Congratulations!

[Valid RSS] This is a valid RSS feed.

Recommendations

This feed is valid, but interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: http://blog.feedly.com/feed/

  1. <?xml version="1.0" encoding="UTF-8"?><rss version="2.0"
  2.        xmlns:content="http://purl.org/rss/1.0/modules/content/"
  3.        xmlns:wfw="http://wellformedweb.org/CommentAPI/"
  4.        xmlns:dc="http://purl.org/dc/elements/1.1/"
  5.        xmlns:atom="http://www.w3.org/2005/Atom"
  6.        xmlns:sy="http://purl.org/rss/1.0/modules/syndication/"
  7.        xmlns:slash="http://purl.org/rss/1.0/modules/slash/"
  8.        xmlns:media="http://search.yahoo.com/mrss/"
  9.        xmlns:webfeeds="http://webfeeds.org/rss/1.0"
  10.        >
  11. <channel>
  12.        <title>Feedly Blog</title>
  13. <webfeeds:analytics id="UA-82275407-5" engine="GoogleAnalytics"/>        <atom:link href="https://blog.feedly.com/feed/" rel="self" type="application/rss+xml" />
  14.        <link>https://blog.feedly.com</link>
  15.        <description></description>
  16.        <lastBuildDate>Thu, 06 Jul 2023 20:45:07 +0000</lastBuildDate>
  17.        <language>en-US</language>
  18.        <sy:updatePeriod>hourly</sy:updatePeriod>
  19.        <sy:updateFrequency>1</sy:updateFrequency>
  20.                <generator>webfeed/0.11a-feedlybeta</generator>
  21.                  <item>
  22.  
  23.            
  24.            <title>Delta Dental uses Feedly to cut threat intelligence gathering time in half</title>
  25.            <link>https://blog.feedly.com/delta-dental-case-study/</link>
  26.            <pubDate>Tue, 25 Apr 2023 16:20:00 +0000</pubDate>
  27.            <dc:creator>Annie Bacher</dc:creator>
  28.             <category><![CDATA[Case Study]]></category>
  29. <category><![CDATA[User Stories]]></category>
  30. <category><![CDATA[feedly enterprise]]></category>
  31. <category><![CDATA[Feedly for Cybersecurity]]></category>
  32. <category><![CDATA[leo]]></category>
  33.            <guid isPermaLink="false">https://blog.feedly.com/?p=17626</guid>
  34.            <content:encoded>
  35.              <![CDATA[
  36.                <div>
  37.                  <div class="webfeeds-header">
  38.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2023/04/blog-image@3x.png" width="2232" height="1341" data-preview="" />
  39.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  40.                    <div class="webfeeds-header__subtitle">How Delta Dental fills gaps in their vulnerability management process and saves four hours each week.</div>                  </div>
  41.                  
  42. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">More relevant threat intelligence in <strong><span class="webfeeds-highlight">half the time</span></strong></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">A complete picture of emerging threats in <strong><span class="webfeeds-highlight">only 15 minutes</span></strong></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">A <strong><span class="webfeeds-highlight">streamlined and effective</span></strong> intelligence-gathering process</p></div></div></div>
  43.  
  44.  
  45.  
  46. <h3 class="wp-block-heading">The short version </h3>
  47.  
  48.  
  49.  
  50. <p><strong><span class="webfeeds-highlight">The customer: </span></strong><span class="webfeeds-highlight"><strong>Roger, Senior Security Engineer, Cyber Risk Management Solutions, Delta Dental</strong>:</span> Roger monitors vulnerabilities and threats for Delta Dental, the leading dental insurance provider in the US. Every week, he puts together a risk advisory report that goes out to approximately fifty people in the infrastructure and application teams.&nbsp;</p>
  51.  
  52.  
  53.  
  54. <p><span class="webfeeds-highlight"><strong>The challenge: spending hours manually monitoring vulnerabilities</strong>.</span> Monitoring emerging threats and vulnerabilities used to involve visiting dozens of threat intelligence websites each day.&nbsp;</p>
  55.  
  56.  
  57.  
  58. <p><span class="webfeeds-highlight"><strong>The solution: Gathering intelligence in one place with Feedly</strong>. </span>The vulnerability management team uses Feedly to gather, prioritize, and manage all of the intelligence on critical vulnerabilities in a single place.&nbsp;</p>
  59.  
  60.  
  61.  
  62. <p><span class="webfeeds-highlight"><strong>The results: Better intelligence gathered in half the time</strong>.</span> With Feedly, the vulnerability management team at Delta Dental spends 50% less time gathering intelligence and monitoring threats — and the data they gather is more relevant, too. They gather insights from millions of different sources in near real-time, so get the complete picture on emerging threats. </p>
  63.  
  64.  
  65.  
  66. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-client"><div class="webfeeds-heading__kicker">THE CLIENT</div><div class="webfeeds-heading__title"><strong>A small vulnerability management team</strong></div></h2>
  67.  
  68.  
  69.  
  70. <p>On any given day, Roger has a lot on his plate: he’s in charge of vulnerability management for Delta Dental, the United States’s leading dental insurance provider. His responsibilities include identification, analysis, validation, and remediation of all vulnerability risks. <strong><span class="webfeeds-highlight">“I run the full gamut of risk management, but specifically pertaining to vulnerabilities,” Roger explains. “It’s my responsibility to make sure that the entire program is running efficiently.”&nbsp;</span></strong></p>
  71.  
  72.  
  73.  
  74. <p>Roger tracks vulnerabilities on a daily basis to monitor critical and emergent threats. One of the most important and time-consuming aspects of his job is the weekly risk advisory report he puts together for Delta Dental’s infrastructure and application teams. With the information Roger gathers each week, his colleagues can fix vulnerabilities and update software to keep their entire network secure. The vulnerability management team functions like a managed security service provider (MSSP) for other Delta Dental IT teams.&nbsp;</p>
  75.  
  76.  
  77.  
  78. <p><strong><span class="webfeeds-highlight">“I identify and report vulnerabilities so that other teams can save time and go straight to implementing solutions,”</span> </strong>Roger says.&nbsp;</p>
  79.  
  80.  
  81.  
  82. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">Spending hours each week manually researching and tracking vulnerabilities</div></h2>
  83.  
  84.  
  85.  
  86. <p>The vulnerability team’s threat assessment process used to look like this:&nbsp;</p>
  87.  
  88.  
  89.  
  90. <ul>
  91. <li>Every day, Roger would manually visit multiple threat intel websites.&nbsp;</li>
  92.  
  93.  
  94.  
  95. <li>He’d also work through dozens of more generic sources like news websites, Google, and LinkedIn to track and monitor vulnerabilities that could have serious consequences for his company.&nbsp;</li>
  96.  
  97.  
  98.  
  99. <li>Every day he looked at urgent and emerging threats, and once a week he compiled a report with information for relevant stakeholders.&nbsp;</li>
  100. </ul>
  101.  
  102.  
  103.  
  104. <p>The information-gathering process took hours each day. <strong><span class="webfeeds-highlight">“I was spending at least eight to twelve hours a week researching vulnerabilities that could affect our enterprise. It was quite intensive.”</span></strong></p>
  105.  
  106.  
  107.  
  108. <p>The vulnerability management team used many different tools for vulnerability management, but they didn’t have an easy solution for risk advisory, which left them spending hours manually gathering threat intelligence. “We needed to make stakeholders aware of the multitude of risks that exist out there. There are millions of risks. And we had no way to demonstrate that to stakeholders without doing intense manual labor on a daily and weekly basis.”&nbsp;</p>
  109.  
  110.  
  111.  
  112. <h3 class="wp-block-heading"><strong>Staying on top of a large enterprise tech stack&nbsp;</strong></h3>
  113.  
  114.  
  115.  
  116. <p>One of the biggest vulnerabilities that an enterprise like Delta Dental faces is outdated or unsupported application software. Large companies use hundreds of different tools to run smoothly, and <strong><span class="webfeeds-highlight">in worst-case scenarios, a small bug can take down a whole system.&nbsp;</span></strong></p>
  117.  
  118.  
  119.  
  120. <p>“With a tech stack this size, there will be bugs every day. And if we don’t implement the patch or the update, obviously hackers can take advantage of that,” Roger says.</p>
  121.  
  122.  
  123.  
  124. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;<strong>I was spending </strong><span class="webfeeds-highlight">at least eight to twelve hours a week researching vulnerabilities</span><strong> that could affect our enterprise. It was quite intensive.</strong>&#8220;</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  125.  
  126.  
  127.  
  128. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title"><strong>Feedly: A risk advisory tool to fill gaps in the vulnerability management process</strong></div></h2>
  129.  
  130.  
  131.  
  132. <p>Now, Roger uses Feedly AI to gather, analyze, and prioritize intelligence from millions of sources in near real-time, so that the vulnerability management team can see it all at once, in one place.<strong> <span class="webfeeds-highlight">Instead of spending hours manually gathering data, Roger can easily find the most up-to-date information on software releases and patches, zero-days, exploit databases, and more.</span></strong></p>
  133.  
  134.  
  135.  
  136. <h3 class="wp-block-heading"><strong>Monitoring vulnerabilities for products &amp; vendors in their supply chain</strong></h3>
  137.  
  138.  
  139.  
  140. <p>Roger takes three main steps to prioritize critical vulnerabilities affecting products and vendors used by Delta Dental:&nbsp;</p>
  141.  
  142.  
  143.  
  144. <ol>
  145. <li>He sets up Feedly AI Feeds to track critical vulnerabilities related to specific products and vendors.</li>
  146.  
  147.  
  148.  
  149. <li>He checks Feedly daily to find and research high-priority CVEs that could impact Delta Dental.</li>
  150.  
  151.  
  152.  
  153. <li>He then brings those CVEs into Kenna to help prioritize their remediate and communication strategy with Delta Dental’s stakeholders.</li>
  154. </ol>
  155.  
  156.  
  157.  
  158. <p>He uses this intelligence to build his weekly report and create recommendations for fixes and patches for the infrastructure and applications teams.&nbsp;</p>
  159.  
  160.  
  161.  
  162. <p>“With Feedly, I can look at a lot of different sources in a single place: threat intel websites, news wires, social media, things like that, so I have all of the latest information on current threats and technology updates. And I leverage that to populate my reports.”</p>
  163.  
  164.  
  165.  
  166. <h3 class="wp-block-heading"><strong>Spotting critical issues faster</strong></h3>
  167.  
  168.  
  169.  
  170. <p>In addition to using Feedly as a risk advisory tool for weekly non-emergency vulnerability reports, Roger uses Feedly daily to spot critical issues and flag them right away. <span class="webfeeds-highlight"><strong>In minutes, he can get a complete picture of an emerging threat from multiple sources, instead of relying on any single report from one company.</strong> </span>“When I research an emergent threat, I immediately have the latest and greatest data, because I can look directly at all of the different sources that come into Feedly,” Roger says.&nbsp;</p>
  171.  
  172.  
  173.  
  174. <p>Having all of this threat intel in one place gives the team better data to work with and more insights into the vulnerability. It makes the research much faster, and even gives them an edge over other cyber security analysts.</p>
  175.  
  176.  
  177.  
  178. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/09/Screen-Shot-2022-09-14-at-3.00.48-PM.png"/><figcaption>The CVE Insights Card for a recent trending vulnerability. The CVE Insights Card is one of the tools in Feedly that the Delta Dental team uses to see the complete picture of an emerging threat.</figcaption></figure>
  179.  
  180.  
  181.  
  182. <p>“I like to see what the hackers are seeing,” Roger explains. “And I like to see what different organizations are saying about this vulnerability, not just the instructions to fix it. I want to understand what the actual impact would be, if we were compromised.”</p>
  183.  
  184.  
  185.  
  186. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong><span class="webfeeds-highlight">“When I research an emergent threat, I immediately have the latest and greatest data</span>, because I can look directly at all of the different sources that come into Feedly”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  187.  
  188.  
  189.  
  190. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title"><strong>More relevant threat intelligence in half the time </strong></div></h2>
  191.  
  192.  
  193.  
  194. <p><span class="webfeeds-highlight"><strong>Instead of spending eight to twelve hours putting the risk advisory report together each week, Roger now only needs four or five.</strong> </span>By using Feedly for Threat Intelligence, he&#8217;s cut the amount of time he spends gathering intelligence about emerging vulnerabilities in half. But perhaps even more importantly, the team can now gather better intelligence with much less effort.&nbsp;</p>
  195.  
  196.  
  197.  
  198. <p>When a new critical threat emerges, Roger can leverage Feedly to get a complete picture of the threat and its possible repercussions for Delta Dental in as little as fifteen minutes. Without Feedly, gathering that much intelligence could take days.&nbsp;</p>
  199.  
  200.  
  201.  
  202. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Feedly should be a first step for anybody working in vulnerability management.”&nbsp;</strong></p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Roger, Senior Security Engineer, Cyber Risk Management Solutions, Delta Dental</p></div></div></div>
  203.  
  204.  
  205.  
  206. <p>This served the team well when several critical threats first emerged, including the Windows Printer Spooler vulnerability and POLINA ransomware. “Instead of just going to Microsoft or visiting a single resource, I was able to use Feedly to research it and gather the latest and greatest data from lots of different sources,” Roger says. “By leveraging Feedly, we were able to get a really complete picture from all of these different perspectives.”</p>
  207.  
  208.  
  209.  
  210. <p>Today, when it comes to investigating vulnerabilities, Roger’s first step is always to check Feedly. It’s become an indispensable tool in his cybersecurity arsenal.</p>
  211.  
  212.  
  213.  
  214. <p>“My process is always Feedly first, and then I go to our intel tool second,” Roger says. <strong><span class="webfeeds-highlight">“Feedly should be a first step for anybody working in vulnerability management.”&nbsp;</span></strong></p>
  215.  
  216.  
  217.  
  218. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><strong>Fill the gaps in your risk advisory process</strong></h2><p class="webfeeds-call-for-action__sub">Feedly for Threat Intelligence can help you gather intelligence and monitor emerging threats in near real-time.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=deltadental_case_study_blog&amp;useCase=cyberThreat" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY FOR THREAT INTELLIGENCE</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Cybersecurity-Trends.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  219.  
  220.  
  221.  
  222. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a><a href="https://blog.feedly.com/research-critical-vulnerabitliies-with-the-cve-insights-card-nvd/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2022/06/Group-552.png"/><h4 class="webfeeds-related-post__title">Research critical vulnerabilities with the new CVE Insights Card</h4><p class="webfeeds-related-post__excerpt">Use Feedly’s AI Engine to get the full picture you need to quickly prioritize critical vulnerabilities and minimize exposur</p></a></div></div>
  223.                </div>
  224.            ]]>
  225.  
  226.           </content:encoded>
  227.  
  228.                          </item>
  229.                <item>
  230.  
  231.            
  232.            <title>Update regarding the Feedly Twitter Integration</title>
  233.            <link>https://blog.feedly.com/update-regarding-the-feedly-twitter-integration/</link>
  234.            <pubDate>Wed, 05 Apr 2023 19:39:35 +0000</pubDate>
  235.            <dc:creator>Edwin K</dc:creator>
  236.             <category><![CDATA[All]]></category>
  237. <category><![CDATA[What's New]]></category>
  238.            <guid isPermaLink="false">https://blog.feedly.com/?p=18382</guid>
  239.            <content:encoded>
  240.              <![CDATA[
  241.                <div>
  242.                  <div class="webfeeds-header">
  243.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2023/04/twitter.png" width="1991" height="1540" data-preview="" />
  244.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  245.                                      </div>
  246.                  
  247. <p>As of  July 2023, the Twitter integration is only available to Feedly Enterprise users. This is happening because Twitter has discontinued the (much cheaper) API we used to to use to give Pro+ users access to Twitter. </p>
  248.  
  249.  
  250.  
  251. <h2 class="wp-block-heading">There&#8217;s a new Twitter integration for Enterprise users</h2>
  252.  
  253.  
  254.  
  255. <p>If you&#8217;re an Enterprise user, you can buy a Twitter API plan and read Tweets in your Feedly. Read this blog post to learn more: <a href="https://feedly.com/new-features/posts/follow-twitter-on-feedly" target="_blank" rel="noreferrer noopener">https://feedly.com/new-features/posts/follow-twitter-on-feedly</a>.</p>
  256.  
  257.  
  258.  
  259. <h2 class="wp-block-heading">The alternatives to Twitter for Pro+ users</h2>
  260.  
  261.  
  262.  
  263. <p>Here are the alternatives to using Twitter to find the content you need from thought leaders and experts:</p>
  264.  
  265.  
  266.  
  267. <ul>
  268. <li>Pro+ users can already <a href="https://blog.feedly.com/get-newsletters-in-feedly/">follow Newsletters</a> </li>
  269.  
  270.  
  271.  
  272. <li>and use our <a href="https://blog.feedly.com/easily-follow-websites-that-dont-have-rss-feeds/">RSS Builder</a></li>
  273.  
  274.  
  275.  
  276. <li>We are also exploring a more comprehensive integration with Mastodon, allowing you to follow your favorite content beyond <a href="https://feedly.helpscoutdocs.com/article/653-how-to-follow-mastodon-activity-feeds">activity feeds</a>. You should expect to hear more on this front soon.</li>
  277. </ul>
  278.  
  279.  
  280.  
  281. <p>Our <a href="http://feedly.com/i/support/pro">Customer Support team</a> can help you explore these features, and starting next week, we’re increasing the number of RSS Builder feeds from 25 to 50 and the number of Newsletters feeds from 50 to 75.</p>
  282.  
  283.  
  284.  
  285. <p>We know some Pro+ users relied on the Twitter integration, and we apologize for the inconvenience this is causing. If you are a Feedly Pro+ customer who upgraded mainly for the Twitter integration, we have your back. Please <a href="https://feedly.com/i/support/pro">contact Feedly Customer Service</a>, and we will help you explore other options,&nbsp;switch to Pro&nbsp;or get a prorated refund. Thank you for your continued support.</p>
  286.                </div>
  287.            ]]>
  288.  
  289.           </content:encoded>
  290.  
  291.                          </item>
  292.                <item>
  293.  
  294.            
  295.            <title>How to speed up your leadership changes research with Feedly AI</title>
  296.            <link>https://blog.feedly.com/how-to-speed-up-your-leadership-changes-research-with-feedly-ai/</link>
  297.            <pubDate>Thu, 16 Feb 2023 15:00:00 +0000</pubDate>
  298.            <dc:creator>Gaby Zedan</dc:creator>
  299.             <category><![CDATA[Market Intelligence]]></category>
  300. <category><![CDATA[Product Updates]]></category>
  301. <category><![CDATA[Tips & Tricks]]></category>
  302. <category><![CDATA[What's New]]></category>
  303. <category><![CDATA[market-intel-enterprise-only]]></category>
  304. <category><![CDATA[Star feature]]></category>
  305.            <guid isPermaLink="false">https://blog.feedly.com/?p=18011</guid>
  306.            <content:encoded>
  307.              <![CDATA[
  308.                <div>
  309.                  <div class="webfeeds-header">
  310.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-Featured-Visual.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-Preview-Visual.png" />
  311.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  312.                    <div class="webfeeds-header__subtitle">Keep up with CEO, CTO, CIO, CISO, CFO, and board member changes across millions of sources</div>                  </div>
  313.                  
  314. <p>Are you afraid of missing out on crucial leadership changes?</p>
  315.  
  316.  
  317.  
  318. <p>Feedly AI is here to help. We’ve just released a new “<strong>Leadership Changes</strong>” AI Model that you can use to monitor C-suite changes.</p>
  319.  
  320.  
  321.  
  322. <p>This solution offers marketing and sales teams a more efficient (7x) and comprehensive (140 million sources) way to track leadership change announcements.</p>
  323.  
  324.  
  325.  
  326. <p>It can be used to track leadership changes related to specific companies and industries.</p>
  327.  
  328.  
  329.  
  330. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;leadership_changes_blog" class="button accent">START 30-DAY FREE TRIAL</a></p></div>
  331.  
  332.  
  333.  
  334. <p>Here is a quick tour:</p>
  335.  
  336.  
  337.  
  338. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V1-1.png"/><figcaption>The problem</figcaption></figure>
  339.  
  340.  
  341.  
  342. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V2-1.png"/><figcaption>A machine learning model that flags &#8216;Leadership Changes&#8217; across millions of sources</figcaption></figure>
  343.  
  344.  
  345.  
  346. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V3-1.png"/><figcaption>Speed up your Leadership Changes research with Feedly AI</figcaption></figure>
  347.  
  348.  
  349.  
  350. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V4-1.png"/><figcaption>More relevant than basic keyword searches</figcaption></figure>
  351.  
  352.  
  353.  
  354. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V5-1.png"/><figcaption>Use case #1: Track leadership change announcements of specific companies</figcaption></figure>
  355.  
  356.  
  357.  
  358. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V6-1.png"/><figcaption>Use case #2: Stay on top of leadership change announcements of specific industries</figcaption></figure>
  359.  
  360.  
  361.  
  362. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V7.png"/><figcaption>Use case #3: Monitor leadership change announcements of your company lists</figcaption></figure>
  363.  
  364.  
  365.  
  366. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V8-1.png"/><figcaption>Share intelligence across your team with Feedly API</figcaption></figure>
  367.  
  368.  
  369.  
  370. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/02/Leadership-Changes-V9-3.png"/><figcaption>Bonus: Quickly identify key leadership change sentences</figcaption></figure>
  371.  
  372.  
  373.  
  374. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Leadership Changes is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;leadership_changes_blog" class="webfeeds-call-for-action__button button accent primary small">START 30-DAY FREE TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Feedly-train-leo-transparent.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  375.  
  376.  
  377.  
  378. <div class="wp-block-buttons is-layout-flex wp-block-buttons-is-layout-flex"></div>
  379.  
  380.  
  381. <a class="wp-block-read-more" href="https://blog.feedly.com/how-to-speed-up-your-leadership-changes-research-with-feedly-ai/" target="_blank"><br><a role="document" aria-label="Block: Read More" class="block-editor-rich-text__editable block-editor-block-list__block wp-block is-selected wp-block-read-more rich-text" id="block-7019c834-e093-4988-9ba4-dce82585866d" data-block="7019c834-e093-4988-9ba4-dce82585866d" data-title="Read More" style="min-width: 1px" data-type="core/read-more"></a><span class="screen-reader-text">: How to speed up your leadership changes research with Feedly AI</span></a>                </div>
  382.            ]]>
  383.  
  384.           </content:encoded>
  385.  
  386.                          </item>
  387.                <item>
  388.  
  389.            
  390.            <title>Keep up with the expansion strategies of your competitors</title>
  391.            <link>https://blog.feedly.com/keep-up-with-the-expansion-strategies-of-your-competitors/</link>
  392.            <pubDate>Thu, 26 Jan 2023 14:00:00 +0000</pubDate>
  393.            <dc:creator>Gaby Zedan</dc:creator>
  394.             <category><![CDATA[Market Intelligence]]></category>
  395. <category><![CDATA[Product Updates]]></category>
  396. <category><![CDATA[Tips & Tricks]]></category>
  397. <category><![CDATA[What's New]]></category>
  398. <category><![CDATA[market-intel-enterprise-only]]></category>
  399. <category><![CDATA[Star feature]]></category>
  400.            <guid isPermaLink="false">https://blog.feedly.com/?p=17995</guid>
  401.            <content:encoded>
  402.              <![CDATA[
  403.                <div>
  404.                  <div class="webfeeds-header">
  405.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-Featured-Visual.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-Preview-Visual.png" />
  406.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  407.                    <div class="webfeeds-header__subtitle">Track new location announcements across the Web with Feedly AI</div>                  </div>
  408.                  
  409. <p>Know when your competitors are expanding to new locations so you are aware of when they’re making big moves.</p>
  410.  
  411.  
  412.  
  413. <p>We created a new ‘Location Expansions’ AI Model so you can monitor these automatically.</p>
  414.  
  415.  
  416.  
  417. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=location_expansions_blog" class="button accent button--leo">START 30- FREE TRIAL</a></p></div>
  418.  
  419.  
  420.  
  421. <p>Learn more about what you can track with this AI Model here:</p>
  422.  
  423.  
  424.  
  425. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-V1.png"/><figcaption>The problem</figcaption></figure>
  426.  
  427.  
  428.  
  429. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-V2.png"/><figcaption>Our solution &#8211; A machine learning model that flags a company&#8217;s geographical expansions</figcaption></figure>
  430.  
  431.  
  432.  
  433. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-V3.png"/><figcaption> An AI powered research experience</figcaption></figure>
  434.  
  435.  
  436.  
  437. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-V4.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  438.  
  439.  
  440.  
  441. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2023/01/Location-Expansions-V5-1.png"/><figcaption>Bonus &#8211; Quickly identify location expansion sentences</figcaption></figure>
  442.  
  443.  
  444.  
  445. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Location Expansion is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=location_expansions_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/leo-summarization-02-2.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  446.                </div>
  447.            ]]>
  448.  
  449.           </content:encoded>
  450.  
  451.                          </item>
  452.                <item>
  453.  
  454.            
  455.            <title>Track the events your competitors attend with Feedly</title>
  456.            <link>https://blog.feedly.com/track-the-events-your-competitors-attend-with-feedly/</link>
  457.            <pubDate>Thu, 19 Jan 2023 14:30:00 +0000</pubDate>
  458.            <dc:creator>Gaby Zedan</dc:creator>
  459.             <category><![CDATA[Market Intelligence]]></category>
  460. <category><![CDATA[Product Updates]]></category>
  461. <category><![CDATA[Tips & Tricks]]></category>
  462. <category><![CDATA[What's New]]></category>
  463. <category><![CDATA[market-intel-enterprise-only]]></category>
  464. <category><![CDATA[Star feature]]></category>
  465.            <guid isPermaLink="false">https://blog.feedly.com/?p=17942</guid>
  466.            <content:encoded>
  467.              <![CDATA[
  468.                <div>
  469.                  <div class="webfeeds-header">
  470.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-Event-Featured-Visual.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-Preview-Visual.png" />
  471.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  472.                    <div class="webfeeds-header__subtitle">Keep up with companies and experts attending or hosting events across the web with Feedly AI</div>                  </div>
  473.                  
  474. <p>We heard from our market intelligence teams that it’s hard to track the conferences their competitors attend.</p>
  475.  
  476.  
  477.  
  478. <p>We are excited to announce our new AI Model: ‘Participation in an Event’, a machine learning model that flags a company, or expert participating in an event</p>
  479.  
  480.  
  481.  
  482. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=participation_in_an_event_blog" class="button accent">START 30- FREE TRIAL</a></p></div>
  483.  
  484.  
  485.  
  486. <p>Curious how it works? Here is a quick tour:</p>
  487.  
  488.  
  489.  
  490. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-V1.png"/><figcaption>The problem</figcaption></figure>
  491.  
  492.  
  493.  
  494. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-V2.png"/><figcaption>Our solution &#8211; A machine learning model that flags a company, or expert participating in an event</figcaption></figure>
  495.  
  496.  
  497.  
  498. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-replacement-Visual.png"/><figcaption> An AI powered research experience</figcaption></figure>
  499.  
  500.  
  501.  
  502. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-V4.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  503.  
  504.  
  505.  
  506. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-V5.png"/><figcaption> Participation in an Event popular use cases</figcaption></figure>
  507.  
  508.  
  509.  
  510. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Participation-in-an-event-V6.png"/><figcaption>Bonus &#8211; Quickly identify key event participation sentences</figcaption></figure>
  511.  
  512.  
  513.  
  514. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Participation in an Event is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=participation_in_an_event_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/leo-summarization-02-2.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  515.                </div>
  516.            ]]>
  517.  
  518.           </content:encoded>
  519.  
  520.                          </item>
  521.                <item>
  522.  
  523.            
  524.            <title>Stay on top of innovations in your industry with Feedly</title>
  525.            <link>https://blog.feedly.com/stay-on-top-of-innovations-in-your-industry-with-feedly/</link>
  526.            <pubDate>Thu, 12 Jan 2023 15:00:00 +0000</pubDate>
  527.            <dc:creator>Gaby Zedan</dc:creator>
  528.             <category><![CDATA[Market Intelligence]]></category>
  529. <category><![CDATA[Product Updates]]></category>
  530. <category><![CDATA[Tips & Tricks]]></category>
  531. <category><![CDATA[What's New]]></category>
  532. <category><![CDATA[market-intel-enterprise-only]]></category>
  533. <category><![CDATA[Star feature]]></category>
  534.            <guid isPermaLink="false">https://blog.feedly.com/?p=17926</guid>
  535.            <content:encoded>
  536.              <![CDATA[
  537.                <div>
  538.                  <div class="webfeeds-header">
  539.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Scientific-Innovation-Featured-Visual.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Scientific-Innovation-Preview.png" />
  540.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  541.                    <div class="webfeeds-header__subtitle">Track the latest technological and scientific breakthroughs across the web with Feedly AI</div>                  </div>
  542.                  
