Skip to main content

Cyware Situational Awareness Platform

Getting Started with Member Portal

Collaborate is a situational awareness platform and is used to share human-readable threat alerts, created by analysts or automated. Information in alerts is from deployed security tools such as threat intelligence platforms (TIPs), SIEMs, ITSMs, internal sources, and external sources such as regulatory bodies, CVE or NVD databases, and RSS Feeds.

The following illustration shows the workflow in Collaborate:

Getting_Started_workflow_2x__2_.png
Receive Alerts

Receive real-time situational awareness alerts that inform you about the latest updates in the threat landscape. Additionally, create actions from alerts and assign them to other members, export alerts for offline analysis, and start alert-based discussions with other members using the Messenger feature. For more information, see Alerts.

Submit Reports

In the Member Portal, submit reports in the form of threat intelligence and requests for information (RFI). Submit threat intelligence that you think will enrich the information sharing in CSAP. Use Threat Intel feature to submit threat intelligence to analysts. After the information is reviewed, it can be shared as an alert by analysts. For more information, see Share Threat Intel. You can also use the RFI feature for queries, and submit reports for information. Analysts can also publish alerts from RFI submitted by members. For more information, see Submit RFI.

Messenger

The Member Portal includes a secure and dedicated messenger that allows members to collaborate, create groups for discussion, and start discussions based on topics. You can also leave suggestions, and messages, and view the responses of other members in the discussion. For more information, see Messenger.

Manage Repository

View and contribute to a vast repository of information including various files, folders, documents, attachments, pictures, videos, or any other media information. The information is used in alerts, sharing content, or collaborating with different team members. 

Use and add to the content in the Threat Defender Library for threat detection, threat hunting, or threat remediation. For more information, see Threat Defender Library.

Access a self-service library of knowledge-base articles to improve self-service, give greater access to more articles, and offer regular updates. For more information, see Access Knowledge Base Articles.

Additionally, you can also access and upload text, image, audio, and video files in the Doc Library and use the media while submitting threat intelligence and RFIs. For more information, see Doc Library.

Learn all about the administrative features in the Member Portal to manage members and other settings.

  • Manage Members: Add members and edit member details. You can configure primary details, notification preferences, email subscriptions and many more options.

  • Manage Requests: If a member wants to join a recipient group, they can request to do so. As a member admin, you can manage these requests.

  • Manage Organization Settings: Upload your organization logo, and add organization details, domains, and IP addresses.