Customer portal
Category

Product news

"SOS
Product news

Introducing the SOS Intelligence Source Library

Amir and Daniel

I’m delighted to announce that last week we launched our newest feature, the Source Library for paying customers. This has been in development for the past few months and the team has done an outstanding job getting this live. Thank you guys!

I sat down with Daniel, our Threat Intelligence Analyst and frequent guest on our webinars to run through the specifics.

You can see what we covered below:

  1. Introduction of the Source Library: this has been developed in the background over the last few months and the team has done an excellent job. Having our new developer, Srdjan is already paying dividends.
  2. Purpose: The Source Library aims to provide customers with additional context and information about the sources being monitored, as well as specific alerts generated. This has been something that has been requested and gives the extra information which often helps with context and understanding of what is happening, or could happen.
  3. Strategic Decision: Integrating the Source Library into the platform was a strategic decision based on customer feedback and the direction of the platform. The 2024 roadmap is looking solid! We are always balancing the work required / difficulty and return.
  4. Collection Plan Management: The focus of the development was on managing the collection plan, which is crucial for the intelligence process, especially in content ingestion and matching.
  5. Features of the Source Library:
    • Provides a browsable view of all collection sources with status indicators making it easy to read.
    • Includes tags for categorizing sources based on topics – this is extremely useful for marking and returning to data.
    • Implements a risk scoring system for each source based on various factors, showing the high risk items.
    • Offers transparency and visibility to our customers.
  6. Continuous Development: The Source Library is considered a living thing and will be continuously updated and expanded as the platform evolves.
  7. Ransomware Data and Statistics: Customers can access ransomware statistics, filtering by industry vertical, group, and time period, to understand the frequency and distribution of ransomware attacks.
  8. Integration with Alerts: Each alert references a collection source, allowing users to quickly assess the risk level associated with the alert based on the source’s risk score.

I’d like to highlight the importance of listening to our customers. We pride ourselves on actively listening to feedback and requests. Whilst not all may be feasible, a lot are and we are focused on continuing to launch new features based on customer needs.

Thanks again to Daniel and Srdjan for the work on this!

If you have any questions about the source library or SOS Intelligence in general and how it can become part of your companies’ cyber protection, please do get in touch.

Photo by Ryunosuke Kikuno on Unsplash

"SOS
Product news

Business Update

We’ve had a lot going on since the start of the year and so I’ve recorded a short update for you. Click to watch and listen!

We are very thankful for all our customers, those who have been with us since we started and the new ones over the past months.

"SOS
Product news

Join us for our next SOS Intelligence webinar on Understanding Third-Party Risk for Cybersecurity

I’m delighted to invite you to our next webinar on Wednesday 14th June at 11am for twenty minutes.

Understanding Third-Party Risk for Cybersecurity 

Who is this for?

  • Anyone in a business or organisation who has responsibility for online security.
  • CTOs or senior managers who want to understand the risks of third-party cyber breaches and how to monitor them.
  • MSSPs who would like to leverage our solution with their clients.

You will learn:

  • What are third-party cyber security risks and what are the common breaches + consequences
  • The role of cyber threat intelligence in third-party risk management
  • How SOS Intelligence will help you manage your risk and your third parties

We are recording the session so if you sign up and are not able to make it, you will be sent a replay.

Sign up takes seconds, just click the button below.

"Eastern
Product news

Supporting the Eastern Cyber Resilience Centre

We are delighted to announce that we are the newest Eastern Cyber Resilience Centre Community Ambassador.

The Eastern Cyber Resilience Centre (ECRC) supports and helps protect SMEs, supply chain businesses and third sector organisations in the East of England against cyber crime.

The ECRC began its journey in November 2020. Led by Policing and facilitated by Business Resilience International Management (BRIM), they have followed a structured modular programme based on a highly successful model that had previously been established for over 9 years in Scotland.

They work in structured partnership with regional Policing, Academia, Businesses, Third and Public Sector organisations through a variety of ways.

What is a Community Ambassador?

Community Ambassadors are local businesses who recognise that cyber resilience is essential for their own customers and supply chains and want to help the ECRC promote this message.

We fully support what the ECRC are doing and very much look forward to working closely with them in the future.

"SOS
Product news

The new SOS Intelligence UI

I’m delighted to announce that our new UI is now live on the SOS Intelligence platform. This is something we have been working on for a good few months and is the culmination of customer feedback since launch.