  543. <p>We heard from our market intelligence teams that staying on top of innovations in their industries is challenging and time consuming.</p>
  544.  
  545.  
  546.  
  547. <p>We are excited to announce our new AI Model: ‘Tech &amp; Scientific Innovation’, a machine learning model that allows you to keep up with the technological and scientific breakthrough innovations of your competitors.</p>
  548.  
  549.  
  550.  
  551. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=tech_&amp;_scientific_innovation_blog" class="button accent button--leo">START 30- FREE TRIAL</a></p></div>
  552.  
  553.  
  554.  
  555. <p>Curious how it works? Here is a quick tour:</p>
  556.  
  557.  
  558.  
  559. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V1.png"/><figcaption>The problem</figcaption></figure>
  560.  
  561.  
  562.  
  563. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V2.png"/><figcaption>Our solution &#8211; A machine learning model that flags technological &amp; scientific innovation</figcaption></figure>
  564.  
  565.  
  566.  
  567. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V3.png"/><figcaption> An AI powered research experience</figcaption></figure>
  568.  
  569.  
  570.  
  571. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V4.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  572.  
  573.  
  574.  
  575. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V5.png"/><figcaption>Tech &amp; Scientific Innovation popular use cases</figcaption></figure>
  576.  
  577.  
  578.  
  579. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Tech-Innovation-V6.png"/><figcaption>Bonus &#8211; Quickly identify key tech &amp; scientific innovation sentences</figcaption></figure>
  580.  
  581.  
  582.  
  583. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Tech &amp; Scientific Innovation is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=tech_&amp;_scientific_innovation_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  584.                </div>
  585.            ]]>
  586.  
  587.           </content:encoded>
  588.  
  589.                          </item>
  590.                <item>
  591.  
  592.            
  593.            <title>Easily find and extract market data with Feedly</title>
  594.            <link>https://blog.feedly.com/easily-find-and-extract-market-data-with-feedly/</link>
  595.            <pubDate>Thu, 08 Dec 2022 15:51:59 +0000</pubDate>
  596.            <dc:creator>Gaby Zedan</dc:creator>
  597.             <category><![CDATA[Market Intelligence]]></category>
  598. <category><![CDATA[Product Updates]]></category>
  599. <category><![CDATA[Tips & Tricks]]></category>
  600. <category><![CDATA[What's New]]></category>
  601. <category><![CDATA[market-intel-enterprise-only]]></category>
  602. <category><![CDATA[Star feature]]></category>
  603.            <guid isPermaLink="false">https://blog.feedly.com/?p=17906</guid>
  604.            <content:encoded>
  605.              <![CDATA[
  606.                <div>
  607.                  <div class="webfeeds-header">
  608.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-Featured-Visual.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-Preview-Visual.png" />
  609.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  610.                    <div class="webfeeds-header__subtitle">Track market size, market share, demand, revenue, price variations and many more across the Web with Feedly AI</div>                  </div>
  611.                  
  612. <p>We heard from our market intelligence customers that it is extremely time consuming to collect market data.</p>
  613.  
  614.  
  615.  
  616. <p>We are excited to announce our new AI Model: ‘Market Data’, A machine learning model that tracks metrics related to a company, category or market.</p>
  617.  
  618.  
  619.  
  620. <p>You can either track market data in general, or search for specific types of market data such as a company’s market share and revenue, market size, price variations, etc.</p>
  621.  
  622.  
  623.  
  624. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;market_data_blog" class="button accent">START 30-DAY FREE TRIAL</a></p></div>
  625.  
  626.  
  627.  
  628. <p>Curious how it works? Here is a quick tour :</p>
  629.  
  630.  
  631.  
  632. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V1.png"/><figcaption>The problem</figcaption></figure>
  633.  
  634.  
  635.  
  636. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V2.png"/><figcaption>Our solution &#8211; A machine learning model that flags metrics related to a company, category, or market</figcaption></figure>
  637.  
  638.  
  639.  
  640. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V3.png"/><figcaption> An AI powered research experience</figcaption></figure>
  641.  
  642.  
  643.  
  644. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V4.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  645.  
  646.  
  647.  
  648. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V5-e1670376654104.png"/><figcaption>Market Data popular use cases</figcaption></figure>
  649.  
  650.  
  651.  
  652. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/12/Market-Data-V6.png"/><figcaption>Bonus &#8211; Quickly identify key market data sentences</figcaption></figure>
  653.  
  654.  
  655.  
  656. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Market Data is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;market_data_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  657.                </div>
  658.            ]]>
  659.  
  660.           </content:encoded>
  661.  
  662.                          </item>
  663.                <item>
  664.  
  665.            
  666.            <title>Track the latest patents filed on your market</title>
  667.            <link>https://blog.feedly.com/track-the-latest-patents-filed-on-your-market/</link>
  668.            <pubDate>Thu, 01 Dec 2022 14:00:00 +0000</pubDate>
  669.            <dc:creator>Gaby Zedan</dc:creator>
  670.             <category><![CDATA[Market Intelligence]]></category>
  671. <category><![CDATA[Product Updates]]></category>
  672. <category><![CDATA[Tips & Tricks]]></category>
  673. <category><![CDATA[What's New]]></category>
  674. <category><![CDATA[market-intel-enterprise-only]]></category>
  675. <category><![CDATA[Star feature]]></category>
  676.            <guid isPermaLink="false">https://blog.feedly.com/?p=17756</guid>
  677.            <content:encoded>
  678.              <![CDATA[
  679.                <div>
  680.                  <div class="webfeeds-header">
  681.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/10/New-Patents-Featured-Visual.png" width="1200" height="721" data-preview="https://blog.feedly.com/wp-content/uploads/2022/10/New-Patents-Preview-Visual.png" />
  682.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  683.                    <div class="webfeeds-header__subtitle">Keep up with the innovation strategies of your competitors with Feedly AI</div>                  </div>
  684.                  
  685. <p>We heard from our market intelligence customers that it is extremely time consuming to keep up with latest patents in their industry.</p>
  686.  
  687.  
  688.  
  689. <p>We are excited to announce our new AI Model: ‘New Patents’, a machine learning model that allows you to keep up with the innovation strategies of your competitors by tracking recent patents filed on your market.</p>
  690.  
  691.  
  692.  
  693. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=new_patents_blog" class="button accent button--leo">START 30-DAY FREE TRIAL</a></p></div>
  694.  
  695.  
  696.  
  697. <p>Curious how it works? Here is a quick tour:</p>
  698.  
  699.  
  700.  
  701. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/11/Screen-Shot-2022-11-17-at-5.11.11-PM.png"/><figcaption>The problem</figcaption></figure>
  702.  
  703.  
  704.  
  705. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/New-Patents-V2-e1666837330178.png"/><figcaption>Our solution &#8211; A machine learning model that flags new patents</figcaption></figure>
  706.  
  707.  
  708.  
  709. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/11/A-powerful-and-fast-IP-research-experience.png"/><figcaption> An AI powered research experience</figcaption></figure>
  710.  
  711.  
  712.  
  713. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/New-Patents-V4-e1666837511800.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  714.  
  715.  
  716.  
  717. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/11/New-Patents-Use-Cases.png"/><figcaption>Popular new patent use cases</figcaption></figure>
  718.  
  719.  
  720.  
  721. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/New-Patents-V6-e1666837563441.png"/><figcaption>Bonus &#8211; Quickly identify key new patent sentences</figcaption></figure>
  722.  
  723.  
  724.  
  725. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">New patents is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=new_patents_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  726.                </div>
  727.            ]]>
  728.  
  729.           </content:encoded>
  730.  
  731.                          </item>
  732.                <item>
  733.  
  734.            
  735.            <title>Track regulatory changes in your industry</title>
  736.            <link>https://blog.feedly.com/track-regulatory-changes-in-your-industry/</link>
  737.            <pubDate>Thu, 06 Oct 2022 17:12:04 +0000</pubDate>
  738.            <dc:creator>Gaby Zedan</dc:creator>
  739.             <category><![CDATA[Leo]]></category>
  740. <category><![CDATA[Market Intelligence]]></category>
  741. <category><![CDATA[Product Updates]]></category>
  742. <category><![CDATA[Tips & Tricks]]></category>
  743. <category><![CDATA[What's New]]></category>
  744. <category><![CDATA[Star feature]]></category>
  745.            <guid isPermaLink="false">https://blog.feedly.com/?p=17645</guid>
  746.            <content:encoded>
  747.              <![CDATA[
  748.                <div>
  749.                  <div class="webfeeds-header">
  750.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-Featured-Image-1.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-Preview-Image-1.png" />
  751.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  752.                    <div class="webfeeds-header__subtitle">Stay on top of new or changing regulations with Feedly AI</div>                  </div>
  753.                  
  754. <p>We heard from a lot of innovation and strategy teams that it is increasingly harder to keep up with regulatory changes.</p>
  755.  
  756.  
  757.  
  758. <p>We are excited to announce our new AI Model that flags new and changing regulations and helps you:</p>
  759.  
  760.  
  761.  
  762. <ul>
  763. <li>Track the new laws that are affecting your market</li>
  764.  
  765.  
  766.  
  767. <li>Monitor the regulations that are affecting new technologies</li>
  768.  
  769.  
  770.  
  771. <li>Keep up with any regulatory and clinical trial developments in the biopharma industry</li>
  772. </ul>
  773.  
  774.  
  775.  
  776. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=regulatory_changes_blog" class="button accent button--leo">START 30-DAY FREE TRIAL</a></p></div>
  777.  
  778.  
  779.  
  780. <p>Curious how it works? Here is a quick tour:</p>
  781.  
  782.  
  783.  
  784. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V1-1.png"/><figcaption>The problem</figcaption></figure>
  785.  
  786.  
  787.  
  788. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V2-option-2.png"/><figcaption>Regulatory Changes &#8211; A machine learning model that flags new or changing regulations</figcaption></figure>
  789.  
  790.  
  791.  
  792. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V3-1.png"/><figcaption> An AI powered research experience</figcaption></figure>
  793.  
  794.  
  795.  
  796. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V4-1.png"/><figcaption>More relevant results than basic keyword searches</figcaption></figure>
  797.  
  798.  
  799.  
  800. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V5-2.png"/><figcaption>Popular regulatory changes use cases</figcaption></figure>
  801.  
  802.  
  803.  
  804. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/10/Regulatory-Changes-V6-2.png"/><figcaption>Bonus &#8211; Quickly identify key regulatory changes sentences</figcaption></figure>
  805.  
  806.  
  807.  
  808. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Regulatory changes is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=regulatory_changes_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  809.                </div>
  810.            ]]>
  811.  
  812.           </content:encoded>
  813.  
  814.                          </item>
  815.                <item>
  816.  
  817.            
  818.            <title>The Lufthansa Innovation Hub is using Feedly to define the future of strategic intelligence</title>
  819.            <link>https://blog.feedly.com/lufthansa-innovation-hub/</link>
  820.            <pubDate>Tue, 06 Sep 2022 15:13:20 +0000</pubDate>
  821.            <dc:creator>Annie Bacher</dc:creator>
  822.             <category><![CDATA[Case Study]]></category>
  823. <category><![CDATA[User Stories]]></category>
  824. <category><![CDATA[feedly enterprise]]></category>
  825. <category><![CDATA[leo]]></category>
  826. <category><![CDATA[market intelligence]]></category>
  827.            <guid isPermaLink="false">https://blog.feedly.com/?p=17569</guid>
  828.            <content:encoded>
  829.              <![CDATA[
  830.                <div>
  831.                  <div class="webfeeds-header">
  832.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/09/Group-543.png" width="567" height="352" data-preview="https://blog.feedly.com/wp-content/uploads/2022/09/Group-543.png" />
  833.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  834.                    <div class="webfeeds-header__subtitle">Find out how Lufthansa Innovation Hub defines and interprets new macro-trends in travel and mobility tech</div>                  </div>
  835.                  
  836. <h3 class="wp-block-heading">The short version </h3>
  837.  
  838.  
  839.  
  840. <p><strong><span class="webfeeds-highlight">The customer:</span> Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub</strong>. Lufthansa Innovation Hub is “reinventing the travel of tomorrow.” Tino and his team are on a mission to lead the way for how strategic intelligence is done in the travel industry.</p>
  841.  
  842.  
  843.  
  844. <p><span class="webfeeds-highlight"><strong>The challenge: No process for strategic intelligence</strong>.</span> Gathering research used to involve sporadically visiting Google and searching by keywords. LIH needed a systematized way to gather, analyze, and prioritize intelligence in one place.&nbsp;</p>
  845.  
  846.  
  847.  
  848. <p><span class="webfeeds-highlight"><strong>The solution: Spotting trends faster with a Feedly AI</strong>.</span> LIH integrated Feedly AI into their tech stack to track macro trends and define trends inside the category of Travel and mobility tech. They use Feedly’s AI Models to build their own intelligence engine based on their own definitions and categories at the forefront of travel innovation.</p>
  849.  
  850.  
  851.  
  852. <p><strong><span class="webfeeds-highlight">The results: An industry-leading process&nbsp;</span></strong></p>
  853.  
  854.  
  855.  
  856. <ul>
  857. <li>An industry-leading process that is 3-5X faster than traditional strategic intelligence gathering</li>
  858.  
  859.  
  860.  
  861. <li>Regularly-publishes trend reports in the <a href="http://tnmt.com">TNMT newsletter</a> with 10,000+ subscribers</li>
  862.  
  863.  
  864.  
  865. <li>5+ former employees have introduced Feedly to their new companies</li>
  866. </ul>
  867.  
  868.  
  869.  
  870. <p><strong>Start building your strategic intelligence process. </strong><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=lih_case_study_blog" target="_blank" rel="noreferrer noopener">Try Feedly for Market Intelligence</a> to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.</p>
  871.  
  872.  
  873.  
  874. <h3 class="wp-block-heading">Spotting trends almost before they happen </h3>
  875.  
  876.  
  877.  
  878. <p>Lufthansa Innovation Hub has used Feedly to become thought leaders in their industry. With the help of Feedly AI, they have defined a new research category at the intersection of travel and mobility technology, spotting trends and shifts in the industry almost before they happen. Read more about how they did it in this case study:</p>
  879.  
  880.  
  881.  
  882. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-customer"><div class="webfeeds-heading__kicker">THE CUSTOMER</div><div class="webfeeds-heading__title">Lufthansa Innovation Hub: “reinventing the travel of tomorrow”</div></h2>
  883.  
  884.  
  885.  
  886. <p>With only 40 team members in a company of more than 100,000 people worldwide, the <a href="https://lh-innovationhub.de/en/" target="_blank" rel="noreferrer noopener">Lufthansa Innovation Hub</a> (LIH) is a small part of the larger Lufthansa Group — but they’ve never let that stop them from having a big impact on reinventing the future of travel. <a href="https://www.linkedin.com/in/tino-klaehne-5a994399/" target="_blank" rel="noreferrer noopener">Tino Klaehne</a>, LIH’s Director of Strategic Innovation and Intelligence, explains, “We have a thought leadership strategy. We have our own newsletter and our own platform, <a href="https://tnmt.com/">TNMT</a>. Our branding is neon green. We make noise.”&nbsp;</p>
  887.  
  888.  
  889.  
  890. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Screen-Shot-2022-08-14-at-9.02.06-PM.png"/><figcaption></figcaption></figure>
  891.  
  892.  
  893.  
  894. <p>The <a href="http://tnmt.com" target="_blank" rel="noreferrer noopener">TNMT newsletter</a> reaches over 10,000 internal and external subscribers, and the entire innovation team is dedicated to setting the standard for cutting-edge, data-driven strategic research.</p>
  895.  
  896.  
  897.  
  898. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">Our mantra is<strong><span class="webfeeds-highlight"> unconventional data perspectives</span>.</strong> Our analysts use all sorts of different data perspectives to track information from thousands of sources. <strong><span class="webfeeds-highlight">We don’t produce generic desk research–we create high-quality content with a data-driven perspective.”</span></strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/imageedit_1_8933070476.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub</p></div></div></div>
  899.  
  900.  
  901.  
  902. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  903. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">Building a systematic approach to strategic intelligence</div></h2>
  904.  
  905.  
  906.  
  907. <p>When Tino Klaehne first started working at the Lufthansa Innovation Hub (LIH) in 2017, things looked very different than they do today. The team was still in the early stages of developing their research processes, and their approach was ineffective and time-consuming.&nbsp;</p>
  908.  
  909.  
  910.  
  911. <p>There was no easy way to store or collect interesting findings in a central location. <strong><span class="webfeeds-highlight">They needed to develop a more systemic approach to strategic intelligence gathering, so they could scan the horizon and connect the dots more effectively.&nbsp;</span></strong></p>
  912.  
  913.  
  914.  
  915. <p>“At the time, our approach to research was really immature. People would Google a few keywords or visit a couple of websites when they had time here and there. Nothing was tracked,” Tino recalls.&nbsp;</p>
  916.  
  917.  
  918.  
  919. <p><strong><span class="webfeeds-highlight">LIH needed an effective way to gather, analyze, and prioritize intelligence from millions of different sources into a single feed.</span></strong> They also needed a system to get alerted when key topics came up, without drowning in the noise of irrelevant data. “We wanted to really professionalize our approach. And we needed to find the right tools for the job.”&nbsp;</p>
  920.  
  921.  
  922.  
  923. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><span class="webfeeds-highlight">We wanted to really professionalize our approach.</span> And we needed to find the right tools for the job.”</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/imageedit_1_8933070476.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Tino Klaehne, Director of Strategic Innovation and Intelligence, Lufthansa Innovation Hub</p></div></div></div>
  924. </div></div>
  925.  
  926.  
  927.  
  928. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  929. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Using Feedly AI to research and define the future of their market: Travel and Mobility Tech</div></h2>
  930.  
  931.  
  932.  
  933. <p>LIH was able to go one step further than just professionalizing their intelligence-gathering: <strong><span class="webfeeds-highlight">They have defined their arena&nbsp;at the intersection of travel, mobility, and tech (TNMT).</span></strong></p>
  934.  
  935.  
  936.  
  937. <p>TNMT brings together traditionally-siloed interests that cover the entire ecosystem of products and services around the travel experience, from accommodation to space travel.&nbsp;</p>
  938.  
  939.  
  940.  
  941. <p>By adopting <a rel="noreferrer noopener" href="https://blog.feedly.com/introduction-to-leo-web-alerts-for-market-intelligence/" target="_blank">Feedly AI</a> to discover and research new market opportunities, LIH gathers and synthesizes intelligence that covers this entire category. They can shape, test, and validate hypotheses that will define the future of travel. </p>
  942.  
  943.  
  944.  
  945. <p>“It’s strategically powerful to be able to define our own category and be the leaders in what we’re doing. And that’s where Feedly comes in. <strong><span class="webfeeds-highlight">It allows us to create our own definitions and categories, beyond standard industry definitions.</span></strong> We can build everything around this TNMT model and see what we find there.”&nbsp;</p>
  946.  
  947.  
  948.  
  949. <h3 class="wp-block-heading">“Blurred Travel” and other future trends</h3>
  950.  
  951.  
  952.  
  953. <p>When Tino and his team identify a new “fuzzy concept” or broader trend that they want to research and define, they set up a new Feedly Board on the topic and add relevant articles from other boards. From there, one of their analysts will define which keywords to track. They will build an AI Feed and gradually refine it, adding models and muting terms to filter out the noise. </p>
  954.  
  955.  
  956.  
  957. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Screen-Shot-2022-08-18-at-3.32.38-PM.png"/><figcaption>An AI Feed that Tino and his team have created to track the &#8220;fuzzy concept&#8221; of Blurred Travel, combining existing AI Models like &#8220;Bleisure travel&#8221;, &#8220;Remote work&#8221;, and the &#8220;Travel &amp; Hospitality Industry&#8221;.</figcaption></figure>
  958.  
  959.  
  960.  
  961. <p>For example, LIH has coined the model of “<a rel="noreferrer noopener" href="https://tnmt.com/blurred-travel/" target="_blank">Blurred Travel</a>,” a shift they’re seeing as we emerge from the COVID-19 pandemic, where business and leisure travel are increasingly merging. “It’s really hard to search for a term if you’re the one coining it,” Tino says. “To validate our hypotheses, we try to put different AI models together and look at what is coming through Feedly to see what is happening out there.”</p>
  962.  
  963.  
  964.  
  965. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Screen-Shot-2022-08-14-at-9.26.31-PM.png"/><figcaption>An excerpt about Blurred Travel from a recent issue of LIH&#8217;s TNMT newsletter.</figcaption></figure>
  966.  
  967.  
  968.  
  969. <h3 class="wp-block-heading">Tracking innovation via venture capital investments&nbsp;</h3>
  970.  
  971.  
  972.  
  973. <p>LIH also uses AI Feeds in Feedly to track venture capital investments in travel and mobility tech in order to predict how the industry will evolve. <strong><span class="webfeeds-highlight">“Venture capital investments are one of our key metrics to determine innovation patterns,”</span></strong> Tino explains. “We want to know where smart people are putting a lot of money, and to understand why it’s happening. It’s a really good proxy indicator for us.” LIH publishes the only regular report with in-depth research on this topic. </p>
  974.  
  975.  
  976.  
  977. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;Venture capital investments are one of our key metrics to determine innovation patterns. <strong><span class="webfeeds-highlight">We want to know where smart people are putting a lot of money, and to understand why it’s happening.</span></strong> It’s a really good proxy indicator for us”</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  978.  
  979.  
  980.  
  981. <p>They also track over 3,000 startups to keep an eye out for investment and partnership opportunities with startups in related industries, like sustainable fuel, air taxis, and the creator economy. </p>
  982.  
  983.  
  984.  
  985. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Screen-Shot-2022-08-14-at-9.21.12-PM.png"/><figcaption>LIH tracks funding events in the travel industry, because they tend to be an indicator of innovation patterns. Here, they’ve set up an AI Feed in Feedly so it will surface articles around these AI models. </figcaption></figure>
  986.  
  987.  
  988.  
  989. <h3 class="wp-block-heading">Integrating Feedly into their processes and tech stack</h3>
  990.  
  991.  
  992.  
  993. <p>Part of what makes Feedly so effective for LIH is the way the team has been able to deeply integrate Feedly into their processes and the rest of their tech stack.&nbsp;</p>
  994.  
  995.  
  996.  
  997. <p>Tino and the LIH team use AI Models, a collection of machine learning models that continuously read millions of articles to analyze and tag key concepts in real-time. <strong><span class="webfeeds-highlight">For example, they employ the <a rel="noreferrer noopener" href="https://blog.feedly.com/track-new-partnerships-in-your-industry-with-feedlys-ai-engine/" data-type="URL" data-id="https://blog.feedly.com/track-new-partnerships-in-your-industry-with-feedlys-ai-engine/" target="_blank">Partnerships</a> and <a rel="noreferrer noopener" href="https://blog.feedly.com/track-funding-events-in-your-industry/" data-type="URL" data-id="https://blog.feedly.com/track-funding-events-in-your-industry/" target="_blank">Funding</a> AI Models to keep a close eye on partnerships that other airlines are forming with startups. </span></strong>This gives them a clearer sense of the direction their industry is heading and what other companies are prioritizing. </p>
  998.  
  999.  
  1000.  
  1001. <p>LIH also uses Feedly as the jumping off point for kickstart new projects: Employees combine AI Models in AI Feeds, which track and find relevant content continuously. Through the AI Feeds they’ve set up, the team finds useful content and regularly adds it to Boards. </p>
  1002.  
  1003.  
  1004.  
  1005. <p>When a new project starts, employees search those Boards to see what’s been gathered on the topic and what information is already out there, curated by their team in Feedly. They’ll then create a new Board and connect it to the Slack channel for that project to keep all relevant research in one place.&nbsp;</p>
  1006.  
  1007.  
  1008.  
  1009. <p>Company onboarding at LIH even includes a Feedly tutorial. <span class="webfeeds-highlight">“<strong>That’s how deeply we want Feedly to be embedded in our processes</strong>&#8220;</span> says Tino. </p>
  1010. </div></div>
  1011.  
  1012.  
  1013.  
  1014. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  1015. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">Faster, more insightful research that looks toward the future</div></h2>
  1016.  
  1017.  
  1018.  
  1019. <p>Over the years, LIH’s reputation has grown. Their <a href="http://tnmt.com" target="_blank" rel="noreferrer noopener">Travel &amp; Mobility Tech newsletter, TNMT</a>, now has over 10,000 subscribers, including both internal stakeholders and thousands of readers outside the company who rely on LIH’s analysis and research. <strong><span class="webfeeds-highlight">Without Feedly, Tino estimates that intelligence gathering would take at least 3-5x longer, and wouldn’t be nearly as effective.</span></strong></p>
  1020.  
  1021.  
  1022.  
  1023. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Screen-Shot-2022-08-14-at-9.33.02-PM.png"/><figcaption>A recent issue of the TNMT newsletter, highlighting LIH’s research and analysis around investments into air-taxi startups.</figcaption></figure>
  1024.  
  1025.  
  1026.  
  1027. <p>Tino’s team is currently starting to build workflows that will make it easier for more teams to set up Feedly and other research tools to gather their own data independently. “We believe this has the potential to become a strategic intelligence layer for the entire Lufthansa Group, built around Feedly and a few other key tools,” Tino says.&nbsp;</p>
  1028.  
  1029.  
  1030.  
  1031. <h3 class="wp-block-heading">Feedly at the heart of their toolbox</h3>
  1032.  
  1033.  
  1034.  
  1035. <p>LIH’s confidence in Feedly continues to grow, and they anticipate it continuing far into the future. They recently signed a three-year contract with Feedly so LIH can continue to build their future-focused processes with Feedly AI.</p>
  1036.  
  1037.  
  1038.  
  1039. <p>Even after analysts leave LIH, they continue to choose Feedly, Tino says. <strong><span class="webfeeds-highlight">Feedly is such an integral part of the strategic intelligence tech stack that at least five former LIH employees have brought Feedly with them to new jobs.&nbsp;</span></strong></p>
  1040.  
  1041.  
  1042.  
  1043. <p>“Feedly is the core of our toolbox. We appreciate the close collaboration we have, and we really like the improvements and new features they are releasing. We feel like we’re progressing at the same time, together.”&nbsp;</p>
  1044. </div></div>
  1045.  
  1046.  
  1047.  
  1048. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Start building your strategic intelligence process</h2><p class="webfeeds-call-for-action__sub">Try Feedly for Market Intelligence to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=lih_case_study_blog" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY FOR MARKET INTELLIGENCE</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Feedly-train-leo-transparent.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  1049.  
  1050.  
  1051.  
  1052. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/db-schenker-innovation-hub-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2022/05/Group-542-1.png"/><h4 class="webfeeds-related-post__title">How DB Schenker used Feedly to create an “innovation hub” to detect new business opportunities</h4><p class="webfeeds-related-post__excerpt">This leading logistics provider scans the horizon to identify trends and opportunities in real tim</p></a><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a></div></div>
  1053.                </div>
  1054.            ]]>
  1055.  
  1056.           </content:encoded>
  1057.  
  1058.                          </item>
  1059.                <item>
  1060.  
  1061.            
  1062.            <title>Stay on top of new partnerships and collaborations in your industry</title>
  1063.            <link>https://blog.feedly.com/track-new-partnerships-in-your-industry-with-feedlys-ai-engine/</link>
  1064.            <pubDate>Thu, 11 Aug 2022 21:22:27 +0000</pubDate>
  1065.            <dc:creator>Gaby Zedan</dc:creator>
  1066.             <category><![CDATA[Leo]]></category>
  1067. <category><![CDATA[Market Intelligence]]></category>
  1068. <category><![CDATA[Product Updates]]></category>
  1069. <category><![CDATA[What's New]]></category>
  1070. <category><![CDATA[Star feature]]></category>
  1071.            <guid isPermaLink="false">https://blog.feedly.com/?p=17511</guid>
  1072.            <content:encoded>
  1073.              <![CDATA[
  1074.                <div>
  1075.                  <div class="webfeeds-header">
  1076.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Featured-Visual.png" width="2976" height="1800" data-preview="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Preview-Visual.png" />
  1077.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1078.                    <div class="webfeeds-header__subtitle">Use Feedly&#8217;s Partnerships machine learning model to easily track articles mentioning partnership announcements</div>                  </div>
  1079.                  
  1080. <p>Tracking new partnerships is an essential part of <strong>Market Intelligence</strong></p>
  1081.  
  1082.  
  1083.  
  1084. <p>That’s why we’ve added <strong>Partnerships</strong> to the list of strategic moves Feedly AI understands.</p>
  1085.  
  1086.  
