, complex systems that just add to the noise. Our customers don’t need to change a thing in their existing stack – just plug the holes with ThreatBlockr® and rest easy knowing that every threat is blocked in real-time.

With ThreatBlockr®, it really is that easy.

The ThreatBlockr solution includes

Webroot logo

Millions of well-vetted malicious indicators of compromise (IOCs)

Transparent DomainTools logo

Millions of malicious domains and associated IP addresses

GreyNoise logo

Known-good data (including Akamai, Amazon Cloudfront, Cisco Webex, Cloudflare, and more)

Risk Threshold Setting Configuration

ThreatBlockr’s unique solution minimizes false positive rates by cross-checking specially curated feeds and lists against known threat intelligence in real-time to ensure known-good traffic safely transits the network.

ThreatBlockr also supplies out-of-the-box plug-ins that can be used to configure other, non-default third party feeds (such as Anomali, GRF, Recorded Future, Symantec, ThreatConnect, AlienVault, IntSights, H-ISAC, E-ISAC, FS-ISAC, and more) and/or customer specific feeds of interest via standards-based plug-ins such as simple IP lists, CSVs, or STIX/TAXII protocols.

How It Works

Cybercrime has become a profitable business model and launching attacks is now an opportunity for revenue. ThreatBlockr® is the only threat intelligence gateway that prevents this incredible volume of attacks from overwhelming your network by blocking all inbound and outbound known threats before they hit your systems.

The Benefits

Improve Your Firewall Efficacy & Neutralize Threats
Instantly Improve Your Security Posture
Connect Everything You Use
Protect Better & Reduce the Noise
Save Time With Automations
Improve Your Firewall Efficacy & Neutralize Threats

Improve firewall efficiency and effectiveness by eliminating 30%-50% of the traffic hitting your firewall.

Create a Policy web page
Instantly Improve Your Security Posture

Immediately improve network protection by using cyber intelligence from over 50 leading sources to block known-bad traffic that your current security stack is missing.

Cybersecurity Resource Screenshot
Connect Everything You Use

Seamlessly integrates into and enhances the value of your existing security stack including firewalls, SIEMs, SOARs, NDR, and MDR. Easily add cyber intelligence from any source with no limits

ThreatBlockr Allowed and Denied List Dashboard
Protect Better & Reduce the Noise

Mitigate false positives quickly and intuitively using automated allowed lists.

Edge Nodes Screenshot
Save Time With Automations

Automations that reduce manual work, save time, and ensure you are always protecting your network with real-time threat intelligence backed by the latest technology.

Edge Node Details Screenshot

Want proof we can make you more secure?

We’ll show you what ThreatBlockr® would have blocked above and beyond what your firewall did.

Click here to submit your security logs for rapid analysis.

Threat Log Example

Smart

Simple, innovative technology and best in-class threat intelligence

Scalable

Block attacks from up to 150M malicious IPs and domains in real time with no latency

Universal

Easily deployable on-prem, in the cloud, as a fully hosted SaaS solution

Empowering Enterprise Defenders
In Every Seat

Turnkey, Easy & Intuitive Solution

Early Stage Users

For those organizations who might be new to threat intelligence, and are looking for a turn-key solution, ThreatBlockr®‘s cyber threat intelligence platform offers over 30M out-of-box indicators from various threat intelligence sources including commercial, government and open source, all in one automated, powerful, easy-to-use solution.

Experienced Practitioners

Organizations already utilizing threat intelligence in their security practice use ThreatBlockr® as a single solution for operationalizing cyber intelligence investments and further reducing risks.

Mature Security Teams

Enterprises with a mature threat intelligence practice can gain instant additional visibility, control and integration with ThreatBlockr®. Simplify orchestration and configuration through an ever growing ecosystem of partner integrations, customized APIs, STIX/TAXII capabilities, and automated integrations with SIEMs and SOARs

Deployment Options

Block Threats in
the Cloud

Intuitive Management Console
Built for Enterprise Defenders
  • Complete visibility and control via an easy-to-use SaaS-based interface.
  • Aggregates IP and domain threat intelligence from multiple providers including over 30M threat indicators out-of-the-box.
  • Integrates your threat intelligence from any source in real time, including; commercial, government, ISAC/ISAOs, TIPs, SOARs and SIEMs.

Block Threats to
Your Network

An Inline Gateway Exactly
Where You Want It
  • Inline gateway deployed either in front of or behind the firewall.
  • Proactively blocks malicious and unwanted network connections based on threat intelligence, country and organization.
  • Logs activity and actions, and delivers them back to the cloud for robust reporting and delivery to your SIEM.
  • Automatically and continuously updated via the cloud service.

Close the Gaps
Right Where You Need It

Get real-time internal network visibility into threats and policy violations.

In Front of the Firewall
Behind the Firewall
In Front of the Firewall
  • Simple, intuitive, immediate, on-demand blocking, as close to theISP point as possible with no network performance degradation.
  • Reduces the attack surface
  • “Protects” the NGFW (DDOS mitigation etc.)
  • Save money by reducing NGFW resource requirements
Block in Front Icon
Behind the Firewall
  • Single point-of-truth for security analysis.
  • Reduce logging correlation requirements
  • Sees all endpoints before they are NAT’d by the firewall
  • Protects multiple, physically separate networks
  • East-West protection without NAT’ing complications
Cyber Security Stack Icon

Resources

Level Up Your Defense

Speak with an enterprise security expert today about how ThreatBlockr® can help you automatically block what your legacy security stack is missing.