Not only does it give a better experience visually, it’s more intuitive, easier to navigate and much simpler to use.

This is the first important step as part of a series of improvements across the platform. This development and investment in SOS Intelligence as part of our growth funding project which we recently announced.

Our old UI, whilst ok, was not as good as it should be. Ever since launching SOS Intelligence it’s something that’s always caused me to wince slightly – the design and UI didn’t match the product.

Good software lives or dies by how easy it is to use and interact with and it sure helps to look nice too!

We’ve focused on improving the menus and navigation so that you can see exactly where you are and see how to get to the next thing. We’ve also made use of a full screen on desktop. Previously it felt cramped and we still had a lot of unused space. No more! We now have a well laid out screen which has easy-to-read visuals and the new colours.

Here is a walk through video showing the new UI:

You can see most of the new screens below with an explanation of what they are and what you can do:

Our new dashboard now gives you unparalleled information about your keyword alert performance. At a glance view your most recent alerts, Most popular collection type and keyword performance over time. 
Dashboard

Our new alerts UI allow you to get the information you need fast. Highlighting of matched keyword enables you to zone in on exactly what’s been identified. View the full content for accurate context. Not only do we provide you with the full URL but also the full unredacted content. 

Acknowledge the alert once you have completed your review. 

Provide feedback to us if the alert was useful or not, and you can provide a reason and commentary.

Alert management
Alerts
Alerts

OSINT Search – You can view posts on a forum or any collection, live without having to have an account on that forum yourself, this is especially useful for closed forums. Narrow down your search with the Search by Date option or add a keyword if you are searching for something or some one specific.

OSINT Search
OSINT Search

The new Dark Search – Use our Onion address search feature to search for just part of an onion address or URL – search for what you have or know and we will match the most relevant Onion service address.

Dark Search

Generate an on demand live screenshot of an onion website without having to use a Tor browser. Images on Onion sites are not rendered.

Dark Search

Search the dark web and retrieve thumbnail for Onion websites, text content and generate on demand screenshots for your search results. You can also customise your search by searching just for the page titles, content, content & title or part of an onion address.

Dark Search

Last but not least, we have the user management:

User profile

It’s been a complex project, not only the design but also the integration into the code base and structure of the platform.

If you’d like to know more and let us show you how easy it is to use, then please book a demo call here. Thank you!

"SOS
Product news

SOS Intelligence – Growth Fund grant from the NCSC For Startups programme

We are thrilled to announce that we have received a Growth Fund grant from the NCSC For Startups programme. This award will allow us to accelerate the development of our product and deliver both requested and innovative features to our clients. 

Amir Hadzipasic, CEO and Founder said:

“We are absolutely delighted to receive the grant from the NCSC Startups Programme. It’s going to make a significant difference for our development and timescales and we are grateful for the support. 

As Alumni of the programme, the continued mentorship and support helps significantly.”

Aamir Zaheer, Business Development Manager said:

“When speaking with existing clients and prospects, we also listen to their needs and suggestions. The Growth Fund grant allows us to accelerate our development to meet these needs and provide an affordable solution for businesses and organisations.

We recently announced a special plan for UK Charities, NHS Trusts and Schools, so we are very pleased for a strong start to 2023.”

Photo by micheile dot com on Unsplash

"Cyber
Product news

A Special Cyber Threat Intelligence Plan for UK Charities, NHS Trusts and Schools

We like brands, companies and organisations that do the right thing. They are for good. They want to help. Their product or service is helpful, is useful and goes some way to fight the bad in the world, and let’s face it, there is way too much of that right now.

So, we are also going to try and do the right thing. We are a startup, a fledgling business and one which has not got endless reserves and pots of cash. But, we strongly believe that by helping people we can develop a loyal customer in the future…

From today, if you are a UK charity, a NHS trust or UK school, you can apply for a special account with SOS Intelligence, which gives you the first six months for free. An application takes seconds and once approved, you can up and running in minutes. We are offering this as we know this can make a huge difference to your cyber security, and we know that is more and more important.

Apply here.

What does this account include?

  • 10 Keyword Limit
  • 3 User Account Limit
  • Breach Monitoring, OSINT & Dark Web 
  • Excludes Domain Monitoring. 
  • Email Notification.

After the six months free time period, this will cost £200+VAT per month or £1,920+VAT with a 20% discount for 1 year.