  1087.  
  1088. <p>Now, with this new machine learning model, your team can:</p>
  1089.  
  1090.  
  1091.  
  1092. <ul>
  1093. <li>Track new collaborations and innovations in your industry</li>
  1094.  
  1095.  
  1096.  
  1097. <li>Spot new business development opportunities</li>
  1098.  
  1099.  
  1100.  
  1101. <li>Keep a closer eye on your competition</li>
  1102. </ul>
  1103.  
  1104.  
  1105.  
  1106. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=partnerships_blog" class="button accent button--leo">Start 30-day free trial</a></p></div>
  1107.  
  1108.  
  1109.  
  1110. <p>Curious how it works? Here is a quick tour:</p>
  1111.  
  1112.  
  1113.  
  1114. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Leo-Concept-Snack-Visual-1.png"/><figcaption>Example: Partnerships related to Biopharma Industry</figcaption></figure>
  1115.  
  1116.  
  1117.  
  1118. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Leo-Concept-Snack-Visual-2.png"/><figcaption>A machine learning model that flags articles mentioning a partnership announcement between multiple companies</figcaption></figure>
  1119.  
  1120.  
  1121.  
  1122. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Leo-Concept-Snack-Visual-3.png"/><figcaption>Popular partnership use cases</figcaption></figure>
  1123.  
  1124.  
  1125.  
  1126. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/Partnerships-Leo-Concept-Snack-Visual-4.png"/><figcaption>Quickly identify partnership-related sentences</figcaption></figure>
  1127.  
  1128.  
  1129.  
  1130. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Partnerships is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=partnerships_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1131.                </div>
  1132.            ]]>
  1133.  
  1134.           </content:encoded>
  1135.  
  1136.                          </item>
  1137.                <item>
  1138.  
  1139.            
  1140.            <title>Keep track of innovations in digital banking</title>
  1141.            <link>https://blog.feedly.com/keep-track-of-innovations-in-digital-banking/</link>
  1142.            <pubDate>Thu, 28 Jul 2022 13:00:00 +0000</pubDate>
  1143.            <dc:creator>Gaby Zedan</dc:creator>
  1144.             <category><![CDATA[Leo]]></category>
  1145. <category><![CDATA[Market Intelligence]]></category>
  1146. <category><![CDATA[Product Updates]]></category>
  1147. <category><![CDATA[What's New]]></category>
  1148. <category><![CDATA[Star feature]]></category>
  1149.            <guid isPermaLink="false">https://blog.feedly.com/?p=17471</guid>
  1150.            <content:encoded>
  1151.              <![CDATA[
  1152.                <div>
  1153.                  <div class="webfeeds-header">
  1154.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-Featured-Image.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-Preview-Image-1.png" />
  1155.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1156.                    <div class="webfeeds-header__subtitle">With Feedly’s new Neobanks AI Model, you can effortlessly keep up with the growth and strategies of the world’s top 350 neobanks</div>                  </div>
  1157.                  
  1158. <p>The new Feedly <strong>Neobanks AI Model </strong>is a handy list of the top 350 digital banks.</p>
  1159.  
  1160.  
  1161.  
  1162. <p>This new <strong>Machine Learning</strong> model will help you:</p>
  1163.  
  1164.  
  1165.  
  1166. <ul>
  1167. <li>Track new trends and innovations across <strong>fintech</strong></li>
  1168.  
  1169.  
  1170.  
  1171. <li>Spot new investment opportunities</li>
  1172.  
  1173.  
  1174.  
  1175. <li>Discover potential partners to work with</li>
  1176. </ul>
  1177.  
  1178.  
  1179.  
  1180. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=neobanks_blog" class="button accent button--leo">Start 30-day free trial</a></p></div>
  1181.  
  1182.  
  1183.  
  1184. <p>Curious how it works? Here is a quick tour:</p>
  1185.  
  1186.  
  1187.  
  1188. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-V1-2.png"/><figcaption>Example: Neobanks related to Product Launches</figcaption></figure>
  1189.  
  1190.  
  1191.  
  1192. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-V2-1.png"/><figcaption>A machine learning model that tracks 350 global neobanks</figcaption></figure>
  1193.  
  1194.  
  1195.  
  1196. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-V3.png"/><figcaption>Popular neobank use cases</figcaption></figure>
  1197.  
  1198.  
  1199.  
  1200. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-V4-1.png"/><figcaption>Tracks over 350 neobank companies across the globe</figcaption></figure>
  1201.  
  1202.  
  1203.  
  1204. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/07/Neobanks-V5.png"/><figcaption>Quickly identify key strategic move sentences</figcaption></figure>
  1205.  
  1206.  
  1207.  
  1208. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Neobanks is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=neobanks_blog" class="webfeeds-call-for-action__button button accent primary small">START 30-DAY FREE TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1209.                </div>
  1210.            ]]>
  1211.  
  1212.           </content:encoded>
  1213.  
  1214.                          </item>
  1215.                <item>
  1216.  
  1217.            
  1218.            <title>Don’t miss out on your competitors and partners’ product launches</title>
  1219.            <link>https://blog.feedly.com/dont-miss-out-on-your-competitors-and-partners-product-launches/</link>
  1220.            <pubDate>Thu, 23 Jun 2022 17:30:18 +0000</pubDate>
  1221.            <dc:creator>Gaby Zedan</dc:creator>
  1222.             <category><![CDATA[All]]></category>
  1223. <category><![CDATA[Leo]]></category>
  1224. <category><![CDATA[Market Intelligence]]></category>
  1225. <category><![CDATA[Product Updates]]></category>
  1226. <category><![CDATA[What's New]]></category>
  1227. <category><![CDATA[Star feature]]></category>
  1228.            <guid isPermaLink="false">https://blog.feedly.com/?p=17358</guid>
  1229.            <content:encoded>
  1230.              <![CDATA[
  1231.                <div>
  1232.                  <div class="webfeeds-header">
  1233.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/06/Product-Launches-Featured-Image.png" width="2976" height="1788" data-preview="https://blog.feedly.com/wp-content/uploads/2022/06/Product-Launches-Preview-Image.png" />
  1234.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1235.                    <div class="webfeeds-header__subtitle">Easily track the latest product launches in your industry with Feedly AI</div>                  </div>
  1236.                  
  1237. <p>Keeping up with your competitor’s latest product announcements in real-time is close to impossible.</p>
  1238.  
  1239.  
  1240.  
  1241. <p>We’ve added <strong>Product Launches</strong> to the list of strategic moves Feedly AI understands.</p>
  1242.  
  1243.  
  1244.  
  1245. <p>This new machine learning model will help you:</p>
  1246.  
  1247.  
  1248.  
  1249. <ul>
  1250. <li>Analyze how to differentiate yourself from your competitors</li>
  1251.  
  1252.  
  1253.  
  1254. <li>Spot new partnership opportunities</li>
  1255.  
  1256.  
  1257.  
  1258. <li>Monitor the latest releases of portfolio companies</li>
  1259. </ul>
  1260.  
  1261.  
  1262.  
  1263. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=product_launches_blog&amp;useCase=marketIntelligence" class="button accent button--leo">Start 30-day free trial</a></p></div>
  1264.  
  1265.  
  1266.  
  1267. <p>Curious how it works? Here is a quick tour:</p>
  1268.  
  1269.  
  1270.  
  1271. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-22-at-2.04.00-PM.png"/><figcaption>Example: Product Launches related to Autonomous Vehicles</figcaption></figure>
  1272.  
  1273.  
  1274.  
  1275. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-22-at-2.11.11-PM.png"/><figcaption>A machine learning model that flags mentions of product launches</figcaption></figure>
  1276.  
  1277.  
  1278.  
  1279. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-22-at-2.06.24-PM.png"/><figcaption>Popular product launch use cases</figcaption></figure>
  1280.  
  1281.  
  1282.  
  1283. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Product-Launches-V4.png"/><figcaption>Fewer false positives than basic keyword searches</figcaption></figure>
  1284.  
  1285.  
  1286.  
  1287. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-22-at-2.07.39-PM.png"/><figcaption>Quickly identify key product launch sentences</figcaption></figure>
  1288.  
  1289.  
  1290.  
  1291. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Product-Launches-V6.png"/><figcaption>Customer Feedback</figcaption></figure>
  1292.  
  1293.  
  1294.  
  1295. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Product Launches is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=product_launches_blog&amp;useCase=marketIntelligence" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1296.                </div>
  1297.            ]]>
  1298.  
  1299.           </content:encoded>
  1300.  
  1301.                          </item>
  1302.                <item>
  1303.  
  1304.            
  1305.            <title>How DB Schenker used Feedly to create an “innovation hub” to detect new business opportunities</title>
  1306.            <link>https://blog.feedly.com/db-schenker-innovation-hub-case-study/</link>
  1307.            <pubDate>Thu, 16 Jun 2022 13:00:00 +0000</pubDate>
  1308.            <dc:creator>Annie Bacher</dc:creator>
  1309.             <category><![CDATA[Case Study]]></category>
  1310. <category><![CDATA[User Stories]]></category>
  1311. <category><![CDATA[feedly enterprise]]></category>
  1312. <category><![CDATA[leo]]></category>
  1313. <category><![CDATA[market intelligence]]></category>
  1314.            <guid isPermaLink="false">https://blog.feedly.com/?p=17071</guid>
  1315.            <content:encoded>
  1316.              <![CDATA[
  1317.                <div>
  1318.                  <div class="webfeeds-header">
  1319.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/06/Group-1.png" width="618" height="384" data-preview="" />
  1320.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1321.                    <div class="webfeeds-header__subtitle">This leading logistics provider scans the horizon to identify trends and opportunities in real time</div>                  </div>
  1322.                  
  1323. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">Disseminate 18+ newsletters with over 2,000 internal newsletter subscriptions</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Surface the latest trends, emerging technologies and competitors</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Stay on top of customers&#8217; latest logistics investments through targeted intelligence</p></div></div></div>
  1324.  
  1325.  
  1326.  
  1327. <h2 class="wp-block-heading">A small innovation team with a huge impact across the company</h2>
  1328.  
  1329.  
  1330.  
  1331. <p>DB Schenker’s innovation team used Feedly to create an innovation, trend, and opportunity hub, which they use to analyze and distribute content out to the wider departments that need to gather intelligence, monitor trends, and spot emerging technologies as they evolve.&nbsp;Read about how they did it in this case study. </p>
  1332.  
  1333.  
  1334.  
  1335. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  1336. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-customer"><div class="webfeeds-heading__kicker">THE CUSTOMER</div><div class="webfeeds-heading__title">DB Schenker, global leading logistics provider</div></h2>
  1337.  
  1338.  
  1339.  
  1340. <p>Jacek Pucher is a Global Innovation Manager for DB Schenker, one of the world’s leading logistics providers of land, air, and ocean freight.&nbsp;Jacek helps his company stay up-to-date on the latest developments in logistics – whether that’s by keeping an eye on the competition, identifying new business opportunities, or tracking innovations in the market.&nbsp;</p>
  1341. </div></div>
  1342.  
  1343.  
  1344.  
  1345. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  1346. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">Finding an efficient system to scan the horizon for emerging trends and business opportunities</div></h2>
  1347.  
  1348.  
  1349.  
  1350. <p>Back in the beginning of 2020, the Global Innovation team didn’t have any tools to help them sift through the flood of information that’s published online every day.&nbsp;</p>
  1351.  
  1352.  
  1353.  
  1354. <p>Monitoring trends and opportunities manually was impossible and impractical. DB Schenker is a global company, and they need to be up-to-date on competitor strategies, events, trends, and what their customers are up to in different markets around the world.&nbsp;</p>
  1355.  
  1356.  
  1357.  
  1358. <p>But if they wanted to continue to be successful in a competitive market, <strong><span class="webfeeds-highlight">they needed to find a way to scan the horizon efficiently.</span></strong> “Companies operate in an uncertain world,” Jacek explains. “To be able to tackle these uncertainties, you need to be constantly monitoring what is happening around you.”&nbsp;</p>
  1359. </div></div>
  1360.  
  1361.  
  1362.  
  1363. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  1364. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Using Feedly AI to build a hub to monitor innovations, trends, competitors, and opportunities</div></h2>
  1365.  
  1366.  
  1367.  
  1368. <p>When Jacek first began pitching Feedly to internal stakeholders, his team was quickly overwhelmed with requests for their own newsletters with real-time information.</p>
  1369.  
  1370.  
  1371.  
  1372. <p><strong><span class="webfeeds-highlight">“Almost right away, we had many colleagues who were interested and asked us to create newsletters for them,”</span></strong> Jacek recalls. “It started scaling quickly, and very soon it got to the point where our Feedly-dedicated team of two wouldn’t be able to do the monitoring for the whole company.”&nbsp;</p>
  1373.  
  1374.  
  1375.  
  1376. <p>So instead, Jacek created an internal scaling model that uses Feedly AI to feed DB Schenker’s innovation, trend, competitor, and opportunity hub and triage intelligence out to the wider company.&nbsp;</p>
  1377.  
  1378.  
  1379.  
  1380. <p>Here’s how he did it:</p>
  1381.  
  1382.  
  1383.  
  1384. <h3 class="wp-block-heading">1. Set up Feedly AI to surface the right information</h3>
  1385.  
  1386.  
  1387.  
  1388. <p>Feedly AI uses a collection of machine learning models to continuously read millions of articles to analyze and tag key concepts in real time. <span class="webfeeds-highlight"><strong>It’s like having an extremely eager research assistant – with a million times the computing power.&nbsp;</strong></span></p>
  1389.  
  1390.  
  1391.  
  1392. <p>Jacek set up <a rel="noreferrer noopener" href="https://blog.feedly.com/introduction-to-leo-web-alerts-for-market-intelligence/" target="_blank">AI Feeds</a>, AI-powered searches across the web, to track logistics innovations for new developments. He also used Feedly AI’s pre-trained <a rel="noreferrer noopener" href="https://pitch.com/public/e3eaf369-7a6a-4abe-9a32-43e6870ee93e" target="_blank">Tech &amp; Scientific Innovation Model</a> to get immediate updates on emerging trends and new technologies.&nbsp;&nbsp;</p>
  1393.  
  1394.  
  1395.  
  1396. <p>Jacek also set up AI Feeds for the sales teams for DB Schenker’s different business units to help them identify business opportunities. The AI Feeds focused on topics like the supply chain industry, supply chain last mile deliveries, land transport, ocean freight, and warehousing. “It was so simple,” he says.&nbsp;</p>
  1397.  
  1398.  
  1399.  
  1400. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/05/Screen-Shot-2022-05-25-at-9.26.09-PM.png"/><figcaption>Jacek created this &#8220;Logistics Innovation&#8221; AI Feed to track innovation in the areas his company cares about the most.</figcaption></figure>
  1401.  
  1402.  
  1403.  
  1404. <h3 class="wp-block-heading">2. Curated newsletters disseminate valuable market intelligence information across the company</h3>
  1405.  
  1406.  
  1407.  
  1408. <p>Once Jacek had Feedly AI set up to surface relevant information, he turned on Team Newsletters. The innovation team curates articles by saving them to a Board in Feedly, and then the newsletters are regularly sent to a predefined list of emails from Boards. </p>
  1409.  
  1410.  
  1411.  
  1412. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/DB-Schenker.png"/><figcaption>When Jacek and the innovation team save articles to specific Feedly Boards, weekly newsletters are sent to subscribers throughout the company. Boards can also kick off a series of other workflows, like pushing content to an innovation portal.</figcaption></figure>
  1413.  
  1414.  
  1415.  
  1416. <p>Then, he pitched the tool&#8217;s market intelligence applications to teams across the company to help other teams set up their own newsletters, based on their intelligence needs.&nbsp;</p>
  1417.  
  1418.  
  1419.  
  1420. <p><strong><span class="webfeeds-highlight">The innovation team’s first internal customer had a very specific goal in mind: they wanted to use Feedly to stay on top of their customers’ latest investments.</span></strong> “If our customers build a warehouse or a production facility, they are going to need logistics services soon,” Jacek explains. “If we know about that earlier, our sales team can approach our customers to offer our services.”</p>
  1421.  
  1422.  
  1423.  
  1424. <p>From there, interest grew quickly, and multiple teams approached Jacek to set up their own newsletters. Pretty soon, Jacek had used Feedly AI to set up 18 different newsletters for teams across the company.&nbsp;</p>
  1425.  
  1426.  
  1427.  
  1428. <h3 class="wp-block-heading">3. The innovation team creates a scalable framework for surfacing trends &nbsp;&nbsp;</h3>
  1429.  
  1430.  
  1431.  
  1432. <p>Now, when a team approaches Jacek to help them gather market intelligence, the process is simple:&nbsp;</p>
  1433.  
  1434.  
  1435.  
  1436. <ol>
  1437. <li>Jacek asks the department what keywords and concepts they would like to track.&nbsp;</li>
  1438.  
  1439.  
  1440.  
  1441. <li>Then, he creates the AI Feeds for them and asks for feedback.</li>
  1442.  
  1443.  
  1444.  
  1445. <li>Together, they refine their AI Feeds to improve the signal-to-noise ratio, so they only receive what’s most relevant to them.&nbsp;</li>
  1446.  
  1447.  
  1448.  
  1449. <li>Finally, he trains a team “Feedly editor,” who becomes the owner of the department’s market intelligence – and Jacek is free to go help the next team who wants to gather market intelligence.&nbsp;</li>
  1450. </ol>
  1451.  
  1452.  
  1453.  
  1454. <p>Jacek says, “I assist them in the first few weeks, and I help them publish the first newsletter. After that I hand over the reins and that person becomes responsible for intelligence gathering for their team. They can do their own thing.”</p>
  1455.  
  1456.  
  1457.  
  1458. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“If our customers build a warehouse or a production facility, they are going to need logistics services soon. <span class="webfeeds-highlight">If we know about that earlier, our sales team can approach our customers to offer our services.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  1459. </div></div>
  1460.  
  1461.  
  1462.  
  1463. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  1464. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">A small innovation team with a huge impact across the company</div></h2>
  1465.  
  1466.  
  1467.  
  1468. <p>DB Schenker now has an innovation, trend, and opportunity hub, which they use to analyze and distribute content to the wider departments that need to gather intelligence, monitor trends, and spot emerging technologies as they evolve.&nbsp;</p>
  1469.  
  1470.  
  1471.  
  1472. <h3 class="wp-block-heading">Over 2,000 active newsletter subscriptions</h3>
  1473.  
  1474.  
  1475.  
  1476. <p>So far, the 18 newsletters have over 2,000 subscriptions, with many employees signing up to more than one. Every new employee gets the option to sign up for Feedly newsletters during their onboarding as well. “I get lots of positive feedback,” Jacek says. “People really value these newsletters and the insights they provide.”&nbsp;</p>
  1477.  
  1478.  
  1479.  
  1480. <p>The &#8220;innovation hub&#8221; that the team built with Feedly has been so successful that Jacek gathered internal feedback and wrote an internal success story about the initiative. </p>
  1481.  
  1482.  
  1483.  
  1484. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/05/image007.png"/><figcaption>Jacek gathered feedback from employees across the company and wrote this internal article (shared here with permission from DB Schenker) to illustrate the success of their innovation hub with Feedly.</figcaption></figure>
  1485.  
  1486.  
  1487.  
  1488. <h3 class="wp-block-heading">A collaborative network to break down information silos&nbsp;</h3>
  1489.  
  1490.  
  1491.  
  1492. <p>Setting up Feedly as a hub for market intelligence has created an unexpected benefit for the Global Innovation Team, as well: Jacek now has a network of people across the company who can collaborate and lean on each other as resources. He credits the success of this “innovation hub” to the broader team of “Feedly editors” who scan, analyze, and distribute newsletters through Feedly every week for the sales teams within each business unit.&nbsp;</p>
  1493.  
  1494.  
  1495.  
  1496. <p>Jacek reflects on what the Global Innovation team has been able to achieve since starting to use Feedly: “Strategic foresight and scenario building are the innovation tools of the future. <span class="webfeeds-highlight"><strong>And you cannot build scenarios if you don’t know what is happening and what has happened</strong>. </span>That’s the big opportunity that Feedly creates for us.”</p>
  1497.  
  1498.  
  1499.  
  1500. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;Strategic foresight and scenario building are the innovation tools of the future. <span class="webfeeds-highlight">And </span><span class="webfeeds-highlight">you cannot build scenarios if you don’t know what is happening and what has happened.</span> That’s the big opportunity that Feedly creates for us.”</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  1501. </div></div>
  1502.  
  1503.  
  1504.  
  1505. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Start building your own innovation hub</h2><p class="webfeeds-call-for-action__sub">Try Feedly for Market Intelligence to track emerging trends, monitor competitors, identify business opportunities, and share insights with your organization.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=dbschenker_case_study_blog" class="webfeeds-call-for-action__button button accent primary small"><strong>TRY FEEDLY FOR MARKET INTELLIGENCE</strong></a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/leo-v0.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  1506.  
  1507.  
  1508.  
  1509. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/introduction-to-leo-web-alerts-for-market-intelligence/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2022/04/Energy-Breakthroughs-1.png"/><h4 class="webfeeds-related-post__title">Track competitors and emerging trends with Leo, Feedly&#8217;s AI Engine</h4><p class="webfeeds-related-post__excerpt">Speed up your market intelligence by 70% with Leo Web Alert</p></a><a href="https://blog.feedly.com/how-a-top-10-pharma-company-tracks-drug-innovations-and-more-with-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/10/rev1-cs@2x.png"/><h4 class="webfeeds-related-post__title">How a top 10 pharma company tracks drug innovations and more with Feedly</h4><p class="webfeeds-related-post__excerpt">This medical librarian team monitors diseases, drug pricing, innovations, and major political decisions affecting healthcar</p></a></div></div>
  1510.                </div>
  1511.            ]]>
  1512.  
  1513.           </content:encoded>
  1514.  
  1515.                          </item>
  1516.                <item>
  1517.  
  1518.            
  1519.            <title>Research critical vulnerabilities with the new CVE Insights Card</title>
  1520.            <link>https://blog.feedly.com/research-critical-vulnerabitliies-with-the-cve-insights-card-nvd/</link>
  1521.            <pubDate>Wed, 15 Jun 2022 15:38:13 +0000</pubDate>
  1522.            <dc:creator>Edwin K</dc:creator>
  1523.             <category><![CDATA[All]]></category>
  1524. <category><![CDATA[Cybersecurity]]></category>
  1525. <category><![CDATA[Product Updates]]></category>
  1526. <category><![CDATA[What's New]]></category>
  1527. <category><![CDATA[Star feature]]></category>
  1528.            <guid isPermaLink="false">https://blog.feedly.com/?p=17261</guid>
  1529.            <content:encoded>
  1530.              <![CDATA[
  1531.                <div>
  1532.                  <div class="webfeeds-header">
  1533.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/06/Group-552.png" width="1394" height="1030" data-preview="https://blog.feedly.com/wp-content/uploads/2022/06/CVE-intelligence-card-preview.png" />
  1534.                    <div class="webfeeds-header__kicker">Threat Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1535.                    <div class="webfeeds-header__subtitle">Use Feedly AI to get the full picture you need to quickly prioritize critical vulnerabilities and minimize exposure</div>                  </div>
  1536.                  
  1537. <p>Exploited and critical CVEs need to be prioritized as soon as possible to limit exposure.</p>
  1538.  
  1539.  
  1540.  
  1541. <p>But manually gathering the full picture needed to make smart prioritization decisions is tedious.</p>
  1542.  
  1543.  
  1544.  
  1545. <p>We are excited to announce the new <strong>Feedly AI CVE Insights Card</strong>.</p>
  1546.  
  1547.  
  1548.  
  1549. <p>It&#8217;s a machine learning model that <strong>aggregates, analyzes, and synthesizes vulnerability</strong> <strong>information</strong> from across the web in real-time so that CTI teams can easily:</p>
  1550.  
  1551.  
  1552.  
  1553. <ul>
  1554. <li>Get a 360-degree view of a CVE without having to open a multitude of tabs</li>
  1555.  
  1556.  
  1557.  
  1558. <li>Discover critical, exploited, and trending vulnerabilities early</li>
  1559.  
  1560.  
  1561.  
  1562. <li>Easily link vulnerabilities to threat actors, malware families, and TTPs</li>
  1563.  
  1564.  
  1565.  
  1566. <li>Predict the CVSS severity, CWE, and popularity of zero-days</li>
  1567. </ul>
  1568.  
  1569.  
  1570.  
  1571. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;useCase=cyberThreatIntelligence&amp;utm_campaign=cve_intelligence_card_blog" class="button accent">START 30-DAY FREE TRIAL</a></p></div>
  1572.  
  1573.  
  1574.  
  1575. <p>Curious how it works? Here is a quick tour</p>
  1576.  
  1577.  
  1578.  
  1579. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/CVE-Insights-Card-Visual-1-1.png"/><figcaption>Introducing the new CVE Insights Card</figcaption></figure>
  1580.  
  1581.  
  1582.  
  1583. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/08/CVE-Insights-Card-Visual-2-1.png"/><figcaption>Feedly&#8217;s AI Engine aggregates, analyzes, and synthesizes millions of articles</figcaption></figure>
  1584.  
  1585.  
  1586.  
  1587. <p>Feedly AI aggregates CVE information from NVD, 25+ vendor advisories, Github, and 10 trusted exploit sources to offer you in one place all the information you need to prioritize an emerging vulnerability.</p>
  1588.  
  1589.  
  1590.  
  1591. <p>Feedly AI also predicts the CVSS severity and CWE when it is not yet available on NVD.</p>
  1592.  
  1593.  
  1594.  
  1595. <p>You can use the cut and paste action to capture the information you need to create a ticket for your team to review this vulnerability.</p>
  1596.  
  1597.  
  1598.  
  1599. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-14-at-2.02.19-PM.png"/><figcaption>Get a 360-degree view of a CVE to easily prioritize critical vulnerabilities</figcaption></figure>
  1600.  
  1601.  
  1602.  
  1603. <p>Feedly AI identifies links between the CVE, threat actors, and malware families by analyzing news articles, threat intelligence reports, and social media posts.</p>
  1604.  
  1605.  
  1606.  
  1607. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-14-at-2.02.32-PM.png"/><figcaption>Quickly research adversary activity and awareness level</figcaption></figure>
  1608.  
  1609.  
  1610.  
  1611. <p>This graph also captures how many sources and social media accounts are mentioning the CVE and compares it to the number of mentions of other CVEs of the same vendor, allowing you to detect trending vulnerabilities early.</p>
  1612.  
  1613.  
  1614.  
  1615. <p>Feedly AI organizes all the information he aggregated and analyzed into 3 buckets: vendor advisories, references (trusted and highly curated cybersecurity sources), and social media chatter.</p>
  1616.  
  1617.  
  1618.  
  1619. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-14-at-2.02.54-PM.png"/><figcaption>Skim through advisories, trusted reference articles, and social media chatter in one place</figcaption></figure>
  1620.  
  1621.  
  1622.  
  1623. <p>As soon as Feedly AI discovers a mention of a vulnerability on news sites, research blogs, vendor advisories, or social media posts, he will create a CVE Insights Card. You can access the CVE Insights Card of any CVE using the https://feedly.com/i/cve/$cve-id URL format.</p>
  1624.  
  1625.  
  1626.  
  1627. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-14-at-2.29.44-PM.png"/><figcaption>Some interesting CVEs to research</figcaption></figure>
  1628.  
  1629.  
  1630.  
  1631. <p>Here are some examples of CVE Insights Cards you can explore: <strong><a rel="noreferrer noopener" href="https://feedly.com/i/cve/CVE-2021-44228" target="_blank">CVE-2021-44228</a></strong>, <strong><a rel="noreferrer noopener" href="https://feedly.com/i/cve/CVE-2022-22965" target="_blank">CVE-2022-22965</a></strong>, <strong><a rel="noreferrer noopener" href="https://feedly.com/i/cve/CVE-2022-1388" target="_blank">CVE-2022-1388</a></strong>, and <strong><a rel="noreferrer noopener" href="https://feedly.com/i/cve/CVE-2022-26134" target="_blank">CVE-2022-26134</a></strong>.</p>
  1632.  
  1633.  
  1634.  
  1635. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><br/>Speed up your cyber threat intelligence</h2><p class="webfeeds-call-for-action__sub">The CVE Insights Card is one of the machine learning models included in Feedly for Threat Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your threat intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;useCase=cyberThreatIntelligence&amp;utm_campaign=cve_intelligence_card_blog" class="webfeeds-call-for-action__button button accent primary small">START 30-day FREE TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Threat-Intel-Footer-Image-CTA.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1636.                </div>
  1637.            ]]>
  1638.  
  1639.           </content:encoded>
  1640.  
  1641.                          </item>
  1642.                <item>
  1643.  
  1644.            
