Use Cases


Do you understand who targets your industry, in your part of the world, and how they do it? If not, Arachne can build your threat model for you, giving you a place to start. Do you already have an idea of your threats? Is threat modelling a time-consuming exercise to perform regularly? Arachne will continually update your threat model, allowing you to continually track threats and define relevant security controls.

Do you have a limited security budget? Are you concerned about wasting money on controls that aren’t relevant to today’s adversaries? Or on implementing overlapping controls while missing your blind spots? Arachne tells you what controls will most impact your real adversaries - right now - by providing a prioritised security control list that you can use to guide spending and implementation.

Do you have detection capabilities, but aren’t sure what you should be looking for? Do you have a feed of indicators, but no idea what kind of threats they represent? Or how fresh and relevant they are to you? Arachne provides threat intelligence with context, empowering your analysts to find malicious activity in your network and to know what the next step is based on the adversary.

Do you have external cyber security write-ups or internal SOC reports that you want to map to MITRE ATT&CK? Do you have limited time where you cannot afford to spend potentially hours mapping TTPs in your reports? Arachne helps analysts by automatically mapping TTPs in your reports to MITRE ATT&CK. We provide a friendly web platform for you to check Arachne’s work and add your own mapping. Finally, you can then print out a report with a clear, easy-to-read table listing the TTPs mapped to relevant report sections.

Concerned about using a web platform for internal business documents? Download and run Thread locally.

Do you have an internal red team, and you want to move to the next level with adversary simulations? Or do you offer red teaming services to others, and need to stay up to date with the very latest TTPs of specific threat actors? Subscribe to Arachne updates to receive up-to-date intelligence on specific actors targeting the industries and locations of your customers. Give your consultants more time to focus on what your clients pay you for, hacking.