We have seen time and time again that organisations who don’t act, even with intelligence we’ve come across ourselves, leave themselves open to tremendous risk.

Charities at increased risk

A new threat report published by the NCSC reveals why the charity sector is particular vulnerable to cyber attacks, the methods used by criminals, and how charities can best defend themselves.

 “More charities are now offering online services and fundraising online, meaning reliable, trusted digital services are more important than ever. During the Ukraine crisis, we saw more criminals taking advantage of the generosity of the public, masquerading as charities for their own financial gain.”
Lindy Cameron, NCSC CEO

You can read their blog post here and download the report here.

Just one set of compromised credentials is it all takes. Imagine, if you will, knowing when a user has been compromised and so you can act and secure the account. Imagine seeing an alert, almost in real time, where some of your data has been posted on a dark web forum.

Intelligence means you can do something about it.

Please do share this far and wide – we want to help! 🙂

Apply here.



FAQs

  1. Who can apply? This is open for any UK charity, NHS trust or school. If you are a non-profit, don’t fit in these categories, but think you should be considered, you can fill out the form here and click no to the fit question – you will be prompted to enter more information and we will get back to you.
  2. How long is the free account for? It is for six months from the date of account sign up. When this period has finished, you will be charged on the card you used for sign up. The annual version gives you a 20% discount and is by far the most popular option.
  3. What if I don’t want to continue using SOS Intelligence? You will need to tell us prior to the end of the six months as otherwise you may be charged.
  4. Do you provide training? At present, we offer email support and screencasts to get you up and running.
  5. What is the process to apply? To apply, head on over to the application form here and we will be in touch as soon as possible. If successful you will receive an email with a link to sign up and a voucher code to use to give you the six month free access. 
  6. Do I need to add credit card details on sign up? Yes, we use Stripe for payment and this requires card details. However, you will not be initially charged as you will use a six month free voucher. At the end of the six months the plan will renew using the card details provided.
  7. What about domain / typo / squatting monitoring? This is not included on this plan but is on the Pro or Enterprise plans.
  8. What is typo-squatting? Typo-squatting is the act of registering domain names, i.e. Web Domains that look similar to your legitimate domain name. Cyber Criminals may by several domains across a number of different Top Level Domain Registrars. Typo-squatting could be used against you, as a business to phish your employees or customers or in order to contact fraud under your name or brand. Most common occurrence is 419 Advance Fee Fraud. 

    SOS Intelligence monitors recently registered domain names from a large number of Top Level Domain Registrars and scans those against you domain type keywords.
"SOS
Product news

Join us for our first SOS Intelligence webinar on December 8th at 11am

We are delighted to invite you to our first webinar. This is at 11am on Wednesday 8th December and will last around twenty minutes.

Hosted by myself, I’ll give you a short overview of the product and how it fits as an essential part of your business or organisation’s online security plus a demonstration of how easy it is to use the keyword alert feature.

Who is this for?

  • Anyone in a business or organisation who has responsibility for online security
  • CTOs who wants to understand the risks of cyber breaches and how to monitor them
  • MSSPs who would like to leverage our solution with their clients

You will learn:

  • Why cyber threat intelligence and especially on the Dark Web is so vital
  • What SOS Intelligence does and what you can expect when using it
  • How it meets the need of a modern business / organisation

All you need to do is click the button below. We look forward to seeing you!

"pwn
Product news

pwnReport tool for MSSP and Enterprise customers

One of the features which we’ve been working on recently is a pwnREPORT Breach Report Tool. I’m pleased to say this is now available for our MSSP and Enterprise customers.

What does it do?

  • Generates an aggregated breach report for records found across our BreachDB, OSINT collections and Dark Web.
  • Searches for a provided company email domain.
  • Returns a CSV document on completion for you to download.

Watch the short video below to see it in action.

pwnREPORT Breach Report Tool

This kind of tool is precisely what we try and focus on. Simple execution of a query and a quick, useful output for you to use and potentially share.

If you have any questions, please don’t hesitate to get in touch and book a call / demo here.

Photo by Kevin Ku on Unsplash.

1 2 3
Privacy Settings
We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
Youtube
Consent to display content from - Youtube
Vimeo
Consent to display content from - Vimeo
Google Maps
Consent to display content from - Google
Spotify
Consent to display content from - Spotify
Sound Cloud
Consent to display content from - Sound