  1645.            <title>Track funding events effortlessly</title>
  1646.            <link>https://blog.feedly.com/track-funding-events-in-your-industry/</link>
  1647.            <pubDate>Mon, 06 Jun 2022 23:16:21 +0000</pubDate>
  1648.            <dc:creator>Gaby Zedan</dc:creator>
  1649.             <category><![CDATA[All]]></category>
  1650. <category><![CDATA[Leo]]></category>
  1651. <category><![CDATA[Market Intelligence]]></category>
  1652. <category><![CDATA[Product Updates]]></category>
  1653. <category><![CDATA[What's New]]></category>
  1654. <category><![CDATA[Star feature]]></category>
  1655.            <guid isPermaLink="false">https://blog.feedly.com/?p=17201</guid>
  1656.            <content:encoded>
  1657.              <![CDATA[
  1658.                <div>
  1659.                  <div class="webfeeds-header">
  1660.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/06/FundingEvents-Featured-Visual.png" width="2232" height="1341" data-preview="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-Events-Preview.png" />
  1661.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1662.                    <div class="webfeeds-header__subtitle">Quickly discover the latest funding rounds in your sector with Feedly AI</div>                  </div>
  1663.                  
  1664. <p>Do you track the growth strategies of your competitors, customers, or partners?</p>
  1665.  
  1666.  
  1667.  
  1668. <p>We have added <strong>Funding Events</strong> to the list of strategic moves Feedly AI understands.</p>
  1669.  
  1670.  
  1671.  
  1672. <p>This new machine learning model will help you:</p>
  1673.  
  1674.  
  1675.  
  1676. <ul>
  1677. <li>Track your competitors&#8217; growth</li>
  1678.  
  1679.  
  1680.  
  1681. <li>Identify potential partners</li>
  1682.  
  1683.  
  1684.  
  1685. <li>Discover investment opportunities</li>
  1686. </ul>
  1687.  
  1688.  
  1689.  
  1690. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=funding_events_blog  with  utm_source=blog utm_campaign=funding_events_blog" class="button accent button--leo">Start 30-day free trial</a></p></div>
  1691.  
  1692.  
  1693.  
  1694. <p>Curious how it works? Here is a tour</p>
  1695.  
  1696.  
  1697.  
  1698. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Fundinf-Events-and-Web-3-Example.png"/><figcaption>Example: Funding Events related to Web 3</figcaption></figure>
  1699.  
  1700.  
  1701.  
  1702. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-events-Machine-Learning-Model-Description.png"/><figcaption>A machine learning model that flags mentions of funding events in your industry</figcaption></figure>
  1703.  
  1704.  
  1705.  
  1706. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-Events-Use-Cases.png"/><figcaption>Popular funding events use cases</figcaption></figure>
  1707.  
  1708.  
  1709.  
  1710. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-Events-Keyword-Searches.png"/><figcaption>Fewer false positives than basic keyword searches</figcaption></figure>
  1711.  
  1712.  
  1713.  
  1714. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-Events-Sentences.png"/><figcaption>Quickly identify key funding events sentences</figcaption></figure>
  1715.  
  1716.  
  1717.  
  1718. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Funding-Events-Customer-Feedback.png"/><figcaption>Customer Feedback</figcaption></figure>
  1719.  
  1720.  
  1721.  
  1722. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your market intelligence research</h2><p class="webfeeds-call-for-action__sub">Funding Events is one of the machine learning models included in Feedly for Market Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your market intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=funding_events_blog  with  utm_source=blog utm_campaign=funding_events_blog" class="webfeeds-call-for-action__button button accent primary small">Start 30-day free trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/leo-summarization-02-2.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1723.                </div>
  1724.            ]]>
  1725.  
  1726.           </content:encoded>
  1727.  
  1728.                          </item>
  1729.                <item>
  1730.  
  1731.            
  1732.            <title>Discover proof of exploits early</title>
  1733.            <link>https://blog.feedly.com/discover-proof-of-exploits-early/</link>
  1734.            <pubDate>Thu, 02 Jun 2022 15:52:46 +0000</pubDate>
  1735.            <dc:creator>William Kulp</dc:creator>
  1736.             <category><![CDATA[All]]></category>
  1737. <category><![CDATA[Cybersecurity]]></category>
  1738. <category><![CDATA[Leo]]></category>
  1739. <category><![CDATA[Product Updates]]></category>
  1740. <category><![CDATA[Threat Intelligence]]></category>
  1741. <category><![CDATA[What's New]]></category>
  1742. <category><![CDATA[cybersecurity-only]]></category>
  1743. <category><![CDATA[Star feature]]></category>
  1744.            <guid isPermaLink="false">https://blog.feedly.com/?p=17147</guid>
  1745.            <content:encoded>
  1746.              <![CDATA[
  1747.                <div>
  1748.                  <div class="webfeeds-header">
  1749.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/06/illustration-proof-of-exploit@2x.png" width="1488" height="894" data-preview="https://blog.feedly.com/wp-content/uploads/2022/06/preview-proof-of-exploit@2x.png" />
  1750.                    <div class="webfeeds-header__kicker">Threat Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1751.                    <div class="webfeeds-header__subtitle">Track emerging exploits across the Web with Feedly AI</div>                  </div>
  1752.                  
  1753. <p>Does your team track emerging exploits across cybersecurity websites, code repositories, and social media sites?</p>
  1754.  
  1755.  
  1756.  
  1757. <p>We just released a new Proof of Exploit AI Model that I think you will find valuable.</p>
  1758.  
  1759.  
  1760.  
  1761. <p>This new machine learning model allows you to:</p>
  1762.  
  1763.  
  1764.  
  1765. <ul>
  1766. <li>Discover proof of exploits early</li>
  1767.  
  1768.  
  1769.  
  1770. <li>Research how vulnerabilities are being exploited</li>
  1771.  
  1772.  
  1773.  
  1774. <li>Link exploited CVEs to adversary behavior</li>
  1775. </ul>
  1776.  
  1777.  
  1778.  
  1779. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=proof_of_exploit&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="button accent button--leo">START 30-DAY FREE TRIAL</a></p></div>
  1780.  
  1781.  
  1782.  
  1783. <p>Curious how it works? Here is a tour</p>
  1784.  
  1785.  
  1786.  
  1787. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-01-at-12.03.22-PM.png"/><figcaption>Example: Proof of Exploits related to Google Chrome</figcaption></figure>
  1788.  
  1789.  
  1790.  
  1791. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-01-at-12.03.36-PM.png"/><figcaption>A machine learning model that flags mentions of exploits</figcaption></figure>
  1792.  
  1793.  
  1794.  
  1795. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-01-at-12.03.54-PM.png"/><figcaption>Fewer false positives than basic keyword searches</figcaption></figure>
  1796.  
  1797.  
  1798.  
  1799. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-01-at-12.05.35-PM.png"/><figcaption>Quickly identify key exploit sentences</figcaption></figure>
  1800.  
  1801.  
  1802.  
  1803. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/06/Screen-Shot-2022-06-01-at-12.04.10-PM.png"/><figcaption>Popular exploit use cases</figcaption></figure>
  1804.  
  1805.  
  1806.  
  1807. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Speed up your cyber threat intelligence</h2><p class="webfeeds-call-for-action__sub">Proof of exploit is one of the machine learning models included in Feedly for Threat Intelligence. Start a free 30-day trial to see how Feedly can help you speed up your threat intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=proof_of_exploit&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">START 30-DAY FREE TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Threat-Intel-Footer-Image-CTA.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  1808.                </div>
  1809.            ]]>
  1810.  
  1811.           </content:encoded>
  1812.  
  1813.                          </item>
  1814.                <item>
  1815.  
  1816.            
  1817.            <title>Track competitors and emerging trends Feedly AI</title>
  1818.            <link>https://blog.feedly.com/introduction-to-ai-feeds-for-market-intelligence/</link>
  1819.            <pubDate>Mon, 04 Apr 2022 21:40:36 +0000</pubDate>
  1820.            <dc:creator>Katie Spencer</dc:creator>
  1821.             <category><![CDATA[All]]></category>
  1822. <category><![CDATA[Market Intelligence]]></category>
  1823. <category><![CDATA[What's New]]></category>
  1824. <category><![CDATA[market-intel-enterprise-only]]></category>
  1825. <category><![CDATA[Star feature]]></category>
  1826. <category><![CDATA[what's new]]></category>
  1827.            <guid isPermaLink="false">https://blog.feedly.com/?p=16855</guid>
  1828.            <content:encoded>
  1829.              <![CDATA[
  1830.                <div>
  1831.                  <div class="webfeeds-header">
  1832.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/04/Energy-Breakthroughs-1.png" width="1748" height="1244" data-preview="https://blog.feedly.com/wp-content/uploads/2022/04/Energy-Breakthroughs.png" />
  1833.                    <div class="webfeeds-header__kicker">Market Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  1834.                    <div class="webfeeds-header__subtitle">Speed up your market intelligence by 70% with (Feedly) AI Feeds</div>                  </div>
  1835.                  
  1836. <p>The core of Feedly for Market Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.</p>
  1837.  
  1838.  
  1839.  
  1840. <p>In this article, we’ll show you how to use Feedly AI to:</p>
  1841.  
  1842.  
  1843.  
  1844. <ul>
  1845. <li>Track your competitors and their strategic moves</li>
  1846.  
  1847.  
  1848.  
  1849. <li>Stay ahead of consumer trends and insights</li>
  1850.  
  1851.  
  1852.  
  1853. <li>Scout technical innovation </li>
  1854.  
  1855.  
  1856.  
  1857. <li>Identify business development opportunities</li>
  1858. </ul>
  1859.  
  1860.  
  1861.  
  1862. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=mi_intro_to_webalerts" class="button accent button--leo">Start free trial</a></p></div>
  1863.  
  1864.  
  1865.  
  1866. <p>Before we look at those four examples, let’s start with a short overview of how Feedly AI works.</p>
  1867.  
  1868.  
  1869.  
  1870. <h2 class="wp-block-heading">Meet Feedly AI</h2>
  1871.  
  1872.  
  1873.  
  1874. <p>Feedly AI reads millions of articles, reports, and social media posts to determine if they are relevant to the topics you want to track.</p>
  1875.  
  1876.  
  1877.  
  1878. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Meet-Leo-for-Market-Intel-Illustration.png"/><figcaption>Feedly AI automatically tags key market intelligence concepts</figcaption></figure>
  1879.  
  1880.  
  1881.  
  1882. <p>All this information is at your fingertips in near real-time via a powerful search and tracking interface called AI Feeds.</p>
  1883.  
  1884.  
  1885.  
  1886. <p>To understand how this works, let’s review an AI Feed designed to track Amazon’s recent product launches:</p>
  1887.  
  1888.  
  1889.  
  1890. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-17-at-5.52.09-PM.png"/><figcaption>AI Feeds: A powerful and intuitive search and tracking interface</figcaption></figure>
  1891.  
  1892.  
  1893.  
  1894. <p><strong>Creating a (Feedly) AI Feed is a three-step process:</strong></p>
  1895.  
  1896.  
  1897.  
  1898. <ol>
  1899. <li><strong>Use AI Models to define the information you want to gather</strong>. In our example, we use a Company and Strategic Move AI Model to track all information about Amazon’s product launches. </li>
  1900.  
  1901.  
  1902.  
  1903. <li><strong>Use AND, OR, NOT operators to combine multiple AI Models and refine your focus.</strong> In our example, we use AND to only track articles that reference both Amazon and product launches.</li>
  1904.  
  1905.  
  1906.  
  1907. <li><strong>If needed, refine sources with your own trusted sources</strong>. By default, Feedly&#8217;s AI Feeds will search across the Market Intelligence Bundle, which is a collection of top tier B2B sources including strategy magazines, tech blogs, business magazines, research journals, and trade publications. You can control the sources your AI Feed pulls from using the &#8220;<a rel="noreferrer noopener" href="https://cln.sh/CsYRUH" data-type="URL" data-id="https://cln.sh/CsYRUH" target="_blank">Refine Sources</a>&#8221; feature. </li>
  1908. </ol>
  1909.  
  1910.  
  1911.  
  1912. <p>With (Feedly) AI Feeds, you can add to a team or personal Folder. New articles, reports, or social media posts that match the specified AI Models will appear in the AI Feeds.</p>
  1913.  
  1914.  
  1915.  
  1916. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/04/Screen-Shot-2023-02-20-at-1.13.45-PM.png"/><figcaption>AI Models are easier to use, more comprehensive, and less noisy than traditional keyword searches</figcaption></figure>
  1917.  
  1918.  
  1919.  
  1920. <p>The power of (Feedly) AI Feeds is that <strong>Amazon</strong> and <strong>Product Launches</strong> are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept. </p>
  1921.  
  1922.  
  1923.  
  1924. <ul>
  1925. <li><strong>‘Leadership Changes’</strong> is a Strategic Move AI Model that intelligently scans for new leadership change announcements. This model will be able to find relevant updates even if the term “leadership change” isn’t explicitly used.</li>
  1926. </ul>
  1927.  
  1928.  
  1929.  
  1930. <ul>
  1931. <li><strong>‘The Walt Disney Company&#8221;</strong> is a Company AI Model that tracks mentions of Disney or any known alias, like &#8216;Walt Disney&#8217;. A disambiguation model will be used to remove false positives for “The Walt Disney Company”, and only return relevant mentions of the company.</li>
  1932. </ul>
  1933.  
  1934.  
  1935.  
  1936. <p>Without AI Models, finding the right information would require manually updating a long list of keywords, leaving room for human error and irrelevant results.</p>
  1937.  
  1938.  
  1939.  
  1940. <p>Feedly for Market Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds. </p>
  1941.  
  1942.  
  1943.  
  1944. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/04/MI-Models.png"/><figcaption>Feedly for Market Intelligence comes with a wide range of pre-trained AI Models</figcaption></figure>
  1945.  
  1946.  
  1947.  
  1948. <p>Let’s examine how to combine these AI Models to build a strong market intelligence engine. </p>
  1949.  
  1950.  
  1951.  
  1952. <h2 class="wp-block-heading">Track your competitors and their strategic moves</h2>
  1953.  
  1954.  
  1955.  
  1956. <p>Tracking the strategic moves of your competitors can be tedious and overwhelming. That’s why Feedly has created Company AI Models, which tracks competitor decisions and actions using Artificial Intelligence, saving your team hundreds of hours.</p>
  1957.  
  1958.  
  1959.  
  1960. <p>Let’s take a look at an AI Feed designed to track all the latest updates about Apple:</p>
  1961.  
  1962.  
  1963.  
  1964. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-2.31.27-PM.png"/><figcaption>Use Company AI Models to track mentions and updates from specific companies</figcaption></figure>
  1965.  
  1966.  
  1967.  
  1968. <ul>
  1969. <li><strong>‘Apple’ </strong>is a Company AI Model that tracks all mentions of Apple and its aliases (such as Apple, Inc. and apple.com). A disambiguation model will be used to remove false positives for “apple”, and only return relevant mentions of the company.</li>
  1970. </ul>
  1971.  
  1972.  
  1973.  
  1974. <p>You can use <strong>Strategic Move AI Models</strong> to refine your competitive research to only the most relevant updates, such as <a rel="noreferrer noopener" href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/c11c1f5a-4cb4-4f5a-963b-26d3cbb4996f" target="_blank">Product Launches</a>, New Patents, and Partnerships.</p>
  1975.  
  1976.  
  1977.  
  1978. <p>Let’s take a look at an AI Feed designed to track Apple&#8217;s newest patents and tech innovations:</p>
  1979.  
  1980.  
  1981.  
  1982. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-2.34.17-PM.png"/><figcaption>Use Strategic Moves AI Models to track specific news about competitors, like New Patents or Innovations</figcaption></figure>
  1983.  
  1984.  
  1985.  
  1986. <ul>
  1987. <li><strong>‘Apple’</strong> is a Company AI Model that tracks all mentions of Apple and its common aliases.</li>
  1988.  
  1989.  
  1990.  
  1991. <li><strong>‘New Patents’</strong> is a Strategic Move AI Model that tracks newly published patents.</li>
  1992.  
  1993.  
  1994.  
  1995. <li><strong>‘Tech &amp; Scientific Innovation’ </strong>is an AI Model that tracks breakthroughs and innovations by companies, startups, and research teams.</li>
  1996. </ul>
  1997.  
  1998.  
  1999.  
  2000. <p>Here are some additional AI Models you can use to refine your competitive research:</p>
  2001.  
  2002.  
  2003.  
  2004. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/04/Future-of-your-industry.png"/><figcaption>Use different AI Models to refine your competitive research</figcaption></figure>
  2005.  
  2006.  
  2007.  
  2008. <h2 class="wp-block-heading">Discover emerging trends</h2>
  2009.  
  2010.  
  2011.  
  2012. <p>Manually tracking consumer behaviors often feels like searching for a needle in a haystack. That&#8217;s why we built the <strong>Consumer Insights AI Model</strong>, which surfaces articles that mention behavioral statistics and consumer data most relevant to you. </p>
  2013.  
  2014.  
  2015.  
  2016. <p>Let’s take a look at an AI Feed designed to track <a rel="noreferrer noopener" href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/93cbc300-2981-41ea-8ded-7d61a99cdd77" target="_blank">Consumer Insights</a> related to Sustainability:</p>
  2017.  
  2018.  
  2019.  
  2020. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-28-at-3.19.49-PM.png"/><figcaption>The Consumer Insights AI Model detects articles that mention behavioral statistics related to customers and consumers</figcaption></figure>
  2021.  
  2022.  
  2023.  
  2024. <ul>
  2025. <li><strong>‘Consumer Insights’</strong> is an AI  Model that tracks consumer statistics related to emerging societal, technological, economic, ecological, and political trends.</li>
  2026.  
  2027.  
  2028.  
  2029. <li><strong>‘Sustainability’</strong> is an AI Model that intelligently scans for mention of Environmental Sustainability and everything related to this topic.</li>
  2030. </ul>
  2031.  
  2032.  
  2033.  
  2034. <h2 class="wp-block-heading">Scout technological innovation </h2>
  2035.  
  2036.  
  2037.  
  2038. <p>Market Intelligence teams leverage Feedly AI to make their tech innovation research 70% faster. <strong>Technology AI Models</strong> intelligently scan for a range of new technologies, such as Augmented Reality, Crypto, and Quantum Computing. </p>
  2039.  
  2040.  
  2041.  
  2042. <p>Let’s take a look at an AI Feed designed to track updates about Crypto and Digital Wallets:</p>
  2043.  
  2044.  
  2045.  
  2046. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-2.41.24-PM.png"/><figcaption>Track relevant new technologies like Crypto with Technology aI Models</figcaption></figure>
  2047.  
  2048.  
  2049.  
  2050. <ul>
  2051. <li><strong>‘Crypto’</strong> is a Technology AI Model that recognizes numerous terms for Crypto. The AI Model will continuously learn and include new terms, keeping pace with ever-changing technologies.</li>
  2052.  
  2053.  
  2054.  
  2055. <li><strong>‘Digital Wallet’</strong> is an AI Model that intelligently scans for mentions of digital wallets and continuously updates to account for new aliases.</li>
  2056. </ul>
  2057.  
  2058.  
  2059.  
  2060. <h2 class="wp-block-heading">Identify new partnership opportunities</h2>
  2061.  
  2062.  
  2063.  
  2064. <p>Keeping up with business development opportunities helps your company stay competitive in your industry. AI Feeds allow you to identify and act on key market opportunities as they arise.</p>
  2065.  
  2066.  
  2067.  
  2068. <p>Let’s take a look at an AI Feed designed to gather intelligence about companies that have recently raised funds in the finance industry:</p>
  2069.  
  2070.  
  2071.  
  2072. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Screen-Shot-2022-03-24-at-2.44.38-PM.png"/><figcaption>Tracking Funding Events in your industry allows your team to stay ahead of partnerships opportunities for specific or broad industries</figcaption></figure>
  2073.  
  2074.  
  2075.  
  2076. <ul>
  2077. <li>‘<strong>Finance Industry’</strong> is an <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/6d4367b7-957c-4d08-8d2b-23a29c38dc60" target="_blank" rel="noreferrer noopener">Industry AI Model</a> that classifies articles related to the finance industry based on company mentions and terminology.</li>
  2078.  
  2079.  
  2080.  
  2081. <li>‘<strong>Funding Events’</strong> is a Strategic Move AI Model that detects any capital-raising events, from seed funding to late-stage rounds or exits.</li>
  2082. </ul>
  2083.  
  2084.  
  2085.  
  2086. <h2 class="wp-block-heading">Getting smarter every day</h2>
  2087.  
  2088.  
  2089.  
  2090. <p>The world’s leading Market Intelligence teams use Feedly to stay competitive,&nbsp;so the product constantly improves based on their feedback.</p>
  2091.  
  2092.  
  2093.  
  2094. <p>Here is the roadmap for some new AI Models we are researching for our Market Intelligence customers:</p>
  2095.  
  2096.  
  2097.  
  2098. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Market-Intel-Leo-Concepts-Roadmap-e1677096022347.png"/><figcaption>2022 AI Models Roadmap – Market Intelligence</figcaption></figure>
  2099.  
  2100.  
  2101.  
  2102. <p>Feedly for Market Intelligence customers can reach out to <a rel="noreferrer noopener" href="mailto:enterprise@feedly.com" target="_blank">enterprise@feedly.com</a> to share feedback on existing AI Models or suggestions for new AI Models. We value our community’s input, as this ensures Feedly is working at full capacity to serve your Market Intelligence needs.</p>
  2103.  
  2104.  
  2105.  
  2106. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Market Intelligence</h2><p class="webfeeds-call-for-action__sub">All of these features, plus many more, are available as a part of Feedly for Market Intelligence. To learn more or to start a free 30-day trial, click the link below.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=mi_intro_to_webalerts" class="webfeeds-call-for-action__button button accent primary small">Try Feedly for Market Intelligence</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Feedly-train-leo-transparent-1.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  2107.                </div>
  2108.            ]]>
  2109.  
  2110.           </content:encoded>
  2111.  
  2112.                          </item>
  2113.                <item>
  2114.  
  2115.            
  2116.            <title>Track emerging threats with Feedly AI</title>
  2117.            <link>https://blog.feedly.com/introduction-to-ai-feeds-for-threat-intelligence/</link>
  2118.            <pubDate>Tue, 22 Mar 2022 16:00:00 +0000</pubDate>
  2119.            <dc:creator>William Kulp</dc:creator>
  2120.             <category><![CDATA[All]]></category>
  2121. <category><![CDATA[Threat Intelligence]]></category>
  2122. <category><![CDATA[What's New]]></category>
  2123. <category><![CDATA[cybersecurity-only]]></category>
  2124. <category><![CDATA[Star feature]]></category>
  2125. <category><![CDATA[what&#039;s new]]></category>
  2126.            <guid isPermaLink="false">https://blog.feedly.com/?p=16744</guid>
  2127.            <content:encoded>
  2128.              <![CDATA[
  2129.                <div>
  2130.                  <div class="webfeeds-header">
  2131.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/03/Ransomware-Attacks@2x.png" width="1748" height="1244" data-preview="https://blog.feedly.com/wp-content/uploads/2022/03/blog-image-leo-concept@2x.png" />
  2132.                    <div class="webfeeds-header__kicker">Threat Intelligence</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  2133.                    <div class="webfeeds-header__subtitle">Speed up your open-source threat intelligence by 70% with (Feedly) AI Feeds</div>                  </div>
  2134.                  
  2135. <p>The core of Feedly for Threat Intelligence is an AI engine, that automatically gathers, analyzes, and prioritizes intelligence from millions of sources in real-time.</p>
  2136.  
  2137.  
  2138.  
  2139. <p>In this article, we’ll show you how to use AI Models to:</p>
  2140.  
  2141.  
  2142.  
  2143. <ul>
  2144. <li>Monitor critical vulnerabilities and zero-days</li>
  2145.  
  2146.  
  2147.  
  2148. <li>Research the behavior of specific threat actors and malware families</li>
  2149.  
  2150.  
  2151.  
  2152. <li>Understand the threat landscape around your industry</li>
  2153.  
  2154.  
  2155.  
  2156. <li>Track niche cybersecurity topics</li>
  2157. </ul>
  2158.  
  2159.  
  2160.  
  2161. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=kg2_intro_to_leo_web_alerts_blog&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="button accent">START FREE TRIAL</a></p></div>
  2162.  
  2163.  
  2164.  
  2165. <iframe loading="lazy" width="560" height="315" src="https://www.youtube.com/embed/yGPd-VegSI4?controls=0&amp;modestbranding=1" title="YouTube video player" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>
  2166.  
  2167.  
  2168.  
  2169. <p>Before we look at those four use cases, let’s start with a short overview of how Feedly AI works.</p>
  2170.  
  2171.  
  2172.  
  2173. <h2 class="wp-block-heading">Meet Feedly AI</h2>
  2174.  
  2175.  
  2176.  
  2177. <p>Feedly AI reads millions of articles, reports, and social media posts every day and automatically tags key threat intelligence concepts: critical vulnerabilities, malware families, threat actors, indicators of compromise, ATT&amp;CK techniques, companies, vendors, industries, etc.</p>
  2178.  
  2179.  
  2180.  
  2181. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Meet-Leo-Illustration-Threat-Intel.png"/><figcaption>Feedly AI automatically tags key threat intelligence concepts</figcaption></figure>
  2182.  
  2183.  
  2184.  
  2185. <p>All this information is at your fingertips in near real-time via a powerful and intuitive search and tracking interface called (Feedly) AI Feeds.</p>
  2186.  
  2187.  
  2188.  
  2189. <p>Curious how it works? Let’s take a look at an AI Feed designed to track critical vulnerabilities and zero-days related to Cisco Systems:</p>
  2190.  
  2191.  
  2192.  
  2193. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/chrome_reRqBsvLRL.png"/><figcaption>AI Feeds: A powerful and intuitive search and tracking interface</figcaption></figure>
  2194.  
  2195.  
  2196.  
  2197. <p>Creating an AI Feed is a three-step process:</p>
  2198.  
  2199.  
  2200.  
  2201. <ol>
  2202. <li><strong>Use AI Models to define the intelligence you want to gather. </strong>In our example, we use the ‘High Vulnerability’ and ‘Cisco Systems’ AI Models to discover new critical vulnerabilities related to Cisco Systems.</li>
  2203.  
  2204.  
  2205.  
  2206. <li><strong>Use AND, OR, NOT operators to combine multiple AI Models and refine your focus. </strong>In our example, we use AND to track articles and reports that reference both ‘High Vulnerabilities’ and ‘Cisco Systems’.</li>
  2207.  
  2208.  
  2209.  
  2210. <li><strong>If needed, refine sources with your own trusted sources. </strong>By default, (Feedly) AI Feeds will search across the Cybersecurity Bundle (a collection of 50,000+ security news sources, threat research blogs, newsletters, vendor advisories, government agencies, vulnerability databases, CISO magazines, and Reddit communities curated collectively by 200,000 cyber professionals using Feedly and partitioned by Feedly AI into three tiers based on popularity and authority).</li>
  2211. </ol>
  2212.  
  2213.  
  2214.  
  2215. <p>With AI Feeds, you can add to a team or personal folder. New articles, reports, or social media posts matching the specified AI Models will appear in the AI Feeds.</p>
  2216.  
  2217.  
  2218.  
  2219. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Keywords-ti.png"/><figcaption>AI Models are easier to use, more comprehensive and less noisy than traditional keyword searches</figcaption></figure>
  2220.  
  2221.  
  2222.  
  2223. <p>The power of AI Feeds is that ‘High Vulnerability’ and ‘Cisco Systems’ are not simple keyword matches. These AI Models are machine learning models that encapsulate a broader understanding of each concept:</p>
  2224.  
  2225.  
  2226.  
  2227. <ul>
  2228. <li><strong>‘High Vulnerability’ </strong>is an AI Model that tracks vulnerabilities with a CVSS score above 8 or a CVSS score above 5 that includes a known exploit. If the vulnerability does not have a CVSS score yet, a machine learning model is used to forecast the CVSS score based on the descriptions of the vulnerability.<strong> <a rel="noreferrer noopener" href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/86c69707-f33a-482d-a95c-5d52934cf7a4" target="_blank">Learn more</a></strong></li>
  2229.  
  2230.  
  2231.  
  2232. <li><strong>&#8216;Cisco Systems&#8217;</strong> is a ‘Company’ AI Model that tracks for mentions of Cisco by its name or any known aliases. When the company name is ambiguous, a disambiguation model is used to remove false positives.</li>
  2233. </ul>
  2234.  
  2235.  
  2236.  
  2237. <p>Without AI Models, gathering intelligence would require a tedious effort of trying to find a long list of the right keywords, leaving room for blind spots and lots of irrelevant results.</p>
  2238.  
