One-Click Threat Intelligence and Real-Time Verdicts Empower Security Researchers and Analysts of All Skill Levels

DRAPER, UT, March 28, 2023 /24-7PressRelease/ — alphaMountain announces today the launch of threatYeti, a domain research platform for cyber threat analysts, security researchers, and in-house security operations teams. Built on alphaMountain’s leading domain and IP threat intelligence APIs, threatYeti is a browser-based investigation platform that empowers users of all skill levels and experience with a fast, search-based interface that delivers fresh, real-time threat verdicts for any host on the internet.

“We are delighted to bring threatYeti to market at a time when cybersecurity professionals are stretched for resources in terms of time and technology,” says John Ahlander, Chief Executive Officer at alphaMountain. “threatYeti gives threat analysts comprehensive threat verdicts, rating factors, and high-fidelity context that is otherwise both difficult and time consuming to obtain. We are truly excited about the instant time savings that threatYeti delivers to our users and to enable the no-code adoption of threat intelligence as a core competency inside organizations of all sizes.”

threatYeti puts powerful domain intelligence and threat detection capabilities into the hands of any security professional or hobbyist with an easy-to-consume, search-based web portal. Some of threatYeti’s leading features include:

Threat Rating
A high-fidelity, color-coded numerical rating of a host that brings total confidence to every decision about its risk to an organization

Categorization
Rock solid content categorization that removes the need to click into suspicious sites and risk exposure to malware or sensitive material

Related Hosts
An unambiguous view into the relationships and activities taking place on any host so you get the full view of a target’s theater

Additional Enrichment
A comprehensive suite of additional signals including HTTP responses, SSL certificates, DNS, WHOIS and more

Since its emergence from stealth in 2021, alphaMountain has racked up a notable list of milestones, including A-list partnerships and customers for its API data feeds, and funding from leading venture capital firms Mercato Partners and Crosspoint Capital.

alphaMountain develops and leverages the latest in machine learning models to rapidly analyze and deliver domain and IP threat intelligence. In addition to threatYeti, alphaMountain’s intelligence is available through turnkey product integrations with leading security platforms including Cisco SecureX, Splunk, Maltego, and Cyware.

threatYeti is free to start and tiered pricing plans enable additional capabilities and value at each level. Registering with an email address adds additional queries and functionality to an account. Try threatYeti for free and sign up at https://threatyeti.com

alphaMountain is featured in the Early Stage Expo at the RSA Conference in San Francisco from April 24 – 27, 2023. The Expo is located on the 2nd level of Moscone South where the alphaMountain team will be showcasing threatYeti to attendees.

Alpha Mountain AI, Inc. is a cybersecurity startup based in Draper, Utah. alphaMountain’s products include API-delivered domain and IP threat intelligence feeds, the browser-based threatYeti domain research platform, and the a9 Web Reputation plugin for Chrome. To learn more about how instant threat verdicts and reliable site categorizations can improve your cybersecurity program, to access threatYeti, or to request a free trial API key, visit https://www.alphamountain.ai


For the original version of this press release, please visit 24-7PressRelease.com here