Company Logo



30 Emerging Companies to Watch 2021

Monitor, Model, Manage, and Mitigate Your Cyber Risk with LookingGlass

Monitor, Model, Manage, and Mitigate Your Cyber Risk with LookingGlass

Founded in 2009, LookingGlass addresses cybersecurity challenges head on, empowering organizations to meet their missions with tailored, actionable threat intelligence and active defense capabilities delivered at machine speed.

Rooted in operationalizing threat intelligence, LookingGlass solutions help reduce the time to detect and respond to incidents, enable cyber investigations, optimize threat hunt operations, and improve analyst productivity and efficiency. By linking the risks and vulnerabilities from an organization’s external attack surface to customized threat actor models, LookingGlass provides a more complete view of cyber risk and enables systematic definition and deployment of mitigations to defend against the threats that matter.

LookingGlass serves a broad range of federal and state government agencies, information sharing and analysis centers (ISACs), and multinational organizations through an extensible platform that delivers contextualized, correlated threat intelligence with customized threat actor modeling and with unparalleled network intelligence and defense tools.

With its foundational solutions providing real-time monitoring and dynamic cyber offense and defense functionality, LookingGlass helps the private and public sectors enhance their cyber mission performance while transforming their cybersecurity missions and operations.

In a world where adversaries use sophisticated machine-speed tactics, techniques, and procedures to power cyberattacks, organizations will rely on the likes of LookingGlass to protect themselves, their customers, and their missions by reshaping adversary engagement to realize critical outcomes.

scoutPRIME®

scoutPRIME® provides a holistic, always-on, “outside-in” view of the internet infrastructure a company cares about — its own, its third-party vendors, and a supply chain — delivering an assessment of the external threat landscape and providing continuous situational awareness so a company can understand the current attack surface and risk exposure.

With unique foot-printing capabilities and mapping tools, scoutPRIME accelerates the capacity for analysts and operators to identify risks and vulnerabilities across the entire public-facing internet and overlays those findings with top-tier threat intelligence to highlight areas of concern — effectively operationalizing threat intelligence — to help prioritize mitigations and response.

It benefits in many ways:

  • Reduce risk. Go beyond a risk score. scoutPRIME’s expansive capabilities enable you to dig deeper to truly understand the cyber posture of your organization, and of your second- and third-party vendors, to identify and manage risk holistically.
  • Prevent exploits. Use the insights derived from scoutPRIME to cut through all the alerts and noise and get to the intelligence you need to identify, manage, and investigate cyber risks and vulnerabilities before they’re exploited.
  • Respond faster. With scoutPRIME’s foot-printing capabilities, you can quickly identify if an asset on your networks is part of a cyber-incident or connecting to a known command-and-control node, enabling faster incident response.
  • Gain greater efficiency. scoutPRIME’s large-scale data collection, normalization, and correlation provides contextualized and actionable threat intelligence, serving as the single go-to tool for your analysts.
  • Make more informed decisions. With scoutPRIME’s intuitive and flexible collections capabilities, the breadth and depth of enriched threat intelligence overlaid on assets and networks that matter to you, and its customizable alerting feature, you will get the data you need when you need it, with context, to improve decision-making and prioritize efforts for mitigation and response.

scoutTHREAT™

scoutTHREAT™ empowers a team to efficiently detect and respond to the most relevant threats to an organization. With an adversary-oriented focus to understanding cyber risk using collaborative, threat actor modeling and risk scoring tools, a security team can continually process, prioritize, and rapidly operationalize incoming intelligence, improving the efficiency and productivity of the analysts and enhancing the efficacy of a cybersecurity program.

scoutTHREAT offers automated ingestion and analysis of structured and unstructured threat intelligence, enabling your analysts to collaboratively develop and refine threat actor models by uncovering adversarial capabilities and motivations, tracking relevant reporting to highlight adversaries attacking sectors you care about, and mapping tactics, techniques, and procedures to personas and threat actors.

Finally, senior analysts can compare these tailored threat actor profiles to an organization’s security controls and current mitigations to identify where to invest additional protection and resources.

About the Leader

Gilman Louie, CEO

Gilman Louie is the Chief Executive Officer of LookingGlass. In this role, he provides guidance, direction, and vision to help the company meet its mission, support its customers, and exceed growth goals.

Mr. Louie is the former CEO of In-Q-Tel, an independent, non-profit venture capital firm established with the backing of the Central Intelligence Agency. He served in that role from 1999 to 2006. Under Mr. Louie’s leadership, In-Q-Tel invested in and worked with more than 80 companies that have had a significant impact on national security. Some of these companies include Arcsight, Keyhole (now Google Earth), Palantir, Language Weaver, Endeca, and Decru.

He has served as a member of the Technical Advisory Group of the United States Senate Select Committee on Intelligence, and as a Commissioner of the National Commission for Review of Research and Development Programs of the United States Intelligence Community. He is a former member of the board of the CIA Officer’s Memorial Foundation, has received the CIA’s Director’s Award, and in 2002 was names as one of fifty scientific visionaries by Scientific American.

"Rooted in operationalizing threat intelligence, LookingGlass solutions help reduce the time to detect and respond to incidents, enable cyber investigations, optimize threat hunt operations, and improve analyst productivity and efficiency." 


Business News


Recommended News



Most Featured Companies


Latest Magazines

© 2024 CIO Bulletin Inc. All rights reserved.