  2239.  
  2240.  
  2241. <p>Feedly for Threat Intelligence comes with a wide range of pre-trained AI Models so that you can easily translate your intelligence needs into AI Feeds.</p>
  2242.  
  2243.  
  2244.  
  2245. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/TI-Models.png"/><figcaption>Feedly includes key threat intelligence models</figcaption></figure>
  2246.  
  2247.  
  2248.  
  2249. <p>Let’s see how we can combine these AI Models to proactively track specific threats and stay one step ahead of your adversaries.</p>
  2250.  
  2251.  
  2252.  
  2253. <h2 class="wp-block-heading">Research the behavior of specific threat actors and malware families</h2>
  2254.  
  2255.  
  2256.  
  2257. <p>Tracking the behavior of threat actors and malware families can be tedious and overwhelming, taking up valuable time that could be spent hunting for malicious activity in your environment.</p>
  2258.  
  2259.  
  2260.  
  2261. <p>That’s why Feedly has created a set of AI Models that automatically tag threat actors, malware families, TTPs, and IoCs.</p>
  2262.  
  2263.  
  2264.  
  2265. <p>Let’s take a look at an AI Feed designed to track the latest IoCs and TTPs related to Lazarus Group across threat intelligence reports published on the web:</p>
  2266.  
  2267.  
  2268.  
  2269. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/KG2_SS5.png"/><figcaption>Gather IoCs and TTPs related to Lazarus Groups from intelligence reports</figcaption></figure>
  2270.  
  2271.  
  2272.  
  2273. <ul>
  2274. <li><strong>&#8216;Lazarus Group&#8217;</strong> is a &#8216;Threat Actor&#8217; AI Model powered by Malpedia that tracks mentions of the threat actor by name or its many aliases. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/8bae8363-7588-4ae4-899c-a2c057902a3e">Learn more</a></li>
  2275.  
  2276.  
  2277.  
  2278. <li><strong>&#8216;Indicators of Compromise&#8217;</strong> is an AI Model that tracks malicious URLs, IPs, email addresses, domains, and hashes. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/45658799-afa9-476f-8e09-aa1a7f3b97e1">Learn more</a></li>
  2279.  
  2280.  
  2281.  
  2282. <li><strong>&#8216;Tactics &amp; Techniques&#8217;</strong> is an AI Model powered by the Mitre ATT&amp;CK v10 framework that tracks tactics, techniques, and sub-techniques and their relationships. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/48ac560a-e811-4383-949b-b1dcd2e5fa23">Learn more</a></li>
  2283.  
  2284.  
  2285.  
  2286. <li><strong>&#8216;Threat Intelligence Report&#8217;</strong> is an AI Model that flags intel reports containing in-depth technical details about IoCs, TTPs, threat actors, and malware. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/b914529c-96fd-43fd-8009-6d19d20d4d5a">Learn more</a></li>
  2287. </ul>
  2288.  
  2289.  
  2290.  
  2291. <p>Here are some additional AI Models you can use to broaden or narrow your threat profiling:</p>
  2292.  
  2293.  
  2294.  
  2295. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Threat-Profiling.png"/><figcaption>Popular threat profiling AI Models</figcaption></figure>
  2296.  
  2297.  
  2298.  
  2299. <h2 class="wp-block-heading">Understand the threat landscape around your industry</h2>
  2300.  
  2301.  
  2302.  
  2303. <p>Staying up to date with the latest attacks against your industry can help you be better prepared when putting defenses in place, as well as help you learn about which threat actors to look out for so you can be more targeted when gathering intelligence.</p>
  2304.  
  2305.  
  2306.  
  2307. <p>Let’s take a look at an AI Feed designed to gather intelligence about cyber attacks in the finance industry:</p>
  2308.  
  2309.  
  2310.  
  2311. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/KG2_SS7.png"/><figcaption>Track cyber attacks around the finance industry</figcaption></figure>
  2312.  
  2313.  
  2314.  
  2315. <ul>
  2316. <li><strong>&#8216;Cyber Attacks&#8217;</strong> is an AI Model that tracks instances of cyber attacks and tries to determine who or what the target of the attack is. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/4dda8af8-b026-4d9f-89b3-e2128feba36e">Learn more</a></li>
  2317.  
  2318.  
  2319.  
  2320. <li><strong>&#8216;Finance Industry&#8217;</strong> is an &#8216;Industry&#8217; AI Model that classifies articles related to the finance industry based on company mentions and terminology. <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/6d4367b7-957c-4d08-8d2b-23a29c38dc60">Learn more</a></li>
  2321. </ul>
  2322.  
  2323.  
  2324.  
  2325. <p>You can also easily narrow your focus on a specific type of attack:</p>
  2326.  
  2327.  
  2328.  
  2329. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/chrome_Fk0IkO67CU.png"/><figcaption>Track credit card data breaches</figcaption></figure>
  2330.  
  2331.  
  2332.  
  2333. <h2 class="wp-block-heading">Monitor critical vulnerabilities and zero-days</h2>
  2334.  
  2335.  
  2336.  
  2337. <p>Manually keeping ahead of new vulnerabilities and zero-days is an impossible task, but you can set up AI Feeds to help you stay up to date on new vulnerabilities that come across the radar of the global cybersecurity community.</p>
  2338.  
  2339.  
  2340.  
  2341. <p>Feedly aggregates vulnerability information from NVD and over 20 vendor advisory sites — as well as monitoring many sources to find exploits for each CVE — in near real-time.</p>
  2342.  
  2343.  
  2344.  
  2345. <p>Let’s take a look at an AI Feed designed to surface critical vulnerabilities and zero-days related to a vendor deployed in your environment:</p>
  2346.  
  2347.  
  2348.  
  2349. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/chrome_wLR1BBh8YO.png"/><figcaption>Track high vulnerabilities related to Zoom</figcaption></figure>
  2350.  
  2351.  
  2352.  
  2353. <p>When you discover a new CVE, you can use the CVE insights card to get a 360 degree view of that vulnerability and decide if you should create a ticket for your response team.</p>
  2354.  
  2355.  
  2356.  
  2357. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/KG2_SS10.png"/><figcaption>A CVE insights card &#8211; a 360 degree view of CVE-2021-44228</figcaption></figure>
  2358.  
  2359.  
  2360.  
  2361. <h2 class="wp-block-heading">Track niche cybersecurity topics</h2>
  2362.  
  2363.  
  2364.  
  2365. <p>You can also use AI Feeds to track niche cybersecurity topics.</p>
  2366.  
  2367.  
  2368.  
  2369. <p>Let’s take a look at an AI Feed designed to gather intelligence about malicious, compromised, or hijacked packages:</p>
  2370.  
  2371.  
  2372.  
  2373. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/KG2_SS11.png"/><figcaption></figcaption></figure>
  2374.  
  2375.  
  2376.  
  2377. <p>Here are some additional AI Models you can use to track niche cybersecurity topics:</p>
  2378.  
  2379.  
  2380.  
  2381. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Cybersecuriity-models.png"/><figcaption>Popular cybersecurity AI Models</figcaption></figure>
  2382.  
  2383.  
  2384.  
  2385. <h2 class="wp-block-heading">Getting smarter every day</h2>
  2386.  
  2387.  
  2388.  
  2389. <p>The world’s leading cybersecurity teams use Feedly for their OSINT,&nbsp;so the product constantly improves based on their feedback.</p>
  2390.  
  2391.  
  2392.  
  2393. <p>Here is a roadmap of some of the new AI Models we are researching:</p>
  2394.  
  2395.  
  2396.  
  2397. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Leo-Models-Roadmap-2022.png"/><figcaption>2022 AI Models Roadmap &#8211; Threat Intelligence</figcaption></figure>
  2398.  
  2399.  
  2400.  
  2401. <p>Feedly for Threat Intelligence customers can reach out to us at <a rel="noreferrer noopener" href="mailto:enterprise@feedly.com" target="_blank">enterprise@feedly.com</a> to give feedback on improving existing AI Models or creating new ones to ensure that Feedly is working at full capacity to serve your Threat Intelligence needs.</p>
  2402.  
  2403.  
  2404.  
  2405. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Threat Intelligence</h2><p class="webfeeds-call-for-action__sub">All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=kg2_intro_to_leo_web_alerts_blog&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY FOR THREAT INTELLIGENCE</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/03/Threat-Intel-Footer-Image-CTA.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  2406.                </div>
  2407.            ]]>
  2408.  
  2409.           </content:encoded>
  2410.  
  2411.                          </item>
  2412.                <item>
  2413.  
  2414.            
  2415.            <title>New: Track specific CVEs with Feedly AI</title>
  2416.            <link>https://blog.feedly.com/track-specific-cves-in-feedly-2/</link>
  2417.            <pubDate>Thu, 24 Feb 2022 18:30:00 +0000</pubDate>
  2418.            <dc:creator>Annie Bacher</dc:creator>
  2419.             <category><![CDATA[All]]></category>
  2420. <category><![CDATA[Cybersecurity]]></category>
  2421. <category><![CDATA[What's New]]></category>
  2422. <category><![CDATA[cybersecurity-only]]></category>
  2423. <category><![CDATA[Star feature]]></category>
  2424. <category><![CDATA[what&#039;s new]]></category>
  2425.            <guid isPermaLink="false">https://blog.feedly.com/?p=16698</guid>
  2426.            <content:encoded>
  2427.              <![CDATA[
  2428.                <div>
  2429.                  <div class="webfeeds-header">
  2430.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/02/Cybersecurity-Trends.png" width="408" height="325" data-preview="https://blog.feedly.com/wp-content/uploads/2022/02/blog-image@2x-2.png" />
  2431.                    <div class="webfeeds-header__kicker">What's New</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  2432.                    <div class="webfeeds-header__subtitle">Feedly AI autocompletes specific CVE IDs so you can monitor for exploits or attacks, or track threat intelligence reports mentioning the CVE</div>                  </div>
  2433.                  
  2434. <p>Looking to monitor a specific CVE ID? Previously, you had to type in the exact CVE ID and be sure it was the right number. Now,&nbsp;<span class="webfeeds-highlight"><strong>Feedly AI autocompletes the CVE ID and shows you the description of the vulnerability</strong>,</span> so you can be sure you’re tracking the right one.</p>
  2435.  
  2436.  
  2437.  
  2438. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CVE-GIF.gif"/><figcaption>Just start typing the CVE ID and choose the correct ID from the menu. Then, refine your AI Feeds and add it to a Folder.</figcaption></figure>
  2439.  
  2440.  
  2441.  
  2442. <p>This is a small improvement to the UI that makes it much easier for you to quickly track a CVE (instead of entering the ID manually) and to make sure you’re tracking the right CVE.</p>
  2443.  
  2444.  
  2445.  
  2446. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;useCase=cyberThreatIntelligence&amp;utm_campaign=track_cve_launch_blog" class="button accent">TRY FEEDLY FOR THREAT INTELLIGENCE</a></p></div>
  2447.  
  2448.  
  2449.  
  2450. <h2 class="wp-block-heading" id="create-a-leo-web-alert-to-track-a-cve-and-get-updates-as-it-develops">Create an AI Feed to track a CVE and get updates as it develops</h2>
  2451.  
  2452.  
  2453.  
  2454. <p>The more high profile a CVE becomes, the more likely threat actors will develop exploits for it. You can keep an eye on a trending vulnerability by simply creating an AI Feed and adding it to your “Trending vulnerabilities” Folder, for example.</p>
  2455.  
  2456.  
  2457.  
  2458. <h2 class="wp-block-heading" id="track-cyber-attacks-related-to-the-cve">Track cyber attacks related to the CVE</h2>
  2459.  
  2460.  
  2461.  
  2462. <p>When it’s taking a while to apply a security patch, you want to keep an eye on the tactics used to exploit the vulnerability. Create an AI Feed for the CVE ID and the model “Cyber Attacks” and Feedly AI will look for attacks or exploitation attempts related to the specific CVE.</p>
  2463.  
  2464.  
  2465.  
  2466. <p>Then, you and your team can use this information about available exploits to prioritize which vulnerabilities to patch. You can also update the AI Feeds to add more CVEs if needed, like when a vulnerability has multiple IDs associated with it.</p>
  2467.  
  2468.  
  2469.  
  2470. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Screen-Shot-2022-02-17-at-1.04.37-PM.png"/><figcaption></figcaption></figure>
  2471.  
  2472.  
  2473.  
  2474. <h2 class="wp-block-heading" id="track-indicators-of-compromise-related-to-exploitation-attempts">Track indicators of compromise related to exploitation attempts</h2>
  2475.  
  2476.  
  2477.  
  2478. <p>Tracking, gathering and ingesting indicators of compromise is a great way to proactively hunt for signs of an attack on your environment. Since&nbsp;<a href="https://blog.feedly.com/discover-and-collect-indicators-of-compromise/">Feedly AI allows you to gather and export IoCs</a>&nbsp;from multiple sources (including articles, Twitter, Reddit, and emails), you can create an AI Feed to track a specific CVE ID and the “Indicators of Compromise” AI Model.</p>
  2479.  
  2480.  
  2481.  
  2482. <p>Once you create an AI Feed for IoCs related to the specific CVE you’re tracking you can easily export the resulting IoCs with context and add them to your own security environment.</p>
  2483.  
  2484.  
  2485.  
  2486. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CVE-IOCs.png"/><figcaption></figcaption></figure>
  2487.  
  2488.  
  2489.  
  2490. <h2 class="wp-block-heading" id="track-threat-intelligence-reports-published-about-the-cve">Track threat intelligence reports published about the CVE</h2>
  2491.  
  2492.  
  2493.  
  2494. <p>Gather intelligence others have curated by adding the “Threat Intelligence Report” AI Model to your Web Alert. When you combine the CVE ID with the Threat Intelligence Report AI Model, you’ll get Threat Intel Reports mentioning the CVE.</p>
  2495.  
  2496.  
  2497.  
  2498. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CVE-threat-intel-reports-1.png"/><figcaption></figcaption></figure>
  2499.  
  2500.  
  2501.  
  2502. <h2 class="wp-block-heading" id="bundle-these-concepts-together-into-a-single-web-alert-to-keep-an-eye-on-a-specific-cve">Bundle these models together into a single AI Feed to keep an eye on a specific CVE</h2>
  2503.  
  2504.  
  2505.  
  2506. <p>And if you want to get all angles of a CVE, you can combine all of these models into a single AI Feed.&nbsp;<strong><span class="webfeeds-highlight">Just track the specific CVE ID and add other AI Models like Indicators of Compromise, Threat Intelligence Reports, and Cyber Attacks.</span></strong></p>
  2507.  
  2508.  
  2509.  
  2510. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CVE-everything.png"/><figcaption></figcaption></figure>
  2511.  
  2512.  
  2513.  
  2514. <p>And don’t forget —&nbsp;to get a complete overview of a specific CVE in the moment, you can also click on the CVE ID and open up the&nbsp;<a href="https://blog.feedly.com/leo-cve-dashboard/">CVE Insights Card</a>. You’ll find an at-a-glance overview of exploits, malware families, and related threat actors in a single view.</p>
  2515.  
  2516.  
  2517.  
  2518. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try tracking a specific CVE in Feedly</h2><p class="webfeeds-call-for-action__sub">Not a member of the Feedly for Threat Intelligence community yet? Try a free 30 day trial and speed up your discovery and research of emerging threats.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;useCase=cyberThreatIntelligence&amp;utm_campaign=track_cve_launch_blog" class="webfeeds-call-for-action__button button accent primary small">START FREE 30-DAY TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Cybersecurity-Trends.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  2519.  
  2520.  
  2521.  
  2522. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/blueprint-of-a-highly-functional-feedly-for-threat-intelligence-account/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2022/02/blog-image@2x.png"/><h4 class="webfeeds-related-post__title">Blueprint of a highly functional Feedly for Threat Intelligence Account</h4><p class="webfeeds-related-post__excerpt">How to structure your Feedly for Threat Intelligence account to optimize your open source threat intelligenc</p></a><a href="https://blog.feedly.com/leo-cve-dashboard/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/Leos-CVE-Dash.svg"/><h4 class="webfeeds-related-post__title">Research critical vulnerabilities with Leo CVE Intelligence Cards</h4><p class="webfeeds-related-post__excerpt">Contextualized CVE information for faster threat research, without the overwhel</p></a></div></div>
  2523.                </div>
  2524.            ]]>
  2525.  
  2526.           </content:encoded>
  2527.  
  2528.                          </item>
  2529.                <item>
  2530.  
  2531.            
  2532.            <title>Blueprint of a highly functional Feedly for Threat Intelligence Account</title>
  2533.            <link>https://blog.feedly.com/blueprint-of-a-highly-functional-feedly-for-threat-intelligence-account/</link>
  2534.            <pubDate>Thu, 17 Feb 2022 10:00:00 +0000</pubDate>
  2535.            <dc:creator>Aaron O’Maley</dc:creator>
  2536.             <category><![CDATA[All]]></category>
  2537. <category><![CDATA[Threat Intelligence]]></category>
  2538. <category><![CDATA[What's New]]></category>
  2539. <category><![CDATA[cybersecurity-only]]></category>
  2540. <category><![CDATA[feedly]]></category>
  2541. <category><![CDATA[Feedly for Cybersecurity]]></category>
  2542. <category><![CDATA[feedly for threat intelligence]]></category>
  2543. <category><![CDATA[leo]]></category>
  2544. <category><![CDATA[Star feature]]></category>
  2545. <category><![CDATA[threat intelligence]]></category>
  2546.            <guid isPermaLink="false">https://blog.feedly.com/?p=16323</guid>
  2547.            <content:encoded>
  2548.              <![CDATA[
  2549.                <div>
  2550.                  <div class="webfeeds-header">
  2551.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/02/blog-image@2x.png" width="1488" height="894" data-preview="https://blog.feedly.com/wp-content/uploads/2022/02/blog-image@2x-1.png" />
  2552.                    <div class="webfeeds-header__kicker">Cybersecurity</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  2553.                    <div class="webfeeds-header__subtitle">How to structure your Feedly for Threat Intelligence account to optimize your open source threat intelligence</div>                  </div>
  2554.                  
  2555. <iframe loading="lazy" width="560" height="315" src="https://www.youtube.com/embed/HG7oMu5awHY?controls=0&amp;modestbranding=1" title="YouTube video player" frameborder="0" allow="accelerometer; autoplay; clipboard-write; encrypted-media; gyroscope; picture-in-picture" allowfullscreen=""></iframe>
  2556.  
  2557.  
  2558.  
  2559. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=kg1_threat_intelligence_blueprint_blog&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="button accent">Start free 30 day feedly for threat intelligence trial</a></p></div>
  2560.  
  2561.  
  2562.  
  2563. <p>Many of the leading cyber security teams use Feedly to organize and automate their open-source threat intelligence and stay ahead of emerging threats. We have had the chance to research 100 of them and review their open-source threat intelligence best practices.</p>
  2564.  
  2565.  
  2566.  
  2567. <p>In this article, we will share how they translate their intelligence needs into various types of feeds and how they structure those feeds into a highly functional Feedly account.</p>
  2568.  
  2569.  
  2570.  
  2571. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-13.32.09.gif"/><figcaption>Structure of a highly functional threat intelligence account</figcaption></figure>
  2572.  
  2573.  
  2574.  
  2575. <h2 class="wp-block-heading" id="1-track-trending-cybersecurity-news">Track trending cybersecurity news</h2>
  2576.  
  2577.  
  2578.  
  2579. <p>Most cybersecurity professionals start their day in the Threat Intelligence Dashboard. It offers a broad overview of the emerging threat landscape: trending cybersecurity articles and attacks, new critical vulnerabilities, active attackers, new behaviors, and malware families, so it’s easy to get a sense of what’s going on in just a few minutes.</p>
  2580.  
  2581.  
  2582.  
  2583. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-13.39.17.gif"/><figcaption>Start your day with a general overview of the threat landscape with the Threat Intelligence Dashboard</figcaption></figure>
  2584.  
  2585.  
  2586.  
  2587. <p>Here’s a brief overview of each section:</p>
  2588.  
  2589.  
  2590.  
  2591. <ul>
  2592. <li><strong>Trending News</strong>: Stay ahead of attacks by seeing which threats are trending in the cybersecurity community.</li>
  2593.  
  2594.  
  2595.  
  2596. <li><strong>Vulnerabilities</strong>: Improve reaction time and respond quickly to new vulnerabilities as they arise, allowing cybersecurity teams and their clients to stay informed of oncoming risks faster.</li>
  2597.  
  2598.  
  2599.  
  2600. <li><strong>Attackers</strong>: Identify at a glance which Threat Actors are trending and quickly create Web Alerts to track their actions and behaviors.</li>
  2601.  
  2602.  
  2603.  
  2604. <li><strong>Tactics &amp; Techniques</strong>: Keep track of which TTPs are proving to be the most prevalent among Threat Actors, map data to the Mitre ATT&amp;CK Navigator to compare with other Threat Actor Profiles, or to identify gaps in your defensive capability.</li>
  2605.  
  2606.  
  2607.  
  2608. <li><strong>New Malware</strong>: Research what New Malware is affecting systems and be vigilant against emerging threats.</li>
  2609. </ul>
  2610.  
  2611.  
  2612.  
  2613. <h2 class="wp-block-heading" id="2-discover-critical-vulnerabilities">Discover critical vulnerabilities</h2>
  2614.  
  2615.  
  2616.  
  2617. <p>The most effective way to track critical vulnerabilities and zero-days across the web is with Feedly AI. Feedly AI has been pre-trained to understand vulnerabilities and assess their severity. It reads millions of articles every day, looking for critical security threats.</p>
  2618.  
  2619.  
  2620.  
  2621. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-13.44.36.png"/><figcaption>Track critical vulnerabilities for products deployed in your environment</figcaption></figure>
  2622.  
  2623.  
  2624.  
  2625. <p>When Feedly AI finds a CVE, it automatically searches for its CVSS score, related exploits and malware families, links to threat actors, CWE information, and patches. It then organizes all this information into a rich CVE insights card.</p>
  2626.  
  2627.  
  2628.  
  2629. <p>If the CVE doesn’t have a CVSS score yet, Feedly AI uses machine learning to predict the CVSS score, keeping you one step ahead of the latest emerging threats.</p>
  2630.  
  2631.  
  2632.  
  2633. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.01.56.gif"/><figcaption>Discover critical vulnerabilities and get a 360-degree view with the CVE insights card</figcaption></figure>
  2634.  
  2635.  
  2636.  
  2637. <p>Creating a broad (Feedly) AI Feed targeting all critical vulnerabilities gives you a big picture view of what is happening across the threat landscape, while adding specific vendors to the search narrows the focus into more precise and manageable feeds.</p>
  2638.  
  2639.  
  2640.  
  2641. <p>Cybersecurity teams often create an AI Feed for each of the main products deployed in their environment and group them into a Vulnerabilities folder.</p>
  2642.  
  2643.  
  2644.  
  2645. <h2 class="wp-block-heading" id="3-track-adversary-behaviors">Track adversary behaviors</h2>
  2646.  
  2647.  
  2648.  
  2649. <p>One way cybersecurity teams track and visualize the behaviors of specific Threat Actors and Malware Families is by using Feedly’s integration with the Mitre ATT&amp;CK framework. Feedly AI has been pre-trained to understand threat actors (integration with Malpedia), Mitre ATT&amp;CK (version 10), and the model of threat intelligence reports. These three models can be easily combined to track the behavior of selected adversaries.</p>
  2650.  
  2651.  
  2652.  
  2653. <p>Here is an example of an AI Feed surfacing all the threat intelligence reports mentioning the Lazarus Group threat actor:</p>
  2654.  
  2655.  
  2656.  
  2657. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.06.19.png"/><figcaption>Track threat intelligence reports mentioning the Lazarus Group</figcaption></figure>
  2658.  
  2659.  
  2660.  
  2661. <p>Cybersecurity teams often create an AI Feed for each of the threat actors and malware families defined on their threat profiling list and group them into a “Threat Intel” folder.</p>
  2662.  
  2663.  
  2664.  
  2665. <p>When Feedly AI finds an article in which it has identified TTPs, it can map the content of that article to the ATT&amp;CK navigator so that cybersecurity teams can easily analyze the adversary behavior and compare it with their existing defenses.</p>
  2666.  
  2667.  
  2668.  
  2669. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.08.35.gif"/><figcaption>Automatically open TTPs mentioned in an article to the MITRE ATT&amp;CK Navigator</figcaption></figure>
  2670.  
  2671.  
  2672.  
  2673. <p>Feedly AI also automatically flags all the malicious IPs, hashes, domains, and URLs (IoCs) it identifies in articles so that they can easily be exported with links to threat actors, malware families, and vulnerabilities using STIX 2.1 and imported into Threat Intelligence Platforms (TIP).</p>
  2674.  
  2675.  
  2676.  
  2677. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.11.47.png"/><figcaption>Export IoCs with links to threat actors and malware using STIX 2.1</figcaption></figure>
  2678.  
  2679.  
  2680.  
  2681. <h2 class="wp-block-heading" id="4-track-cyber-attacks">Track cyber attacks</h2>
  2682.  
  2683.  
  2684.  
  2685. <p>Security teams can efficiently track cyber attacks targeting their industry or supply chain. Feedly AI has been pre-trained to understand the concept of a cyber attack and who the target of the attack is. Here is an example of how a cybersecurity professional might ask Feedly AI to track all the cyber attacks targeted at the finance industry.</p>
  2686.  
  2687.  
  2688.  
  2689. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.14.29.png"/><figcaption>Track cyber-attacks across the finance industry</figcaption></figure>
  2690.  
  2691.  
  2692.  
  2693. <p>The focus can also be narrowed down to more specific threats like “data breaches impacting credit cards” or “cyber attacks using multi-factor authentication”</p>
  2694.  
  2695.  
  2696.  
  2697. <h2 class="wp-block-heading" id="5-follow-trusted-security-feeds">Follow trusted security feeds</h2>
  2698.  
  2699.  
  2700.  
  2701. <p>Feedly allows cybersecurity teams to follow a wide variety of trusted feeds all in one place, including websites and blogs, newsletters, Reddit communities, and Twitter accounts, searches, and hashtags. The teams that get the most out of Feedly turn it into their one-stop intelligence center so they can share common sources in one place. They end up saving hours each week because they’re no longer sharing articles ad-hoc across email, Slack, and other messaging platforms.</p>
  2702.  
  2703.  
  2704.  
  2705. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.16.43.png"/><figcaption>Follow your trusted security websites, blogs, newsletters, Twitter and Reddit in one place</figcaption></figure>
  2706.  
  2707.  
  2708.  
  2709. <h2 class="wp-block-heading" id="6-collect-and-share-threat-intelligence-with-boards">Collect and share threat intelligence with Boards</h2>
  2710.  
  2711.  
  2712.  
  2713. <p>When an article of importance surfaces, Feedly provides the tools to annotate, highlight, add notes, and save the article to a Board for review later. When an article is saved to a Team Board, Feedly for Threat Intelligence users have additional options to auto-generate Newsletters, share with Slack or Microsoft Teams, or use Feedly’s Rest API to integrate into an existing workflow.</p>
  2714.  
  2715.  
  2716.  
  2717. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/CleanShot-2022-02-15-at-15.22.16.png"/><figcaption>Save and organize selected articles into Boards and share them with your teams</figcaption></figure>
  2718.  
  2719.  
  2720.  
  2721. <p>Here are a few examples of Team Boards that have helped cybersecurity teams stay organized:</p>
  2722.  
  2723.  
  2724.  
  2725. <ul>
  2726. <li><strong>Critical Vulnerabilities</strong> <strong>Board:</strong> Save articles about exploitable vulnerabilities and zero-days that a cybersecurity team will want to research and patch as soon as possible.</li>
  2727.  
  2728.  
  2729.  
  2730. <li><strong>IoC Report Board:</strong> Save articles referencing IoCs that should be pushed to a threat intelligence platform.</li>
  2731.  
  2732.  
  2733.  
  2734. <li><strong>Threat Intelligence Brief Board:</strong> Save articles to share with an executive team.</li>
  2735.  
  2736.  
  2737.  
  2738. <li><strong>Threat Actors Board</strong>: Save articles describing behaviors of specific threat actors active in the industry that should be imported into the TIP for the rest of the team to research.</li>
  2739.  
  2740.  
  2741.  
  2742. <li><strong>Emerging Malware</strong> <strong>Board:</strong> Save articles about techniques used by emerging malware families.</li>
  2743.  
  2744.  
  2745.  
  2746. <li><strong>Supply Chain Attacks</strong> <strong>Board:</strong> Save instances of attacks and data breaches reference supply chain or third-party partners.</li>
  2747. </ul>
  2748.  
  2749.  
  2750.  
