Company Logo



50 Leading Companies to Watch 2022

LookingGlass: Delivering actionable threat intelligence to help organizations detect and defend at the speed of the attack

LookingGlass: Delivering actionable threat intelligence to help organizations detect and defend at the speed of the attack

LookingGlass addresses cybersecurity challenges head on, empowering organizations to meet their missions with tailored, actionable threat intelligence and active defense capabilities delivered at machine speed.

They serve a broad range of federal and state government agencies, information sharing and analysis centers (ISACs), and multinational organizations through an extensible platform that delivers contextualized, correlated threat intelligence with customized threat actor modeling and with unparalleled network intelligence and defense tools.

With LookingGlass foundational solutions providing real-time monitoring and dynamic cyber offense and defense functionality, they help the private and public sectors enhance their cyber mission performance while transforming their cybersecurity missions and operations.

Company values

Courage: Doing the right thing, versus doing the easy thing, requires courage. LookingGlass believes in doing what they need to do to help meet their customers’ missions, even when it’s challenging, and having the courage to do so is the only way to have exponential impact. Only with courageous integrity will their stakeholders and customers know that they can rely on them to be a trusted partner.

Innovation: The problems the company needs to solve and the products they want to build require new ways of tackling complex issues. By weaving innovative approaches into all they do, they will shift mindsets, change the game, and help their customers meet their missions.

Passion: The company is threat intelligence creators and consumers, cybersecurity practitioners, developers, engineers, tech geeks, innovators, believers in interdisciplinary approaches, dot connectors, and excellence seekers. LookingGlass brings these passions and perspectives to understand their customers’ missions and needs and to build solutions that empower their customers to be successful.

Respect: Each member of LookingGlass team has unique and critical skills; together they are greater than the sum of their parts. Honesty and directness in their interactions is how they demonstrate respect, enabling them to focus on achieving the same, clear objectives: helping their customers meet their missions.

Q. What does scoutPRIME do?

scoutPRIME®provides a holistic, always-on, “outside-in” view of the internet infrastructure you care about — your own, your third-party vendors, and your supply chain — delivering an assessment of your external threat landscape and providing continuous situational awareness so you can understand your current attack surface and risk exposure.

With unique foot-printing capabilities and mapping tools, scoutPRIME accelerates the capacity for your analysts and operators to identify risks and vulnerabilities across the entire public-facing internet and overlays those findings with top-tier threat intelligence to highlight areas of concern — effectively operationalizing threat intelligence — to help you prioritize your mitigations and response.

Key Features of scoutPRIME

Dynamic footprinting: With scoutPRIME, you can create and manage dynamic footprints of any internet-accessible asset or network to identify if an asset on your networks is part of a cyber incident or connecting to a known command-and-control node, enabling faster incident response.

Out-of-the box threat intel aggregation, enrichment, and contextualization: scoutPRIME aggregates, normalizes, and indexes 88 data sources and cyber threat intelligence feeds — out of the box — serving as the single go-to tool for analysts.

Customized threat scoring: scoutPRIME has a proprietary Threat Indicator Confidence™ (TIC) scoring system. Developed with scoutPRIME’s dynamic foot-printing capabilities overlaid with enriched and contextualized threat intelligence, TIC helps your team more quickly identify and prioritize the cyber threats that matter to you.  

Customized alerts: Analysts can configure scoutPRIME to send email alerts and notifications based on specific triggers, such as when a TIC threshold is crossed or if a new vulnerability is seen on an asset or network you are monitoring.

API & Integrations: With scoutPRIME’s API and integrations, you can export threat intel in a variety of formats to orchestrate your security appliances and improve cyber defenses.

What will scoutTHREAT do?

scoutTHREAT™ empowers your team to efficiently detect and respond to the most relevant threats to your organization. With an adversary-oriented focus to understanding your cyber risk using collaborative, threat actor modeling and risk scoring tools, your security team can continually process, prioritize, and rapidly operationalize incoming intelligence, improving the efficiency and productivity of your analysts and enhancing the efficacy of your cybersecurity program.

scoutTHREAT offers automated ingestion and analysis of structured and unstructured threat intelligence, enabling your analysts to collaboratively develop and refine threat actor models by uncovering adversarial capabilities and motivations, tracking relevant reporting to highlight adversaries attacking sectors you care about, and mapping tactics, techniques, and procedures to personas and threat actors. 

Finally, senior analysts can compare these tailored threat actor profiles to your organization’s security controls and current mitigations to identify where to invest additional protection and resources.

Bryan S. Ware, Chief Executive Officer

As Chief Executive Officer at LookingGlass, Bryan provides guidance, direction, and vision to help the company meet its mission, support its customers, and exceed growth goals.

Bryan is highly regarded as a technology leader and innovator, having started companies, patented technologies, raised venture capital and private equity, and recently served as the Nation’s lead cybersecurity executive at CISA.

Prior to joining LookingGlass, Bryan was the Founder and CEO of Next5, a technology-focused business intelligence company, ensuring US leadership in critical and emerging technologies including AI, quantum, space, bio, and more.

Bryan co-founded an artificial intelligence company in 1998, which he led as CEO through multiple rounds of venture capital investment until it was acquired in 2013 by Haystax. After serving as CTO of Haystax for several years, during which he helped the company acquire leading cloud technology and cybersecurity companies.

He also currently serves on the World Economic Forum’s Global Future Council on Cybersecurity and as an advisor to technology companies and investors.

“We have a shared focus on meeting your mission outcomes with industry-leading cyber expertise.”


Business News


Recommended News



Most Featured Companies


Latest Magazines

© 2024 CIO Bulletin Inc. All rights reserved.