GreyNoise and its Investigate 4.0 Product Earn Six Industry Accolades in 2022

GreyNoise Intelligence, the cyber security company analyzing internet scanning traffic to separate threats from background noise, today announced that it has earned six awards in 2022, largely due to the introduction of its newest threat intelligence product, Investigate 4.0.

Investigate 4.0 is a threat intelligence tool that helps security analysts identify and respond to opportunistic mass exploitation attacks in real time. By providing context about the behavior and intent of IP addresses scanning the internet, Investigate 4.0 allows security teams to:

  • Quickly triage alerts based on malicious, benign, or targeted classifications
  • Identify internet attacks actively exploiting vulnerabilities and CVEs in the wild
  • Block and hunt for IP addresses opportunistically attacking a specific vulnerability

“In the past twelve months, there has been an alarming increase in the number of vulnerabilities in internet software,” said Andew Morris, Founder and CEO, GreyNoise. “With both good and bad actors sharing knowledge and tools within hours of a vulnerability release, it’s become a game of volume hacking at massive scale. We developed Investigate 4.0 to enable security teams to quickly see exploit attacks as they emerge, identify and block opportunistic attackers, hunt for compromised systems, and prioritize patching.”

Since the initial release of Investigate 4.0 in March 2022, GreyNoise has received six industry accolades:

In addition to these 2022 awards, in 2021 GreyNoise was named “Most Innovative Security Solution” by the Tech Ascension Awards and chosen from a very deep pool of great companies for DCA Live’s 2021 list of Red Hot Cyber Companies. In addition, the SINET16 Innovator Awards named GreyNoise as one of the 16 most innovative and compelling companies of 2021.

For more information about GreyNoise Intelligence and Investigate 4.0, please visit https://www.greynoise.io/.

About GreyNoise Intelligence

GreyNoise is THE source for understanding internet noise. We collect, analyze and label data on IPs that saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise is trusted by Global 2000 enterprises, government organizations, top security vendors and tens of thousands of threat researchers. For more information, please visit https://www.greynoise.io/, and follow us on Twitter and LinkedIn.

BACK TO PRESS RELEASES