  2751. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Threat Intelligence</h2><p class="webfeeds-call-for-action__sub">All of these features, plus many more, are available as a part of Feedly for Threat Intelligence. To learn more about any of these features, or start a free 30-day trial, click the link below.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_campaign=kg1_threat_intelligence_blueprint_blog&amp;utm_source=blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">Try Feedly for threat intelligence</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Cybersecurity-Trends.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  2752.  
  2753.  
  2754.  
  2755. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/discover-and-collect-indicators-of-compromise/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/indicators-of-compromise-Leo-smart-topics.png"/><h4 class="webfeeds-related-post__title">Quickly discover and collect indicators of compromise from millions of sources</h4><p class="webfeeds-related-post__excerpt">Leo recognizes IoCs mentioned in articles, and can gather them for yo</p></a><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a></div></div>
  2756.                </div>
  2757.            ]]>
  2758.  
  2759.           </content:encoded>
  2760.  
  2761.                          </item>
  2762.                <item>
  2763.  
  2764.            
  2765.            <title>How Church &#038; Dwight’s CISO used Feedly to track log4j in real time</title>
  2766.            <link>https://blog.feedly.com/church-dwight-ciso-case-study/</link>
  2767.            <pubDate>Tue, 15 Feb 2022 17:43:00 +0000</pubDate>
  2768.            <dc:creator>Annie Bacher</dc:creator>
  2769.             <category><![CDATA[Case Study]]></category>
  2770. <category><![CDATA[User Stories]]></category>
  2771. <category><![CDATA[feedly enterprise]]></category>
  2772. <category><![CDATA[Feedly for Cybersecurity]]></category>
  2773. <category><![CDATA[leo]]></category>
  2774.            <guid isPermaLink="false">https://blog.feedly.com/?p=16441</guid>
  2775.            <content:encoded>
  2776.              <![CDATA[
  2777.                <div>
  2778.                  <div class="webfeeds-header">
  2779.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2022/02/with-UI-blog@2x-1.png" width="1129" height="704" data-preview="" />
  2780.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  2781.                    <div class="webfeeds-header__subtitle">Get an inside look at how a CISO gathers threat intelligence to track a developing incident.</div>                  </div>
  2782.                  
  2783. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">Picked up on trending vulnerabilities in Feedly <span class="webfeeds-highlight"><strong>before they were rated</strong></span></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two"><strong><span class="webfeeds-highlight">Saved an hour each day </span></strong>with streamlined intelligence workflow</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Consolidated the team&#8217;s research workflow,<strong><span class="webfeeds-highlight"> improved effectiveness, and reduced overwhelm</span></strong></p></div></div></div>
  2784.  
  2785.  
  2786.  
  2787. <p>David Ortiz is the Chief Information Security Officer (CISO) of Church &amp; Dwight, the company behind brands like ARM &amp; HAMMER, Trojan, OxiClean, OraJel, and other products. As CISO, David’s primary focus is to oversee cybersecurity, IT Risk Management, data privacy operations, and manage risk to the company so he can keep leadership informed. </p>
  2788.  
  2789.  
  2790.  
  2791. <p>Unlike a threat intelligence analyst looking at the day-to-day intel and mitigation, David is concerned with the big-picture impact of cybersecurity on the business. “We don&#8217;t want to talk too much about the widgets and the tech, we want to talk more about the impact to the overall business.”</p>
  2792.  
  2793.  
  2794.  
  2795. <h2 class="wp-block-heading" id="on-a-typical-day-david-s-daily-news-progression-for-effective-threat-intelligence">On a “typical” day: David’s daily news progression for effective threat intelligence</h2>
  2796.  
  2797.  
  2798.  
  2799. <p><strong><span class="webfeeds-highlight">Every day, David looks out for indicators that there may have been a critical cyber attack somewhere in Church &amp; Dwight’s supply chain.</span></strong> With that information, he can inform leadership of the business implications. Church &amp; Dwight has a large provider network including contract manufacturers, manufacturers, vendors. The company needs to keep track of what’s happening across the entire supply chain to protect the business at all levels. </p>
  2800.  
  2801.  
  2802.  
  2803. <p>To stay in front of the news, David goes through a systematic news progression every morning before his team’s 9am scrum. He works his way through sources including:&nbsp;</p>
  2804.  
  2805.  
  2806.  
  2807. <ul><li>Cybersecurity-specific news sources like WSJ Pro Cybersecurity Cyber Security Hub</li><li>Twitter, Reddit, and LinkedIn</li><li>National newspapers and news sources like the Wall Street Journal, The New York Times, and 1440</li><li>Wikipedia&nbsp;</li></ul>
  2808.  
  2809.  
  2810.  
  2811. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Screen-Shot-2022-02-03-at-5.10.27-PM.png"/><figcaption>The &#8220;Today&#8221; page in Feedly, where David starts his news progression each morning.</figcaption></figure>
  2812.  
  2813.  
  2814.  
  2815. <p>Before using Feedly, he had to visit each one of these sites individually. Now, he says “It is a single place for my news progression. I can go through Feedly and see everything.” <strong><span class="webfeeds-highlight">Instead of fielding emails from different sources, David <a href="https://blog.feedly.com/get-newsletters-in-feedly/">gets his newsletters delivered to Feedly</a> as well.</span></strong></p>
  2816.  
  2817.  
  2818.  
  2819. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Feedly has saved me an hour a day. It is a single place for my news progression. <span class="webfeeds-highlight">I can go through Feedly and see everything”</span></strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Jon-Henshaw@2x.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">David Ortiz, CISO, Church &amp; Dwight</p></div></div></div>
  2820.  
  2821.  
  2822.  
  2823. <h2 class="wp-block-heading" id="how-david-used-feedly-to-monitor-the-log4j-vulnerabilities">How David used Feedly to monitor the log4j vulnerabilities</h2>
  2824.  
  2825.  
  2826.  
  2827. <p>The week that the log4j vulnerability broke in December 2021, David’s news progression looked a little different than on a normal day.&nbsp;</p>
  2828.  
  2829.  
  2830.  
  2831. <p>“When I woke up on Friday morning, our managed security provider had already sent out advisories at 4am East Coast time. I saw that, and I had already gone into Feedly and started reading news and seen it breaking. <strong><span class="webfeeds-highlight">We knew log4j was coming and used breaking news in conjunction with our vulnerability response activities.&#8221;</span></strong></p>
  2832.  
  2833.  
  2834.  
  2835. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Screen-Shot-2022-02-15-at-8.25.26-AM.png"/><figcaption>The Threat Intelligence Dashboard in Feedly shows trending articles, trending vulnerabilities, and trending attackers. Cybersecurity professionals like David use this page for a quick glance at what’s happening if they only have a few minutes to check Feedly.</figcaption></figure>
  2836.  
  2837.  
  2838.  
  2839. <p>By the Saturday after the vulnerability broke, news started flooding in. David remembers, “I was looking for critical vulnerabilities and CVSS scores. That&#8217;s when Feedly started working its magic: We started to see the news propagate and get organized by Leo.”&nbsp;</p>
  2840.  
  2841.  
  2842.  
  2843. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;<strong>I was looking for critical vulnerabilities and CVSS scores. That’s when Feedly started working its magic: <span class="webfeeds-highlight">We started to see the news propagate and get organized by Leo”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  2844.  
  2845.  
  2846.  
  2847. <h3 class="wp-block-heading" id="david-can-see-trending-vulnerabilities-before-cvss-scores-are-assigned">David can see trending vulnerabilities before CVSS scores are assigned</h3>
  2848.  
  2849.  
  2850.  
  2851. <p>Even before a CVSS score is assigned to a vulnerability, Leo estimates a score based on the machine learning models we use to prioritize CVEs. And as the story developed and it became clear that log4j was really four distinct vulnerabilities, Feedly helped show that they were trending. David explains, <strong><span class="webfeeds-highlight">“When the other vulnerabilities were still at a low level — not yet elevated to a critical or high level — Feedly was telling me it was trending,</span></strong> which meant more people were talking about this and more articles were being published about it.”&nbsp;</p>
  2852.  
  2853.  
  2854.  
  2855. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>When the other vulnerabilities were still at a low level – not yet elevated to a critical or high level — <span class="webfeeds-highlight">Feedly was telling me it was trending.”</span></strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Jon-Henshaw@2x.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">David Ortiz, CISO, Church &amp; Dwight </p></div></div></div>
  2856.  
  2857.  
  2858.  
  2859. <p>David was watching both Feedly and the National Vulnerability Database news to see if one specific vulnerability was going to trend and become a critical vulnerability. If it was identified as a critical vulnerability, that would dictate how Church &amp; Dwight security teams respond to the vulnerability. </p>
  2860.  
  2861.  
  2862.  
  2863. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Screen-Shot-2022-02-01-at-1.45.50-PM.png"/><figcaption>If no CVSS score has been assigned to a specific CVE, Leo estimates a score based on the machine learning models we use to track CVEs. </figcaption></figure>
  2864.  
  2865.  
  2866.  
  2867. <p>David adds, &#8220;Feedly helped me follow the vulnerabilities that weren’t yet rated. By looking at the trending vulnerabilities and estimated CVSS scores in Feedly, I could estimate that they would eventually get assigned a high or critical rating, which they did.”</p>
  2868.  
  2869.  
  2870.  
  2871. <h2 class="wp-block-heading" id="why-this-ciso-uses-feedly-to-centralize-and-optimize-his-team-s-open-source-threat-intelligence">Why this CISO uses Feedly to centralize and optimize his team’s open source threat intelligence</h2>
  2872.  
  2873.  
  2874.  
  2875. <p id="david-chose-feedly-as-his-team-s-open-source-threat-intelligence-tool-for-three-main-reasons">David chose Feedly as his team’s open source threat intelligence tool for three main reasons:&nbsp;</p>
  2876.  
  2877.  
  2878.  
  2879. <ol><li>He wanted a centralized place to reduce information overload for his team&nbsp;</li><li>He wanted a place where his team can share common data and benefit from shared knowledge</li><li>He wanted to get in front of the news</li></ol>
  2880.  
  2881.  
  2882.  
  2883. <h3 class="wp-block-heading" id="1-a-centralized-place-to-reduce-information-overload-and-notification-fatigue">1. A centralized place to reduce information overload and notification fatigue</h3>
  2884.  
  2885.  
  2886.  
  2887. <p id="a-centralized-place-to-reduce-information-overload-and-notification-fatigue">David’s extremely conscious of the impact of information overload on his team, and designed his Feedly setup with that in mind. “Feedly is a common area to share data so that we&#8217;re not fatiguing one another with more news and more notifications.”&nbsp;</p>
  2888.  
  2889.  
  2890.  
  2891. <p id="david-strategically-set-up-two-main-team-newsletters-to-send-automatically-and-summarize-news-instead-of-sending-one-off-texts-and-slack-messages-to-distract-his-team">David strategically set up two main <strong>Team Newsletters </strong>to send automatically and summarize news, instead of sending one-off texts and Slack messages that would distract his team.&nbsp;</p>
  2892.  
  2893.  
  2894.  
  2895. <ul><li>One weekly newsletter that sends every Friday and includes any articles David and the team saved to a Feedly Board that week&nbsp;</li><li>One “breaking” newsletter that sends automatically — but only when there’s what the team considers breaking news</li></ul>
  2896.  
  2897.  
  2898.  
  2899. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/01/Screen-Shot-2022-01-27-at-3.43.49-PM.png"/><figcaption>David and the team save relevant articles to a Team Board, which sends a Newsletter automatically each week.</figcaption></figure>
  2900.  
  2901.  
  2902.  
  2903. <h3 class="wp-block-heading" id="2-a-place-to-share-common-data-and-avoid-duplicate-work">2. A place to share common data and avoid duplicate work</h3>
  2904.  
  2905.  
  2906.  
  2907. <p id="instead-of-everyone-on-his-team-having-separate-siloed-security-sources-david-and-his-team-use-feedly-as-the-common-area-to-share-those-trusted-sources-of-data-this-means-everyone-s-on-the-same-page-about-threat-intelligence-and-risk-management-and-the-whole-team-benefits-from-having-multiple-smart-cybersecurity-minds-working-together">Instead of everyone on his team having separate, siloed security sources, David and his team use Feedly as the common area to share those trusted sources of data. This means everyone’s on the same page about threat intelligence and risk management, and the whole team benefits from having multiple smart cybersecurity minds working together.&nbsp;</p>
  2908.  
  2909.  
  2910.  
  2911. <h3 class="wp-block-heading" id="3-a-way-to-get-in-front-of-the-news">3. A way to get in front of the news</h3>
  2912.  
  2913.  
  2914.  
  2915. <p>Before adopting Feedly as his open source threat intelligence tool, David used to complete his daily “news progression” every day across various different sources. <strong><span class="webfeeds-highlight">But now, he’s able to consolidate his intelligence in one place and streamline the process.</span></strong></p>
  2916.  
  2917.  
  2918.  
  2919. <p id="beyond-the-feeds-he-organizes-in-feedly-david-checks-the-cybersecurity-trending-dashboard-daily-it-brings-me-information-that-i-don-t-have-to-go-get-on-my-own-instead-of-having-to-manually-trend-or-use-other-sources-to-trend-feedly-s-trending-that-for-us-david-estimates-that-feedly-has-saved-him-an-hour-each-day-which-means-he-can-make-more-progress-on-church-dwight-s-security-roadmap-and-projects-for-risk-reduction">Beyond the feeds he organizes in Feedly, David checks the <a href="https://blog.feedly.com/the-new-cybersecurity-trending-dashboard-beta/">Threat Intelligence Dashboard</a> daily. “It brings me information that I don&#8217;t have to go get on my own. Instead of having to manually trend or use other sources to trend, Feedly&#8217;s trending that for us.” David estimates that <strong><span class="webfeeds-highlight">Feedly has saved him an hour each day,</span></strong> which means he can make more progress on Church &amp; Dwight’s security roadmap and projects for risk reduction. </p>
  2920.  
  2921.  
  2922.  
  2923. <h2 class="wp-block-heading" id="what-s-next-for-this-ciso">What’s next for this CISO&nbsp;&nbsp;</h2>
  2924.  
  2925.  
  2926.  
  2927. <p>When there’s not a critical vulnerability front and center, David focuses on projects on the company’s security roadmap, including risk reduction and safeguarding data.&nbsp;<strong><span class="webfeeds-highlight">“Feedly helps me stay in front of the news so I can help keep the company safe.”</span></strong></p>
  2928.  
  2929.  
  2930.  
  2931. <p>And what’s next for David&#8217;s work with Feedly? David continues to work with his team in the process of gathering open source threat intelligence . He’s looking forward to the upcoming Customizable Newsletters feature (coming soon!) that will make it even easier to send advisories and customize them with internal knowledge.</p>
  2932.  
  2933.  
  2934.  
  2935. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Stay ahead of attacks and vulnerabilities </h2><p class="webfeeds-call-for-action__sub">Try Feedly for Threat Intelligence so you can gather open source intelligence and share insights with the people who need them, faster. </p><p><a href="https://feedly.com/i/enterpriseTrial?utm_camapign=ciso_case_study_blog&amp;use_case=cyberThreat&amp;utm_source=blog" class="webfeeds-call-for-action__button button accent primary small">START FREE 30-DAY TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-cyber-attacks-1.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  2936.  
  2937.  
  2938.                </div>
  2939.            ]]>
  2940.  
  2941.           </content:encoded>
  2942.  
  2943.                          </item>
  2944.                <item>
  2945.  
  2946.            
  2947.            <title>Feeds and Folders</title>
  2948.            <link>https://blog.feedly.com/feeds-and-folders/</link>
  2949.            <pubDate>Fri, 04 Feb 2022 04:53:05 +0000</pubDate>
  2950.            <dc:creator>Edwin K</dc:creator>
  2951.             <category><![CDATA[All]]></category>
  2952. <category><![CDATA[Product Updates]]></category>
  2953. <category><![CDATA[What's New]]></category>
  2954.            <guid isPermaLink="false">https://blog.feedly.com/?p=16470</guid>
  2955.            <content:encoded>
  2956.              <![CDATA[
  2957.                <div>
  2958.                  <div class="webfeeds-header">
  2959.                    
  2960.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  2961.                                      </div>
  2962.                  
  2963. <p>If you’ve popped into Feedly today, you might notice something’s…different. </p>
  2964.  
  2965.  
  2966.  
  2967. <p>We&#8217;ve introduced a new naming convention: RSS feeds and all the other streams of content you follow in Feedly (Twitter, Reddit, Newsletters) are <strong>feeds</strong> and the place you use to organize and group your feeds is a <strong>Folder</strong>.</p>
  2968.  
  2969.  
  2970.  
  2971. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2022/02/Screen-Shot-2022-02-03-at-8.49.40-PM.png"/><figcaption>Add the TechCrunch feed to one of your Folders</figcaption></figure>
  2972.  
  2973.  
  2974.  
  2975. <p>This doesn’t change anything about how Feedly works, it just makes it a little easier to talk about how to organize everything you follow and read. Happy reading!</p>
  2976.                </div>
  2977.            ]]>
  2978.  
  2979.           </content:encoded>
  2980.  
  2981.                          </item>
  2982.                <item>
  2983.  
  2984.            
  2985.            <title>Easily follow websites that don&#8217;t have RSS feeds</title>
  2986.            <link>https://blog.feedly.com/easily-follow-websites-that-dont-have-rss-feeds/</link>
  2987.            <pubDate>Tue, 14 Dec 2021 17:52:50 +0000</pubDate>
  2988.            <dc:creator>Annie Bacher</dc:creator>
  2989.             <category><![CDATA[All]]></category>
  2990. <category><![CDATA[What's New]]></category>
  2991. <category><![CDATA[leo]]></category>
  2992. <category><![CDATA[Star feature]]></category>
  2993. <category><![CDATA[what&#039;s new]]></category>
  2994.            <guid isPermaLink="false">https://blog.feedly.com/?p=16130</guid>
  2995.            <content:encoded>
  2996.              <![CDATA[
  2997.                <div>
  2998.                  <div class="webfeeds-header">
  2999.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/11/rss-leo.gif" width="832" height="634" data-preview="https://blog.feedly.com/wp-content/uploads/2021/12/rss-green-v2.gif" />
  3000.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  3001.                    <div class="webfeeds-header__subtitle">No RSS? No problem. You can now build your own feeds in Feedly for websites without RSS.</div>                  </div>
  3002.                  
  3003. <p>You already follow your favorite blogs, news sites, research journals, and more in Feedly. But when you come upon a site without an <a href="#WhatIsRSS">RSS</a> option, what do you do? Manually opening separate tabs and remembering to check the RSS-less sites can get tedious and confusing. And some of the RSS builder tools out there can feel intimidating and complicated, especially if you already do all your reading and research inside Feedly.</p>
  3004.  
  3005.  
  3006.  
  3007. <p><strong><span class="webfeeds-highlight">That’s why we’re so excited to announce Feedly’s new RSS Builder.</span></strong> You can now create your own feeds for websites that don&#8217;t offer RSS and follow them in Feedly.</p>
  3008.  
  3009.  
  3010.  
  3011. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/discover?utm_source=blog&amp;utm_campaign=rss_builder_launch_blog" class="button accent">BUILD YOUR FIRST RSS FEED</a></p></div>
  3012.  
  3013.  
  3014.  
  3015. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/RSS1.png"/><figcaption>When a website doesn&#8217;t offer an RSS feed, you&#8217;ll automatically get the option to build your own RSS feed in Feedly.</figcaption></figure>
  3016.  
  3017.  
  3018.  
  3019. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">The RSS Builder feature solves one of the big problems our team used to have: <span class="webfeeds-highlight"><span class="webfeeds-highlight--text">they had <strong>trusted and favorite sources with no way to get in Feedly</strong></span></span>. Instead of having to look into multiple places like before, <strong><span class="webfeeds-highlight--text">they can now follow all their favorite websites in one single place on Feedly!</span></strong></p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Product Integration Manager, Feedly Enterprise User</p></div></div></div>
  3020.  
  3021.  
  3022.  
  3023. <h2 class="wp-block-heading" id="choose-the-articles-you-want-to-get-in-feedly"><strong>Choose the articles you want to get in Feedly</strong></h2>
  3024.  
  3025.  
  3026.  
  3027. <p>When you try to follow a website that doesn’t offer RSS, you used to hit a dead end. Now, you’ll see the option to build your own RSS feed, and <strong><span class="webfeeds-highlight">the RSS Builder will walk you through the simple steps to add a website without RSS to your Feedly.</span></strong></p>
  3028.  
  3029.  
  3030.  
  3031. <p>First, choose the articles you want to get through RSS. When you open the RSS builder, you’ll get a preview of the web page. Scroll down the page, find the section of articles you’re interested in, and click on the articles you want to get in Feedly (such as the “latest posts” section of a company’s blog). Then, click ‘Build RSS feed.’&nbsp;You’ll be prompted to add your new source to an existing Feed in Feedly. Add it to an existing Feed, or create a new Feed in which to organize your new source. </p>
  3032.  
  3033.  
  3034.  
  3035. <p>That’s it! You have officially built an RSS feed from scratch. Congrats.</p>
  3036.  
  3037.  
  3038.  
  3039. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/RSS2.png"/><figcaption> In the preview of the website, select the articles you want to get in Feedly. In this example, we selected articles from Fintastico’s Fintech Radar blog.</figcaption></figure>
  3040.  
  3041.  
  3042.  
  3043. <h2 class="wp-block-heading" id="feedly-continuously-updates-your-new-rss-source"><strong>Feedly continuously updates your new RSS </strong>source</h2>
  3044.  
  3045.  
  3046.  
  3047. <p>Articles from this new source (that you’ve created with the RSS Builder) will now get sent to your Feedly regularly. This source will behave like any other source in Feedly. Feedly AI will find the topics in article, deduplicate articles, summarize articles, or mute topics you don’t want to get in Feedly. </p>
  3048.  
  3049.  
  3050.  
  3051. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/RSS3.png"/><figcaption>Your shiny new source in Feedly! Articles from this new source will appear in your Feedly just like any other blog, website, or news source.</figcaption></figure>
  3052.  
  3053.  
  3054.  
  3055. <h2 class="wp-block-heading" id="easily-read-annotate-or-save-articles-from-this-rss-source"><strong>Easily read, annotate, or save articles from this RSS source</strong></h2>
  3056.  
  3057.  
  3058.  
  3059. <p>Now that you’ve used the RSS Builder to bring these articles into Feedly, you can read, annotate, save, or share articles just like content from any other source. Add Notes or Highlights to your reading to come back to later, or save an article to a designated Board to keep articles on a certain topic. You can share through integrations with social media sharing platforms, email, or Zapier.&nbsp;</p>
  3060.  
  3061.  
  3062.  
  3063. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/RSS4.png"/><figcaption>Add Notes, Highlights, or tag teammates (if you&#8217;re on an Enterprise plan) like any other article in Feedly.</figcaption></figure>
  3064.  
  3065.  
  3066.  
  3067. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><span class="webfeeds-highlight"><span class="webfeeds-highlight--text">Feedly can become a place for all news sources I want</span></span>, and I can select the sources of information in a more granular way <span class="webfeeds-highlight--text"><strong>instead of waiting for sources to have an RSS</strong>.</span></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/User-picture.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Daniel Lewis, COO, Winno</p></div></div></div>
  3068.  
  3069.  
  3070.  
  3071. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Start building RSS feeds</h2><p class="webfeeds-call-for-action__sub">No RSS? No problem. Build your own RSS feed in Feedly for websites without RSS.</p><p><a href="https://feedly.com/i/discover?utm_source=blog&amp;utm_campaign=rss_builder_launch_blog" class="webfeeds-call-for-action__button button accent primary small"><strong>BUILD RSS FEEDS</strong></a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/rss-builder-Light@2x.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  3072.  
  3073.  
  3074.  
  3075. <h2 class="wp-block-heading" id="WhatIsRSS">FAQs about building RSS feeds for websites without RSS</h2>
  3076.  
  3077.  
  3078.  
  3079. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">What is RSS?</h4><div class="webfeeds-accordion__content"><p>RSS stands for <strong>really simple syndication</strong>. When a website offers an RSS feed, it makes content available in a file format that an RSS feed reader (like Feedly) can use to fetch the content so you can read it in real time. Until now, when a website didn’t offer RSS feeds, Feedly was unable to aggregate content from this RSS-less website into your Feedly.</p></div></div>
  3080.  
  3081.  
  3082.  
  3083. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>How do I start building an RSS feed for a website that doesn&#8217;t offer RSS?</strong></h4><div class="webfeeds-accordion__content"><p>To create an RSS feed for a website without RSS, click on the ‘+’ button in the left navigation bar. In the ‘Websites’ tab, paste the website URL that you want to follow. You’ll automatically see the option to build an RSS feed. Click ‘Build RSS feed’ and follow the steps.</p></div></div>
  3084.  
  3085.  
  3086.  
  3087. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>What Feedly plan do I need to access the RSS Builder feature?</strong></h4><div class="webfeeds-accordion__content"><p>The RSS Builder is available for users on Pro+ or Enterprise plans. <a href="https://feedly.com/i/discover">Try it out.</a></p></div></div>
  3088.  
  3089.  
  3090.  
  3091. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>Is there a limit to the amount of RSS feeds I can build?</strong></h4><div class="webfeeds-accordion__content"><p>You can create up to 25 RSS feeds in the Pro+ plan and up to 100 RSS feeds in the Enterprise plan with the RSS Builder tool.</p></div></div>
  3092.  
  3093.  
  3094.  
  3095. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>Can I ask Feedly AI to mute models in a source created with the RSS Builder?</strong></h4><div class="webfeeds-accordion__content"><p>Yes, you can create the same logic on top of sources you’ve built with the RSS Builder as you would on any other type of source. Ask Feedly AI to mute models or keywords you don’t want to see in your Feed. </p></div></div>
  3096.  
  3097.  
  3098.  
  3099. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>Are there any sites I can&#8217;t follow with the RSS Builder?</strong></h4><div class="webfeeds-accordion__content"><p>While we try our best to allow you to follow any sites with RSS Builder, these sites are currently not available to build RSS feeds: </p><p>1. Social media sites: Facebook, Instagram, TikTok, LinkedIn, Twitter (although you can <a href="https://blog.feedly.com/get-tweets-in-feedly/">get Tweets in Feedly</a> with a Pro+ or Enterprise plan)</p><p>2. Websites that render content dynamically using JavaScript</p><p>3. Websites that don&#8217;t have links / URLs to fetch from</p><p>The RSS builder works best with sites that have an organized list of links, like a blog or list of articles. Sites that have a jumble of disorganized links (or no links on the page) aren’t easy to turn into RSS feeds. However, supporting this type of non-linear website changes is on our roadmap for the RSS Builder.</p></div></div>
  3100.  
  3101.  
  3102.  
  3103. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>Can I use the RSS Builder on the Feedly mobile app?</strong></h4><div class="webfeeds-accordion__content"><p>Right now, the RSS Builder is only available on Feedly’s web app. However, you can still build RSS feeds on the web, and read them in your mobile app.</p></div></div>
  3104.  
  3105.  
  3106.  
  3107. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>Is the RSS Builder available in Safari?</strong></h4><div class="webfeeds-accordion__content"><p>Unfortunately, the RSS Builder doesn’t work in Safari at this time, because Safari blocks all script execution without allow-scripts. If you’re a Safari user, you can use a different browser (like Chrome) to build your RSS feeds, and then continue to read in Feedly in your normal browser.</p></div></div>
  3108.  
  3109.  
  3110.  
  3111. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button"><strong>What should I do if I have more questions about the RSS Builder feature? </strong></h4><div class="webfeeds-accordion__content"><p>Find even more answers to your RSS Builder questions in the <a href="https://feedly.helpscoutdocs.com/category/592-rss-builder">Feedly Knowledge base</a>, which we update regularly as the feature improves. And if you still need help, reach out to our customer support team. We’d love to help you out.</p></div></div>
  3112.  
  3113.  
  3114.  
  3115. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">How to use Leo Web Alerts to track exactly what you&#8217;re looking for across the web</h4><p class="webfeeds-related-post__excerpt">You can now track topics, companies, people, or events across any source. Here’s how</p></a><a href="https://blog.feedly.com/3-examples-of-leo-web-alerts-youll-want-to-copy/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">3 examples of Leo Web Alerts you&#8217;ll want to copy</h4><p class="webfeeds-related-post__excerpt">How experts in industry intelligence, cybersecurity, and biopharma created Leo Web Alerts to track key topics and trend</p></a></div></div>
  3116.                </div>
  3117.            ]]>
  3118.  
  3119.           </content:encoded>
  3120.  
  3121.                          </item>
  3122.                <item>
  3123.  
  3124.            
