Company Logo
2023-24 ThreatScape Report: Analysis of 2023 Global CTI Reports
Recognized by Frost & Sullivan for Enabling Technology Leadership in the Global Digital Risk Protection (DRP) Industry

Frequently Asked Questions

Quick answer to your questions

CTM360 is a leading cybersecurity company based in Bahrain. It offers comprehensive cybersecurity solutions and services to help organizations detect, prevent, and respond to cyber threats.

CTM360 serves a wide range of industries, including banking and finance, healthcare, government, telecommunications, energy, and manufacturing. Its solutions are tailored to meet the unique cybersecurity needs of each industry.

Yes, CTM360's solutions are designed to help organizations meet regulatory compliance requirements, such as GDPR, PCI DSS, HIPAA, and ISO 27001. It offers tools and services to assess, manage, and monitor compliance in a streamlined manner.

CTM360 employs a proactive approach to cybersecurity. Its solutions combine advanced technologies, threat intelligence, and human expertise to identify and mitigate potential security risks, monitor for ongoing threats, and respond quickly to incidents.

CTM360has a dedicated incident response team that provides 24/7 support to its clients. In the event of a cybersecurity incident, the team follows a well-defined incident response process to contain, investigate, and remediate the incident in a timely and effective manner.

Absolutely. CTM360 offers comprehensive cybersecurity awareness training programs to educate employees about common cyber threats, best practices for secure behavior, and how to recognize and report potential security incidents.

ThreatCover offers feeds in two versions: TAXII 1 and TAXII 2.1. These versions allow users to choose the format that best suits their threat intelligence integration needs.

CTM360 provides a range of cybersecurity products, including threat intelligence platforms, security incident and event management (SIEM) systems, vulnerability management tools, and advanced threat detection solutions.

External Attack Surface Management (EASM) continuously identifies, monitors, and secures an organization's externally-facing or publicly accessible assets. This process enables organizations to address weaknesses, misconfigurations, and potential entry points that adversaries could exploit to gain unauthorized access or cause harm.

The platform can pivot via various points such as WHOIS Records, Reverse WHOIS records, DNS Entries, SSL Certificates, and more.

ThreatCover feeds are consistently refreshed on daily bases from diverse and reputable threat intelligence sources, enabling users to remain abreast of the latest emerging threats.

Yes. CTM360 CIRT fully manages all Incident Response/Response actions. Unlike most other platforms, each incident submitted for takedowns or response is handled directly by our Cyber Incident Response Team (CIRT) with standardized workflows. It is much more detailed than a simple automated Digital Millennium Copyright Act (DMCA) request. The process includes initial report submissions via multiple channels, escalations across different levels (Site owners, Host providers, and Registrars), and direct communication with different points of contact if needed.

After stage 1, we will have more clarity as to which of your email providers (IPs) are being used to send out your Emails. The first step in this stage is to review your current process on outgoing Emails and identify any recommended changes. This would reflect by modifying IPs that may or may not be involved as your Email outgoing IPs. With that information, we can configure those IPs in the DNS record to reflect as your authorized IPs to send out your Emails.

DMARC quarantine policy tells the recipient of your emails that if both SPF and DKIM checks fail, accept the email, but mark it as spam.

Yes, ThreatCover provides integration capabilities through its APIs. You can integrate threatCover with other security tools and platforms, such as SIEMs, threat intelligence platforms, and security orchestration tools.

DMARC reject policy tells the recipient of your emails that if both SPF and DKIM checks fail, reject the email.

HackerView utilizes Open Source Intelligence (OSINT) and in-house built tools to carry out its scanning activities.

In Digital Risk Protection, CyberBlindspot detects threats across the surface, deep and dark web, and monitors for over 450 different types of threat types i.e. actual or potential threats targeting organizations, brands and executives. These incidents include phishing, social media fraud, rogue mobile apps, look-alike domains, data leakage, etc.

Being a data-driven company, the focus is on the relevancy and accuracy of data. The system and the team quality checks the collected data.

CTM360 offers 15+ remediation actions, including but not limited to the following: Takedown, Shutdown, Global Threat Disruption (GTD), Account Suspension, Account Reclamation, Domain Suspension, Blacklisting, Deindexing, and more.

Yes, CTM360's solutions include continuous monitoring of network activity, threat intelligence feeds, and real-time alerts. It keeps organizations informed about the latest threats and vulnerabilities, allowing them to proactively protect their systems and data.

ThreatCover provides capabilities to generate and export data in CSV & JSON format. These exports can be used to share threat intelligence data with external systems or partners.

Vendors can attach all necessary or requested evidence in one link or provide separate links for each piece of evidence. Vendors should ensure that these link(s) are secured and accessible to the authorized requestor only. Additionally, vendors may utilize their preferred cloud storage service (e.g., Google Drive, Dropbox, Sharepoint, etc.), thereby maintaining full control over any shared data.

Yes, users can create new custom questionnaires by navigating to the 'Builder' section. Within this section, users can leverage our comprehensive control question library to create a tailored questionnaire that aligns with their requirements.