  3125.            <title>Pin your favorite sources and boards at the top of your left navigation</title>
  3126.            <link>https://blog.feedly.com/pin-your-favorite-sources-and-boards-at-the-top-of-your-left-navigation/</link>
  3127.            <pubDate>Tue, 14 Dec 2021 16:05:38 +0000</pubDate>
  3128.            <dc:creator>Sarah Hartland</dc:creator>
  3129.             <category><![CDATA[Uncategorized]]></category>
  3130. <category><![CDATA[What's New]]></category>
  3131.            <guid isPermaLink="false">https://blog.feedly.com/?p=16212</guid>
  3132.            <content:encoded>
  3133.              <![CDATA[
  3134.                <div>
  3135.                  <div class="webfeeds-header">
  3136.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/09/industries-⬇️.png" width="1040" height="520" data-preview="" />
  3137.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  3138.                    <div class="webfeeds-header__subtitle">Right-click on any Feed, Source, Web Alert or Board to add it to your Favorites section</div>                  </div>
  3139.                  
  3140. <p>Do you have a set of go-to-sources, boards, or AI Feeds you navigate to regularly? You can now use the heart icon to pin them to the top of the left navigation bar and access them more quickly. </p>
  3141.  
  3142.  
  3143.  
  3144. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/12/Screen-Shot-2021-12-14-at-12.29.33-PM.png"/><figcaption>Right-click on any Feed, Source, Web Alert or Board to add it to your Favorites section.</figcaption></figure>
  3145.  
  3146.  
  3147.  
  3148. <p>If you were using the old favorites system, you should see a Favorites (Old) feed with the list of sources you added to your favorites. If you want to rename Favorites (Old) to a different name, please create a new feed and move the sources to that feed.</p>
  3149.  
  3150.  
  3151.  
  3152. <p>We are also<a href="https://feedly.com/i/account/leo"> adding a preference</a> that allow you to use your first feed as your start page. This should allow you to continue to use your old favorites as your start page if that is your workflow.</p>
  3153.  
  3154.  
  3155.  
  3156. <p>However you choose to organize your Feedly, we want to make it easy to find what matters as fast as possible! </p>
  3157.                </div>
  3158.            ]]>
  3159.  
  3160.           </content:encoded>
  3161.  
  3162.                          </item>
  3163.                <item>
  3164.  
  3165.            
  3166.            <title>Quickly discover and collect indicators of compromise from millions of sources</title>
  3167.            <link>https://blog.feedly.com/discover-and-collect-indicators-of-compromise/</link>
  3168.            <pubDate>Tue, 09 Nov 2021 16:59:13 +0000</pubDate>
  3169.            <dc:creator>Sarah Hartland</dc:creator>
  3170.             <category><![CDATA[Cybersecurity]]></category>
  3171. <category><![CDATA[What's New]]></category>
  3172. <category><![CDATA[cybersecurity-only]]></category>
  3173. <category><![CDATA[Star feature]]></category>
  3174.            <guid isPermaLink="false">https://blog.feedly.com/?p=16047</guid>
  3175.            <content:encoded>
  3176.              <![CDATA[
  3177.                <div>
  3178.                  <div class="webfeeds-header">
  3179.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/11/indicators-of-compromise-Leo-smart-topics.png" width="850" height="622" data-preview="https://blog.feedly.com/wp-content/uploads/2021/11/indicators-of-compromise-Leo-smart-topics.png" />
  3180.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  3181.                    <div class="webfeeds-header__subtitle">Feedly AI recognizes IoCs mentioned in articles, and can gather them for you</div>                  </div>
  3182.                  
  3183. <p>Finding and collecting relevant indicators of compromise is critical to your security, but with millions of articles to sort through, discovering and collecting the right ones is a challenge. <strong><span class="webfeeds-highlight">Even if you know where to look, IoCs can be easy to miss and tedious to upload to your threat intelligence platform.</span></strong></p>
  3184.  
  3185.  
  3186.  
  3187. <p>This is why we’re excited to announce that now you can discover, collect, and export malicious IPs, domains, hashes, and URLs mentioned in your Feeds or across the web, because <strong><span class="webfeeds-highlight">Feedly AI recognizes indicators of compromise.</span></strong></p>
  3188.  
  3189.  
  3190.  
  3191. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/ioc.gif"/><figcaption></figcaption></figure>
  3192.  
  3193.  
  3194.  
  3195. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=ioc_launch_blog&amp;useCase=cyberThreatIntelligence" class="button accent">start 30 day trial</a></p></div>
  3196.  
  3197.  
  3198.  
  3199. <p>We trained Feedly AI to understand, find, and even export IoCs, so that they are easier to find and prioritize. This feature is included with Feedly for Cybersecurity.&nbsp;</p>
  3200.  
  3201.  
  3202.  
  3203. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">“Being able to track IoCs with Feedly has been very helpful, our team has been using the new feature every day to be on top of potential risks. Just today,<strong> <span class="webfeeds-highlight">Feedly AI was able to spot three IoCs in a long report I was reading although I hadn&#8217;t noticed them</span></strong>.”&nbsp;</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/1200px-Verizon_2015_logo_-vector.svg.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Michelle Barro, Threat Intelligence Analyst at Verizon</p></div></div></div>
  3204.  
  3205.  
  3206.  
  3207. <h2 class="wp-block-heading" id="collect-iocs-from-across-the-entire-web">Collect IoCs from across the entire web</h2>
  3208.  
  3209.  
  3210.  
  3211. <p>Feedly AI recognizes <strong><span class="webfeeds-highlight">malicious IPs, domains, hashes, and URLs within the text of articles</span></strong>, Tweets, or Reddit posts, and tags articles so you know how many and what type of IoCs appear in a given article.&nbsp;</p>
  3212.  
  3213.  
  3214.  
  3215. <p>When an article contains an IoC, Feedly AI will highlight it for you so it’s easy for you to find and confirm, even if it is buried in the text of a long article or threat intelligence report.&nbsp;</p>
  3216.  
  3217.  
  3218.  
  3219. <p>If the IoCs are relevant, you can&nbsp; <strong><span class="webfeeds-highlight">export them to a markdown or STIX file</span></strong> that will include critical context such as the article link, malware, threat actor, CVE, product, and TTP information.&nbsp;</p>
  3220.  
  3221.  
  3222.  
  3223. <p>To track indicators of compromise from across the entire web, click the robot symbol on the left hand navigation menu, and navigate to the ‘Threat Intel” tab. Type “Indicators of Compromise,” then click “+ AND” to refine your AI Feed further if needed.</p>
  3224.  
  3225.  
  3226.  
  3227. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/IOCs.gif"/><figcaption>Track IOCs with Feedly AI</figcaption></figure>
  3228.  
  3229.  
  3230.  
  3231. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">Now that I can use Feedly to track IoCs across the web, <span class="webfeeds-highlight">our process to upload new indicators to our environment is much faster and easier</span>. Being able to track IoCs across millions of sources on the web helps us cover every base possible.&#8221;</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Cybersecurity engineer at a leading Fortune 500 technology company</p></div></div></div>
  3232.  
  3233.  
  3234.  
  3235. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Find and export indicators of compromise </h2><p class="webfeeds-call-for-action__sub">Feedly for Cybersecurity is an OSINT platform used by more than 100 cybersecurity teams globally to speed up their threat intelligence. See how Feedly can help you conduct threat research up to 70% faster by starting a free trial.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=ioc_launch_blog" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Indicators-of-Compromise-3.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  3236.  
  3237.  
  3238.  
  3239. <h2 class="wp-block-heading" id="find-iocs-related-to-a-specific-threat-actor-or-malware">Find IoCs related to a specific threat actor or malware</h2>
  3240.  
  3241.  
  3242.  
  3243. <p>Let’s say you want to search for indicators of compromise related to a specific threat actor or malware. <strong><span class="webfeeds-highlight">You can use AI Feeds to flag IoCs that match your query, even if the articles are from sources you don’t specifically follow.</span></strong></p>
  3244.  
  3245.  
  3246.  
  3247. <p>The AI Feed shown in the example below will look for IoCs related to the Cobalt Strike malware family, making it easy to find what’s relevant, export it in seconds, and proactively monitor the web for future IoCs relevant to you.&nbsp;</p>
  3248.  
  3249.  
  3250.  
  3251. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/Cobalt-Strike.png"/><figcaption></figcaption></figure>
  3252.  
  3253.  
  3254.  
  3255. <h2 class="wp-block-heading" id="find-and-export-iocs-and-their-context">Find and export IoCs and their context</h2>
  3256.  
  3257.  
  3258.  
  3259. <p>When you open article(s) that contain IoCs you’d like to upload to your preferred threat intelligence platform, you can export them in either STIX or Markdown formats. This is a significant time saver in contrast to scrolling through the article and copying and pasting what you need.</p>
  3260.  
  3261.  
  3262.  
  3263. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Export-IoCs-to-STIX-or-Markdown.png"/><figcaption></figcaption></figure>
  3264.  
  3265.  
  3266.  
  3267. <p>Your export will also include the IoC context such as the original article link, related malware, threat actor, CVE, product, and TTP information. This makes it even easier to take action. Here is an example of a STIX export:</p>
  3268.  
  3269.  
  3270.  
  3271. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-25-at-11.04.48-AM.png"/><figcaption></figcaption></figure>
  3272.  
  3273.  
  3274.  
  3275. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=ioc_launch_blog&amp;useCase=cyberThreat" class="button accent">Try Feedly for threat intelligence</a></p></div>
  3276.  
  3277.  
  3278.  
  3279. <h2 class="wp-block-heading" id="prioritize">Automate your IoC collection process with the Feedly API</h2>
  3280.  
  3281.  
  3282.  
  3283. <p>The Advanced Feedly for Cybersecurity plan includes up to 100,000 requests per month and the full power of the Feedly API. Any action a user is taking in the Feedly application can be performed via the Feedly API, including collecting IoCs. You can access instructions for doing so <a href="https://feedly.notion.site/Hello-IoCs-Fetch-IoCs-with-rich-context-57d18674fc75499498c3e0546dba1225">here.</a></p>
  3284.  
  3285.  
  3286.  
  3287. <p>You can use the Feedly API to aggregate indicators of compromise and their context (associated threat actors, malwares, vulnerabilities and TTPs) from recent articles in a Feed, and return a single STIX object with all of those components and their relationships.&nbsp;</p>
  3288.  
  3289.  
  3290.  
  3291. <p>To learn more about the power of the Feedly API or begin a trial or proof of context, <a href="https://feedly.typeform.com/to/zTSWjL?utm_source=ioclaunchblog" data-type="URL" data-id="https://feedly.typeform.com/to/zTSWjL?utm_source=ioclaunchblog">click here.</a></p>
  3292.  
  3293.  
  3294.  
  3295. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">It used to be particularly tedious to track the IoCs that are related to the critical UI CVEs or products my team has to be on top of. Now, <span class="webfeeds-highlight">with Feedly&#8217;s new IoC feature, I can track IoCs in a much faster and more visible way.</span>&#8221;&nbsp;&nbsp;</p><p class="webfeeds-blockquote__author">Michael Rossi, Independent Security Consultant</p></div></div></div>
  3296.  
  3297.  
  3298.  
  3299. <h2 class="wp-block-heading" id="find-relevant-iocs-previously-published-online">Find relevant IoCs previously published online</h2>
  3300.  
  3301.  
  3302.  
  3303. <p>Finally, if you need to <strong><span class="webfeeds-highlight">search for a specific set of IoCs already published online</span></strong>, you can do this via Power Search. Power Search allows you to leverage Feedly AI&#8217;s knowledge graph within your existing Feeds or across the web, allowing you to get much more granular and accurate than standard web searches.&nbsp;</p>
  3304.  
  3305.  
  3306.  
  3307. <p>Click the “<img src="https://s.w.org/images/core/emoji/14.0.0/72x72/1f50d.png" alt="🔍" class="wp-smiley" style="height: 1em; max-height: 1em;" />” icon in the left navigation menu to access the Power Search screen. From here, you can look for any articles that contain indicators of compromise. This is ideal when you need to track a malware family you haven’t tracked before, and want to quickly find known IoCs that are already available online.</p>
  3308.  
  3309.  
  3310.  
  3311. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Power-Search-IOCs.png"/><figcaption></figcaption></figure>
  3312.  
  3313.  
  3314.  
  3315. <p>The Indicators of Compromise feature, <a href="https://blog.feedly.com/leo-cve-dashboard/">CVE dashboard</a>, <a href="https://blog.feedly.com/leo-understands-cyber-attacks/">cyber attacks Smart Topic</a>, and several more advanced features are included with<a href="https://feedly.com/i/landing/cybersecurity"> Feedly for Cybersecurity.</a> This enterprise package is perfect for cybersecurity teams that need to conduct open-source threat intelligence more efficiently. To learn more about any of these features, or start a free 30-day trial, click the link below.</p>
  3316.  
  3317.  
  3318.  
  3319. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Find and export indicators of compromise</h2><p class="webfeeds-call-for-action__sub">Feedly for Cybersecurity is an OSINT platform used by more than 100 cybersecurity teams globally to speed up their threat intelligence. See how Feedly can help you conduct threat research up to 70% faster by starting a free trial.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=ioc_launch_blog&amp;useCase=cyberThreat" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Indicators-of-Compromise-3.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  3320.  
  3321.  
  3322.  
  3323. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-an-australian-energy-provider-stays-on-top-of-critical-cyber-threats-with-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/cyber-cs@2x.png"/><h4 class="webfeeds-related-post__title">How an Australian energy provider stays on top of critical cyber threats with Feedly</h4><p class="webfeeds-related-post__excerpt">This analyst team designed AI-powered security Feeds in Feedly that proactively alert them about specific topics, threats, and threat actor</p></a><a href="https://blog.feedly.com/willow-tree-threat-intelligence-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-WT.png"/><h4 class="webfeeds-related-post__title">How a WillowTree cybersecurity analyst gathers threat intelligence in just 30 minutes a day</h4><p class="webfeeds-related-post__excerpt">Drew Gallis, analyst at WillowTree, leverages Feedly for Cybersecurity to track cyber threats across the company&#8217;s supply chain and protect client</p></a></div></div>
  3324.                </div>
  3325.            ]]>
  3326.  
  3327.           </content:encoded>
  3328.  
  3329.                          </item>
  3330.                <item>
  3331.  
  3332.            
  3333.            <title>Use this pro tip to instantly send articles from Feedly to external recipients</title>
  3334.            <link>https://blog.feedly.com/instantly-send-articles/</link>
  3335.            <pubDate>Thu, 04 Nov 2021 12:40:09 +0000</pubDate>
  3336.            <dc:creator>Annie Bacher</dc:creator>
  3337.             <category><![CDATA[Tips & Tricks]]></category>
  3338. <category><![CDATA[What's New]]></category>
  3339. <category><![CDATA[feedly enterprise]]></category>
  3340.            <guid isPermaLink="false">https://blog.feedly.com/?p=15951</guid>
  3341.            <content:encoded>
  3342.              <![CDATA[
  3343.                <div>
  3344.                  <div class="webfeeds-header">
  3345.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2018/11/darkoff-outlined-strokeon.png" width="386" height="308" data-preview="" />
  3346.                    <div class="webfeeds-header__kicker">Tips &amp; Tricks</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  3347.                    <div class="webfeeds-header__subtitle">There&#8217;s a way to stop manually copying and pasting content into emails or Slack to share with clients, teammates, or collaborators</div>                  </div>
  3348.                  
  3349. <p>One Feedly Enterprise customer had come up with a clever trick to automatically email articles to a predefined group of 6 emails. It worked, but it was a little hacky.&nbsp;</p>
  3350.  
  3351.  
  3352.  
  3353. <p>For teams that need to send critical information as quickly as possible (like the cyber threat intelligence teams that use Feedly, for example), instant communication about threats, data breaches, or vulnerabilities is important. And copying and pasting content at scale can really slow you down.</p>
  3354.  
  3355.  
  3356.  
  3357. <p>Remi, Customer Success &amp; Operations lead at Feedly, helped one team find an even simpler way for instantly sending articles to external recipients.</p>
  3358.  
  3359.  
  3360.  
  3361. <p>They needed to send news immediately to external customers, but the customers weren’t members of their Feedly account.&nbsp;</p>
  3362.  
  3363.  
  3364.  
  3365. <p>To avoid manually sending emails to customers each time a relevant article popped up, the team set up an IFTTT automation. It worked, but it was a little clunky: </p>
  3366.  
  3367.  
  3368.  
  3369. <ul><li>They created an email address specifically for this purpose: ourteam123@gmail.com </li><li>If an article was saved to a designated Board, then it would be sent to this predefined Gmail address via IFTTT</li><li>Then, from that Gmail, IFTTT will trigger sending the email to a predetermined list of six recipients</li></ul>
  3370.  
  3371.  
  3372.  
  3373. <p>And since the articles were sent from Feedly → Gmail → each recipient&#8217;s inbox, they weren’t the most visually pleasing. </p>
  3374.  
  3375.  
  3376.  
  3377. <h3 class="wp-block-heading">A better (easier) way to immediately send articles to external recipients</h3>
  3378.  
  3379.  
  3380.  
  3381. <p>Remi spotted an opportunity to make their lives easier, and helped simplify the workaround. It&#8217;s simple: </p>
  3382.  
  3383.  
  3384.  
  3385. <ul><li>Highlight a section of the article you want to share</li><li>Then, leave a <a href="https://blog.feedly.com/boards/">Note</a> on the article with the person’s email address: +coworker@email.com</li></ul>
  3386.  
  3387.  
  3388.  
  3389. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-12-at-4.49.58-PM.png"/><figcaption></figcaption></figure>
  3390.  
  3391.  
  3392.  
  3393. <p>When you tag someone in the Notes section of an article, Feedly automatically sends an email to the recipient, <em>and</em> include the highlighted section in the body of the email. The look and feel of the email is a bit more polished than the Gmail workaround, and they don&#8217;t even have to click through to read the highlighted section of the article. </p>
  3394.  
  3395.  
  3396.  
  3397. <h3 class="wp-block-heading">Instantly send articles from Feedly to lists of recipients&nbsp;</h3>
  3398.  
  3399.  
  3400.  
  3401. <p>Easy enough so far, right? But what happens when you want to send articles to the same list of six or seven people? You definitely don’t want to have to type their email addresses every single time. </p>
  3402.  
  3403.  
  3404.  
  3405. <p>Here’s the fun part: you can use tools like TextExpander to create keyboard shortcuts for your predetermined lists of email addresses, and paste that directly into Feedly. For example, if I often send articles to the same 7 external clients, I can create a snippet to avoid typing out those 7 email addresses every time I want to share something with a group.</p>
  3406.  
  3407.  
  3408.  
  3409. <p>Then, if someone replies to the email, it will automatically get sent to the original sender&#8217;s inbox (and not some noreply address).&nbsp;</p>
  3410.  
  3411.  
  3412.  
  3413. <p>Try it out the next time you need to share a timely, relevant article. Happy reading!</p>
  3414.                </div>
  3415.            ]]>
  3416.  
  3417.           </content:encoded>
  3418.  
  3419.                          </item>
  3420.                <item>
  3421.  
  3422.            
  3423.            <title>How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</title>
  3424.            <link>https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/</link>
  3425.            <pubDate>Wed, 03 Nov 2021 14:43:40 +0000</pubDate>
  3426.            <dc:creator>Annie Bacher</dc:creator>
  3427.             <category><![CDATA[Case Study]]></category>
  3428. <category><![CDATA[Cybersecurity]]></category>
  3429. <category><![CDATA[User Stories]]></category>
  3430. <category><![CDATA[feedly enterprise]]></category>
  3431. <category><![CDATA[Feedly for Cybersecurity]]></category>
  3432. <category><![CDATA[leo]]></category>
  3433.            <guid isPermaLink="false">https://blog.feedly.com/?p=15955</guid>
  3434.            <content:encoded>
  3435.              <![CDATA[
  3436.                <div>
  3437.                  <div class="webfeeds-header">
  3438.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png" width="595" height="496" data-preview="" />
  3439.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  3440.                    <div class="webfeeds-header__subtitle">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insights</div>                  </div>
  3441.                  
  3442. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">A cohesive, streamlined workflow for threat intelligence that <strong><span class="webfeeds-highlight">saves hours every week</span></strong></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Increased customer satisfaction due to<strong><span class="webfeeds-highlight"> improved speed of intelligence</span></strong></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Real-time sharing makes it <strong><span class="webfeeds-highlight">easy to instantly alert customers</span></strong> and collaborators</p></div></div></div>
  3443.  
  3444.  
  3445.  
  3446. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  3447. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">“The process used to be way too time consuming and manual”</div></h2>
  3448.  
  3449.  
  3450.  
  3451. <p>Chris Pickard, Cyber Threat Intelligence, and Adam Thomas, Vulnerability Analyst, lead the cyber threat intelligence (CTI) team at Airbus CyberSecurity in the UK. The team has since grown significantly, but just a few years ago they were a small team with painfully manual processes for gathering threat intelligence.&nbsp;</p>
  3452.  
  3453.  
  3454.  
  3455. <p>Chris remembers, “We had our favorite sites that we would go to stay on top of the latest trends and to monitor newly released vulnerabilities. It was a more time consuming process compared to how we do things now, and on reflection, it was less structured ” He adds, “We&#8217;d have all sorts of set places we would go to to get the news and to get the latest vulnerabilities. It worked but it could sometimes be a frustrating process.”&nbsp;&nbsp;</p>
  3456.  
  3457.  
  3458.  
  3459. <p>Before the CTI team enhanced their news gathering and vulnerability monitoring capability with Feedly, they collected information individually. The process is now much more collaborative, with each member of the team having access to and visibility of the Feedly platform. He adds, “We wanted a way of getting news to our customers much more quickly and to work together in a more streamlined way.”</p>
  3460.  
  3461.  
  3462.  
  3463. <p>Like many current Feedly for Cybersecurity teams, Chris had been using Feedly for personal use in the past. Once he and Adam discovered Feedly’s cybersecurity-specific features, they felt like they had found a cheat code for finding what matters and getting it to the right people, faster.&nbsp;</p>
  3464.  
  3465.  
  3466.  
  3467. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“We wanted a way of <span class="webfeeds-highlight">getting news to our customers more quickly</span> and to work together in a more streamlined way.”</strong></p><p class="webfeeds-blockquote__author">Chris Pickard, Cyber Threat Intelligence</p></div></div></div>
  3468.  
  3469.  
  3470.  
  3471. <h3 class="wp-block-heading" id="immediate-impact-from-the-proof-of-concept">Immediate impact from the proof of concept</h3>
  3472.  
  3473.  
  3474.  
  3475. <p>Chris and Adam still needed to convince upper management to adopt Feedly for Cybersecurity. Chris says, “One of the obstacles we faced was to convince management of the benefits that Feedly would provide. From a management perspective they were already aware that the team were doing a good job, but the challenge we faced was to demonstrate the improvements Feedly would bring to the table&#8221;</p>
  3476.  
  3477.  
  3478.  
  3479. <p>After a few months of switching the manual process to a more streamlined intelligence workflow with a trial of Feedly for Cybersecurity, “It reached the point where our customers were giving&nbsp; positive feedback about how we were able to respond to the latest trends, while also keeping them informed of the news and our response to it. The efficiency of the new workflow really helped us promote Feedly within Airbus.&#8221; Internal management teams, other security teams, and their external&nbsp; customers noticed and appreciated the increased speed in which they were receiving threat intelligence.&nbsp;</p>
  3480.  
  3481.  
  3482.  
  3483. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“<strong>It reached the point where our customers were giving positive feedback about how we were able to </strong></strong><span class="webfeeds-highlight"><strong>respond to the latest trends, while also keeping them informed of the news and our response to it</strong></span><strong><strong>. The efficiency of the new workflow really helped us promote Feedly within Airbus.</strong>”</strong></p><p class="webfeeds-blockquote__author">Chris Pickard, Cyber Threat Intelligence</p></div></div></div>
  3484.  
  3485.  
  3486.  
  3487. <p>Adam adds “The feedback that we received from the customers has already proven that Feedly was worth the investment.” He adds, “Once the customer reviews started backing up what we’d been saying all along, then there was no decision to be made, to be honest. It was easy to convince management to adopt Feedly from then on.”&nbsp;</p>
  3488. </div></div>
  3489.  
  3490.  
  3491.  
  3492. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  3493. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Increasing speed of intelligence with a streamlined OSINT process</div></h2>
  3494.  
  3495.  
  3496.  
  3497. <p>At Feedly, we use Airbus CyberSecurity’s workflow as a model to teach other security teams to set up efficient, collaborative intelligence gathering processes using our platform. This is how they get actionable cybersecurity intelligence to their customers in a matter of minutes.</p>
  3498.  
  3499.  
  3500.  
  3501. <h3 class="wp-block-heading" id="1-asking-leo-to-track-customer-assets-and-products">1. Asking Feedly aI to track customer assets and products</h3>
  3502.  
  3503.  
  3504.  
  3505. <p>Chris and Adam ask Feedly AI to track anything related to critical vulnerabilities affecting them and their customers’ assets and products across the web (not just in the sources they follow in Feedly). They can then add the results of these <a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/">AI Feeds</a> to their Feedly account.</p>
  3506.  
  3507.  
  3508.  
  3509. <p>Then, using a portfolio of security sources they trust, Chris and Adam asked Feedly AI to prioritize anything related to their customers, including customer assets and products. With Priorities, Feedly AI reads all incoming information and surfaces the most relevant content, based on the specific parameters Chris and Adam set up. According to Chris, “We know that anything that&#8217;s triggering the Priorities is something we need to focus on. Instead of us having to hunt for actionable intelligence from different sources, we can just have a glance at the Priorities and go from there.”</p>
  3510.  
  3511.  
  3512.  
  3513. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-12-at-12.35.13-PM.png"/><figcaption>Chris and Adam asked Feedly AI to prioritize news about high vulnerabilities related to their customers and products they use</figcaption></figure>
  3514.  
  3515.  
  3516.  
  3517. <h3 class="wp-block-heading" id="2-immediately-viewing-and-sharing-cvss-scores-and-trending-vulnerabilities">2. Immediately viewing and sharing CVSS scores and trending vulnerabilities</h3>
  3518.  
  3519.  
  3520.  
  3521. <p>With Feedly for Cybersecurity, Chris and Adam can see the CVSS score directly in their Feeds, which gives them more tools to share with customers. They can click into a <a href="https://blog.feedly.com/leo-cve-dashboard/">CVE Card</a>, to access all the information related to the CVE, access the severity of a vulnerability, and determine if it should be escalated to their team for further research without zig zagging across different tabs. If not provided by the National Vulnerability Database (NVD), Feedly AI will estimate the CVSS score and CWE attack type for each vulnerability. </p>
  3522.  
  3523.  
  3524.  
  3525. <figure class="wp-block-video"><video controls src="https://blog.feedly.com/wp-content/uploads/2021/10/video_h264.mp4"></video></figure>
  3526.  
  3527.  
  3528.  
  3529. <p>“We can just look at Feedly AI&#8217;s prioritization and see what needs to be taken care of first,&#8221; says Chris. “It&#8217;s really helpful to see the top attackers and go from there.”</p>
  3530.  
  3531.  
  3532.  
  3533. <h3 class="wp-block-heading" id="3-instantly-sharing-articles-with-external-email-addresses">3. Instantly sharing articles with external email addresses</h3>
  3534.  
  3535.  
  3536.  
  3537. <p>If they find a critical vulnerability about a customer’s supply chain, for example, Chris and Adam’s team need an easy and fast way to get it to the people who need to know.</p>
  3538.  
  3539.  
  3540.  
  3541. <p>The team initially had a solid workflow set up, and with a few tips from Remi on the Feedly customer success team, they made it even more streamlined. Remi says “The Airbus CyberSecurity team had developed a clever workaround with IFTTT to send articles to a list of six external customers.” But there was room for improvement, so “during one success session, we were able to tweak it a bit to send polished emails directly from the Feedly interface, without using a third-party tool as a workaround.”</p>
  3542.  
  3543.  
  3544.  
  3545. <p>Instead of connecting Feedly to email with an IFTTT integration in the middle, Remi showed Chris and Adam how they could actually <a href="https://blog.feedly.com/instantly-send-articles/">send parts of an article directly to external email addresses using Notes</a>.&nbsp;&nbsp;</p>
  3546.  
  3547.  
  3548.  
  3549. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-07-at-3.16.22-PM.png"/><figcaption>The Airbus CyberSecurity CTI team sends articles instantly from Feedly to external recipients via email, by tagging them in the Notes</figcaption></figure>
  3550.  
  3551.  
  3552.  
  3553. <h3 class="wp-block-heading" id="4-curating-relevant-content-daily-for-each-customer-for-instant-organized-communication">4. Curating relevant content daily for each customer for instant, organized communication</h3>
  3554.  
  3555.  
  3556.  
  3557. <p>To organize information to share with customers, Chris and Adam created one Team Board per customer. Team Boards are shared spaces to save articles, and can trigger other automations, like the Slack integration or an email. If Chris saves an article to a customer’s Board, it can immediately trigger a Slack message or an email notification to the customer. “I used to have to summarize gathered intelligence in an email and send it to customers. Now ​​I can just attach relevant information to a Board and I can send it instantly to the people that need it.”</p>
  3558.  
  3559.  
  3560.  
  3561. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-07-at-3.21.27-PM.png"/><figcaption>In Team Board > Sharing Settings, the team turns on Slack notifications and choose which Slack channel receives a notification when they save an article to that Board. </figcaption></figure>
  3562.  
  3563.  
  3564.  
  3565. <p>Notifications from Boards can be sent to anyone via email, whether or not they have a Feedly account. Chris and Adam send articles to analysts, CTO teams, or even the CEO. “Everyone sees these notifications straight away, and it&#8217;s just a really good way of getting it to them quicker.”</p>
  3566.  
  3567.  
  3568.  
  3569. <h3 class="wp-block-heading" id="5-sending-proactive-briefings-via-automated-daily-and-weekly-newsletters">5. Sending proactive briefings via automated daily and weekly Newsletters</h3>
  3570.  
  3571.  
  3572.  
  3573. <p>Apart from ad hoc alerts when relevant issues come up for customers, Chris and Adam also send out daily and weekly newsletters on topics of interest. They add any articles that customers might find interesting to a dedicated Board. They&#8217;ve configured the Board to automatically send a Newsletter, which is an automated roundup of recently added articles that can be sent at regular intervals.</p>
  3574.  
  3575.  
  3576.  
  3577. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-07-at-3.26.33-PM.png"/><figcaption>Instead of copying and pasting multiple articles into a weekly email, Chris and Adam automate their weekly roundups to send directly as Newsletters from their assorted Boards.</figcaption></figure>
  3578. </div></div>
  3579.  
  3580.  
  3581.  
  3582. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  3583. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">A fast, streamlined OSINT workflow that leaves time for analysis</div></h2>
  3584.  
  3585.  
  3586.  
  3587. <p>The most noticeable impact of using Feedly? The stellar feedback the CTI team has received from both internal and external customers. Chris says, “Customers really love the speed that we are able to quickly get the news to them. As soon as something hits the news, like a critical vulnerability that affects them, we can notify them within minutes.”</p>
  3588.  
  3589.  
  3590.  
  3591. <p>Sending out regular news roundups is much easier, too. Chris says, “Team Newsletters have made the biggest difference for me because it&#8217;s saved so much time.&#8221;</p>
  3592.  
  3593.  
  3594.  
  3595. <h3 class="wp-block-heading" id="the-firehose-of-information-is-quickly-reduced-to-only-what-s-relevant">The firehose of information is quickly reduced to only what’s relevant</h3>
  3596.  
  3597.  
  3598.  
  3599. <p>By asking Feedly AI to track their customers’ assets and products both across the web and within their trusted security sources, Chris and Adam can feel confident they’re not missing anything, but they can also make sure they’re not wasting time on irrelevant news. </p>
  3600.  
  3601.  
  3602.  
  3603. <p>“I was amazed by the sheer amount of information Feedly brings in, and then how quickly that’s cut down to what&#8217;s relevant, I&#8217;ve not used a tool that has the same level of impact.”</p>
  3604.  
  3605.  
  3606.  
  3607. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“I was amazed by the sheer amount of information Feedly brings in, and then <span class="webfeeds-highlight">how quickly that’s cut down to what&#8217;s relevant</span>, I&#8217;ve not used a tool that has the same level of impact.”</strong></p><p class="webfeeds-blockquote__author">Adam Thomas, Vulnerability Analyst</p></div></div></div>
  3608.  
  3609.  
  3610.  
  3611. <h3 class="wp-block-heading" id="improved-communication-and-cohesion-makes-the-job-easier">Improved communication and cohesion makes the job easier</h3>
  3612.  
  3613.  
  3614.  
  3615. <p>The process is now much more collaborative, with each member of the team having access to and visibility of the Feedly platform, which avoids duplicate work. And avoiding duplicate work is like having an extra person on the team. Chris says, <strong><span class="webfeeds-highlight">“The time saved has enabled us to put more resources into threat hunting, vulnerability research, and improving existing processes.”</span></strong></p>
  3616.  
  3617.  
  3618.  
  3619. <p>Working together in a more cohesive way also gives the team the confidence that they’re collectively catching everything they need. Adam adds, “We know that once we put parameters into Feedly, it&#8217;s definitely doing its job and is capturing everything we need it to. <strong><span class="webfeeds-highlight">And we&#8217;re not missing anything.”</span></strong></p>
  3620.  
  3621.  
  3622.  
  3623. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“We know that once we put parameters into Feedly, it&#8217;s definitely doing its job and is capturing everything we need it to. And <span class="webfeeds-highlight">we&#8217;re not missing anything.</span>”</strong></p><p class="webfeeds-blockquote__author">Adam Thomas, Vulnerability Analyst</p></div></div></div>
  3624.  
  3625.  
  3626.  
  3627. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/11/Chris-and-Adam-CTI.png"/><figcaption>Chris (left) and Adam (right) of Airbus CyberSecurity</figcaption></figure>
  3628.  
  3629.  
  3630.  
  3631. <h3 class="wp-block-heading" id="what-s-next-even-more-automation-and-indicators-of-compromise">What’s next: even more automation and indicators of compromise</h3>
  3632.  
  3633.  
  3634.  
  3635. <p>When it comes to threat intelligence with Feedly, the Airbus CyberSecurity CTI team is only just getting started. What’s next? Adding even more automation. Chris and Adam are looking to leverage Feedly’s API so they can integrate their intelligence gathering workflow with tools they’re already using, like MISP.&nbsp;</p>
  3636.  
  3637.  
  3638.  
  3639. <p>They’re also participating in the beta program of Feedly’s Indicators of Compromise feature, so they can quickly discover and collect malicious IoCs from security news sources, Twitter, and Reddit, and then easily export IoCs with context.&nbsp;</p>
  3640.  
  3641.  
  3642.  
  3643. <p>Stay tuned, the Airbus CyberSecurity CTI team is leading the way for efficient, collaborative, and effective threat intelligence.&nbsp;</p>
  3644. </div></div>
  3645.  
  3646.  
  3647.  
  3648. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Gather critical insights quickly, all in one place</h2><p class="webfeeds-call-for-action__sub">Cut down the information overload to only the relevant news, so you can proactively alert customers or internal team members in minutes.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=airbus_case_study_blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-544.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  3649.  
  3650.  
  3651.  
  3652. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/willow-tree-threat-intelligence-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-WT.png"/><h4 class="webfeeds-related-post__title">How a WillowTree cybersecurity analyst gathers threat intelligence in just 30 minutes a day</h4><p class="webfeeds-related-post__excerpt">Drew Gallis, analyst at WillowTree, leverages Feedly for Cybersecurity to track cyber threats across the company&#8217;s supply chain and protect client</p></a><a href="https://blog.feedly.com/discover-and-collect-indicators-of-compromise/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/indicators-of-compromise-Leo-smart-topics.png"/><h4 class="webfeeds-related-post__title">Quickly discover and collect indicators of compromise from millions of sources</h4><p class="webfeeds-related-post__excerpt">Leo recognizes IoCs mentioned in articles, and can gather them for yo</p></a></div></div>
  3653.                </div>
  3654.            ]]>
  3655.  
  3656.           </content:encoded>
  3657.  
  3658.         <enclosure url="https://blog.feedly.com/wp-content/uploads/2021/10/video_h264.mp4" length="1375123" type="video/mp4" />
  3659.                 </item>
  3660.                <item>
  3661.  
  3662.            
  3663.            <title>How a top 10 pharma company tracks drug innovations and more with Feedly</title>
  3664.            <link>https://blog.feedly.com/how-a-top-10-pharma-company-tracks-drug-innovations-and-more-with-feedly/</link>
  3665.            <pubDate>Tue, 19 Oct 2021 09:07:00 +0000</pubDate>
  3666.            <dc:creator>Annie Bacher</dc:creator>
  3667.             <category><![CDATA[Case Study]]></category>
  3668. <category><![CDATA[User Stories]]></category>
  3669. <category><![CDATA[feedly enterprise]]></category>
  3670. <category><![CDATA[leo]]></category>
  3671.            <guid isPermaLink="false">https://blog.feedly.com/?p=15975</guid>
  3672.            <content:encoded>
  3673.              <![CDATA[
  3674.                <div>
  3675.                  <div class="webfeeds-header">
  3676.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/10/rev1-cs@2x.png" width="1206" height="704" data-preview="" />
  3677.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  3678.                    <div class="webfeeds-header__subtitle">This medical librarian team monitors diseases, drug pricing, innovations, and major political decisions affecting healthcare</div>                  </div>
  3679.                  
  3680. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one"><span class="webfeeds-highlight"><strong>Curating relevant content for newsletters</strong></span> to inform recipients across the company</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Spending <strong><span class="webfeeds-highlight">less than 1 hour daily</span></strong> on Feedly to select relevant insights </p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Discovering and organizing <strong><span class="webfeeds-highlight">open-source biopharma news in one place</span></strong></p></div></div></div>
  3681.  
  3682.  
  3683.  
  3684. <p>This Feedly for Biopharma client has graciously allowed us to share their story on the condition of anonymity. Client names have been changed.</p>
  3685.  
  3686.  
  3687.  
  3688. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">Discovering and organizing open-source biopharma research in one place</div></h2>
  3689.  
  3690.  
  3691.  
  3692. <p>Sienna is a Knowledge and Insights Advisor at a top 10 pharmaceutical company in Australia. Sienna and her team are responsible for two main tasks: responding to specific, timely questions from doctors or researchers across the company, and proactively keeping employees up-to-date on industry developments or innovations.&nbsp;</p>
  3693.  
  3694.  
  3695.  
  3696. <h3 class="wp-block-heading"><strong>Responding to specific, timely questions&nbsp;</strong></h3>
  3697.  
  3698.  
  3699.  
  3700. <p>Doctors and researchers might ask Sienna’s team whether a particular drug was ever linked to an adverse event, like “Has amoxycillin ever caused encephalitis?” Or they might answer questions about new drug delivery platforms, like “How do you get our large molecule drug inside the cell so that it can actually get to the target, where it will do the work of curing the disease?” For questions like these, Sienna and her team seek information to compile resource lists or reports.&nbsp;</p>
  3701.  
  3702.  
  3703.  
  3704. <h3 class="wp-block-heading"><strong>Sending out regular briefings to keep everyone informed</strong></h3>
  3705.  
  3706.  
  3707.  
  3708. <p>The second part of the job is proactively keeping people across the company up to date on drug developments, political decisions, and any other industry developments or innovations. Sienna and her team send out 50 different newsletters about relevant biopharma news every week to 765 recipients, plus a daily COVID newsletter: “We try to keep people informed of the most interesting published research in their areas.”&nbsp;</p>
  3709.  
  3710.  
  3711.  
  3712. <h3 class="wp-block-heading"><strong>Struggling to gather intelligence on broad topics&nbsp;</strong></h3>
  3713.  
  3714.  
  3715.  
  3716. <p>For certain queries, Sienna and her team get their information from published literature in research journals, like PubMed.&nbsp; However, Sienna remembers how tricky things got when her team started getting requests for information about <strong><span class="webfeeds-highlight">broader topics like drug innovations, regulatory decisions, political decisions, or industry updates.</span></strong> “Rather than being about a specific disease, we started getting asked about things like drug pricing, or the gene and cell therapy industry.&#8221; Sienna commented that it wasn’t easy to capture this type of news about &#8220;those more general areas where there is news, rather than just published literature.”</p>
  3717.  
  3718.  
  3719.  
  3720. <p>She set up some Google Alerts, and subscribed to emails from assorted websites, but it was messy.  And if members of the team weren’t already experts in an area (like bioprocessing, for example), Sienna found it hard to know which sources to look at for relevant research.&nbsp;</p>
  3721.  
  3722.  
  3723.  
  3724. <p>Sienna and her team needed a way to ​track dozens of different topics and trends in biopharma at the same time from a large range of sources.</p>
  3725.  
  3726.  
  3727.  
  3728. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“Before using Feedly, we didn’t really know how to find <span class="webfeeds-highlight">ongoing news on these broader topics like drug pricing or the gene and cell therapy industry.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3729.  
  3730.  
  3731.  
  3732. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Using Feedly AI to track industry updates, innovations, and regulatory news</div></h2>
  3733.  
  3734.  
  3735.  
  3736. <p>Back in 2013, Sienna knew she needed an RSS reader replacement to gather industry updates. At the time, she was using a free, personal Feedly account to read comics in her spare time, and quickly realized she could use the same tool to keep up with the biopharma industry.&nbsp;</p>
  3737.  
  3738.  
  3739.  
  3740. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>&#8220;I truly believe in the power of RSS. It makes Feedly a powerful <span class="webfeeds-highlight">one-stop shop for all our favorite web pages.&#8221;</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3741.  
  3742.  
  3743.  
  3744. <p>Feedly AI reads through a pre-curated list of 3,000 top-tier biopharma publications: research journals, industry updates, regulatory news, PubMed, etc and surfaces content on the specific topics Sienna has selected. <br>Now, Sienna and her team use <a href="https://app.pitch.com/app/presentation/7e340c8f-e813-4c1e-a7b5-101bb8629484/98c630ff-b212-4cfe-8eb2-d70ba1bd7f71">Feedly for Biopharma</a> plus the power of AI to track and gather information across the topics they need.</p>
  3745.  
  3746.  
  3747.  
  3748. <h3 class="wp-block-heading"><strong>Tracking molecules, drugs, and clinical trials with AI Feeds</strong></h3>
  3749.  
  3750.  
  3751.  
  3752. <p>Finding relevant insights about a specific molecule or drug used to be like finding a needle in a haystack. But with Feedly AI, Sienna can now easily discover hyper-specific information about the drugs and clinical trials they need to keep up with. </p>
  3753.  
  3754.  
  3755.  
  3756. <p>To replace noisy Google Alerts, Sienna created <a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/">AI Feeds</a> in Feedly, which allow her to track anything across the web (not just in sources she follows in Feedly), like specific genes, molecules, diseases, or clinical trials. Instead of skimming multiple email updates per day like she had to with Google Alerts, Sienna can refine her a AI Feeds for her specific needs and see results in a single Feed.</p>
  3757.  
  3758.  
  3759.  
  3760. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/CSL-case-study-_-Screenshot-1-_-Web-Alert.png"/><figcaption>Sienna tracks regulatory changes related to Epilepsy and Scleroderma with AI Feeds. Feedly AI knows 5,000 diseases referenced in PubMed, NCBI, and MeSH so it can differentiate the disease names from a simple keyword.</figcaption></figure>
  3761.  
  3762.  
  3763.  
  3764. <p>For example, Sienna created an AI Feed for bioprocessing, a topic she was unfamiliar with. By asking Feedly AI to find articles about bioprocessing across the web, <span class="webfeeds-highlight"><strong>she didn’t need to know what the best sources of information were, but she could still get relevant insights about the topic</strong>.</span> And as she continues to familiarize herself with the topic, she’s able to refine her bioprocessing AI Feeds to get even better results.</p>
  3765.  
  3766.  
  3767.  
  3768. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/CSL-Case-Study-_-Screenshot-2-_-Web-Alert-Bioprocessing.png"/><figcaption>Sienna asked Feedly AI to track bioprocessing across the web.</figcaption></figure>
  3769.  
  3770.  
  3771.  
  3772. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“AI Feeds in Feedly allow me to be <span class="webfeeds-highlight">a lot more efficient than with Google Alerts. They’re a huge time saver:</span> I get much fewer articles but all of them are relevant to my biopharma searches.&#8221;</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3773.  
  3774.  
  3775.  
  3776. <p>AI Feeds like Sienna’s bioprocessing alert, allow her to keep track of news from sources she wouldn’t have found before. &#8220;And they’re so much less noisy than Google Alerts.&#8221;</p>
  3777.  
  3778.  
  3779.  
  3780. <h3 class="wp-block-heading"><strong>Prioritizing top reads across favorite biopharma sources&nbsp;</strong></h3>
  3781.  
  3782.  
  3783.  
  3784. <p>For topics Sienna and her team are a bit more familiar with, they already know their favorite sources to seek out information: news sites, research publications, and industry publications. They added all of these sources to Feedly, and asked Feedly AI to prioritize must-reads about drug manufacturers, lists of specific drugs, or specific topics like CRISPR. </p>
  3785.  
  3786.  
  3787.  
  3788. <p>The team also adds <strong>Mute Filters</strong> to filter out the noise for certain topics. For example, in their Process Analytical Technology Innovation Feed, they’ve muted market reports, sports, and recreational drugs so they don’t get distracted by irrelevant results.</p>
  3789.  
  3790.  
  3791.  
  3792. <h3 class="wp-block-heading"><strong>Asking Feedly AI to find similar articles to previously saved content</strong></h3>
  3793.  
  3794.  
  3795.  
  3796. <p>Since the team is already spending hours reading articles and saving them to Boards, they leverage their curation efforts with <strong>Like Boards. “</strong>We save things to boards to train Feedly AI,” explains Sienna. Like Boards are a niche feature that this team uses heavily. While we at Feedly pre-train Feedly AI on broad topics, Like Boards are an easy way for users to train Feedly AI to prioritize based on the content they’ve saved to Boards. Instead of surfacing articles about a specific topic, Feedly AI will find articles that share commonalities with what you’ve already saved.</p>
  3797.  
  3798.  
  3799.  
  3800. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Screen-Shot-2021-10-07-at-2.49.48-PM.png"/><figcaption>Sienna saves articles to a Board to read later, share with team members, or train Feedly AI to prioritize types of articles you tend to save on a topic, like biopharma breakthroughs. </figcaption></figure>
  3801.  
  3802.  
  3803.  
  3804. <p>When Sienna and her team create a Like Board Priority, Feedly AI learns the types of articles they save, and then prioritizes similar articles in their Feeds.</p>
  3805.  
  3806.  
  3807.  
  3808. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">A streamlined way to share critical information with hundreds across the company</div></h2>
  3809.  
  3810.  
  3811.  
  3812. <p>With the information they gather in Feedly, Sienna and her team spend less than an hour per day to assemble informative weekly newsletters for 765 recipients. And instead of fielding multiple emails and alerts, they enjoy the peace of mind of getting all their open-source biopharma intelligence in a single location inside Feedly.&nbsp;</p>
  3813.  
  3814.  
  3815.  
  3816. <p>By using AI Feeds, Priorities, and Like Boards inside Feedly, Sienna’s team can keep track of industry news and get insights from sources they might have missed with their limited time.</p>
  3817.  
  3818.  
  3819.  
  3820. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong><span class="webfeeds-highlight">“If we didn’t have Feedly, we wouldn’t be able to capture the information in one place.</span> We’d have to sign up for <em>more </em>email<em> </em>newsletters and then from there we’d have to go through the whole newsletter, whereas with Feedly <span class="webfeeds-highlight">you can go through one story at a time, all in one feed.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3821.  
  3822.  
  3823.  
  3824. <p>Now that Sienna and her team have the information gathering process down to a science, she’s excited to explore other functionalities, like saving articles to Boards as a way of sharing with the team and broader company.</p>
  3825.  
  3826.  
  3827.  
  3828. <p>And beyond biopharma research? Sienna takes full advantage of the ability to save articles to personal boards, invisible to her team. She has a dedicated Board in Feedly for recipes <img src="https://s.w.org/images/core/emoji/14.0.0/72x72/1f373.png" alt="🍳" class="wp-smiley" style="height: 1em; max-height: 1em;" /></p>
  3829.  
  3830.  
  3831.  
  3832. <p>For more inspiration on using Feedly for personal use, see <a href="https://blog.feedly.com/how-one-tech-exec-used-feedly-to-power-his-passion-project/">how one tech executive uses Feedly to fuel his passion project</a>.&nbsp;</p>
  3833.  
  3834.  
  3835.  
  3836. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><strong>Streamline your research workflow</strong></h2><p class="webfeeds-call-for-action__sub">Feedly for Biopharma can help you research, prioritize, and share insights, without the overwhelm.</p><p><a href="https://feedly.typeform.com/to/chB0Eq" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY FOR BIOPHARMA</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/feedly-leo-master_biopharma@3x-1-1.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  3837.  
  3838.  
  3839.  
  3840. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/3-examples-of-leo-web-alerts-youll-want-to-copy/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">3 examples of Leo Web Alerts you&#8217;ll want to copy</h4><p class="webfeeds-related-post__excerpt">How experts in industry intelligence, cybersecurity, and biopharma created Leo Web Alerts to track key topics and trend</p></a><a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">How to use Leo Web Alerts to track exactly what you&#8217;re looking for across the web</h4><p class="webfeeds-related-post__excerpt">You can now track topics, companies, people, or events across any source. Here’s how</p></a></div></div>
  3841.                </div>
  3842.            ]]>
  3843.  
  3844.           </content:encoded>
  3845.  
  3846.                          </item>
  3847.                <item>
  3848.  
  3849.            
  3850.            <title>Using Feedly AI to sort technical updates from news commentary during the SolarWinds attack: A case study</title>
  3851.            <link>https://blog.feedly.com/solar-winds-case-study/</link>
  3852.            <pubDate>Tue, 17 Aug 2021 10:05:00 +0000</pubDate>
  3853.            <dc:creator>Annie Bacher</dc:creator>
  3854.             <category><![CDATA[Case Study]]></category>
  3855. <category><![CDATA[Cybersecurity]]></category>
  3856. <category><![CDATA[User Stories]]></category>
  3857. <category><![CDATA[feedly enterprise]]></category>
  3858. <category><![CDATA[Feedly for Cybersecurity]]></category>
  3859. <category><![CDATA[leo]]></category>
  3860.            <guid isPermaLink="false">https://blog.feedly.com/?p=15831</guid>
  3861.            <content:encoded>
  3862.              <![CDATA[
  3863.                <div>
  3864.                  <div class="webfeeds-header">
  3865.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-Solarwinds-1.png" width="595" height="496" data-preview="" />
  3866.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  3867.                    <div class="webfeeds-header__subtitle">How one cybersecurity analyst leveraged Feedly AI to proactively evaluate news around the breach and protect his company and their clients and stakeholders</div>                  </div>
  3868.                  
  3869. <p>Back in 2020, it wasn’t hard to find information about the SolarWinds breach. In fact, the problem for cybersecurity analysts like Drew Gallis was the deafening noise of commentary <em>about </em>the breach. In a time of crisis, sites like New York Times and other editorial sources tend to drown out actionable technical information from security-specific sources.&nbsp;</p>
  3870.  
  3871.  
  3872.  
  3873. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“SolarWinds catapulted into this massive newsline of all these articles saying stuff with no technical insights.”</strong></p><p class="webfeeds-blockquote__author">Drew Gallis, Cybersecurity Analyst, WillowTree </p></div></div></div>
  3874.  
  3875.  
  3876.  
  3877. <p>Drew is a cybersecurity analyst at WillowTree, a digital product consultancy with clients including HBO, Domino&#8217;s, Anheuser-Busch InBev, FOX Sports and Hilton. He’s part of a small security team responsible for incident response, incident remediation, reporting on security news, and securing web and mobile applications. Given the limited amount of time he has for monitoring threat intelligence, Drew needed a way to separate critical technical updates from useless news commentary around the SolarWinds attack.</p>
  3878.  
  3879.  
  3880.  
  3881. <h2 class="wp-block-heading" id="finding-actionable-technical-insights-amid-the-noise-of-the-attack"><strong>Finding actionable technical insights amid the noise of the attack</strong></h2>
  3882.  
  3883.  
  3884.  
  3885. <p>“A lot of news organizations just point fingers at different companies, without actually providing any technical backing as to why they&#8217;re saying these things,” says Drew. He needed to find useful, actionable information he could leverage to equip his company with the facts they needed to protect themselves and their clients from breaches related to SolarWinds.&nbsp;</p>
  3886.  
  3887.  
  3888.  
  3889. <p>Drew and the cybersecurity team at WillowTree leaned heavily on their Feedly setup to monitor security news during the SolarWinds attack. In <a href="https://willowtreeapps.com/ideas/being-proactive-in-security-the-case-of-the-solarwinds-breach">the article he published about the breach</a>, Drew writes, “Feedly allows us to leverage and utilize Feedly AI, which can sort and aggregate our “feeds” by filters which narrows down on key indicators such as organization breaches, critical CVEs, vendor releases, system vulnerabilities, new security tooling, etc.”</p>
  3890.  
  3891.  
  3892.  
  3893. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“I used Feedly to find the real technical insights as to what happened during SolarWinds. So<span class="webfeeds-highlight"> I could easily see IoCs and technical documentation as to how the attack was carried out.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3894.  
  3895.  
  3896.  
  3897. <h2 class="wp-block-heading" id="using-leo-to-eliminate-false-information-and-gather-iocs"><strong>Using Feedly AI to eliminate false information and gather IoCs</strong></h2>
  3898.  
  3899.  
  3900.  
  3901. <p>Drew used Feedly AI to quickly eliminate false information which was abundant on the topic, such as accusations of Russian-owned company TeamCity. He was also able to gather any indicators of compromise (IoCs) on the issue, such as logs, data, and statistics. </p>
  3902.  
  3903.  
  3904.  
  3905. <p>By gathering threat intelligence during the SolarWinds attack, Drew and his team were able to hand off actionable reports to developers and project managers to help WillowTree’s clients proactively protect against breaches. He says “I use Feedly to consolidate information and quickly generate actionable documentation and reports that we can then share with our clients. For SolarWinds, I was giving our clients indicators of compromise and different domains associated with the actual breach so they could better protect themselves.”&nbsp;</p>
  3906.  
  3907.  
  3908.  
  3909. <p>Drew uses the information he finds in Feedly to make sure he’s not only educating clients about indicators of compromise and proofs of concept related to SolarWinds, but also helping them protect themselves during future attacks.&nbsp;</p>
  3910.  
  3911.  
  3912.  
  3913. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“I use Feedly to consolidate information and quickly generate <span class="webfeeds-highlight">actionable documentation and reports that we can share with our clients”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  3914.  
  3915.  
  3916.  
  3917. <p>WillowTree uses Feedly for Cybersecurity to separate the actionable insights from the noisy commentary. To learn more about using Feedly for threat intelligence, <span style="text-decoration: underline;"><a href="https://blog.feedly.com/willow-tree-threat-intelligence-case-study/" data-type="URL" target="_blank" rel="noreferrer noopener">read the full case study about WillowTree’s setup</a></span>.</p>
  3918.  
  3919.  
  3920.  
  3921. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Cybersecurity</h2><p class="webfeeds-call-for-action__sub">Start a 30-day trial of Feedly for Cybersecurity and keep up with critical threat intelligence, without the noise.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=willow_tree_solar_winds_case_study_blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-cyber-attacks-1.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  3922.  
  3923.  
  3924.  
  3925. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/willow-tree-threat-intelligence-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-WT.png"/><h4 class="webfeeds-related-post__title">How a WillowTree cybersecurity analyst gathers threat intelligence in just 30 minutes a day</h4><p class="webfeeds-related-post__excerpt">Drew Gallis, analyst at WillowTree, leverages Feedly for Cybersecurity to track cyber threats across the company&#8217;s supply chain and protect client</p></a><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a></div></div>
  3926.                </div>
  3927.            ]]>
  3928.  
  3929.           </content:encoded>
  3930.  
  3931.                          </item>
  3932.                <item>
  3933.  
  3934.            
  3935.            <title>How a WillowTree cybersecurity analyst gathers threat intelligence in just 30 minutes a day</title>
  3936.            <link>https://blog.feedly.com/willow-tree-threat-intelligence-case-study/</link>
  3937.            <pubDate>Tue, 17 Aug 2021 10:03:00 +0000</pubDate>
  3938.            <dc:creator>Annie Bacher</dc:creator>
  3939.             <category><![CDATA[Case Study]]></category>
  3940. <category><![CDATA[Cybersecurity]]></category>
  3941. <category><![CDATA[User Stories]]></category>
  3942. <category><![CDATA[feedly enterprise]]></category>
  3943. <category><![CDATA[Feedly for Cybersecurity]]></category>
  3944. <category><![CDATA[leo]]></category>
  3945.            <guid isPermaLink="false">https://blog.feedly.com/?p=15839</guid>
  3946.            <content:encoded>
  3947.              <![CDATA[
  3948.                <div>
  3949.                  <div class="webfeeds-header">
  3950.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-WT.png" width="1190" height="704" data-preview="" />
  3951.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  3952.                    <div class="webfeeds-header__subtitle">Drew Gallis, analyst at WillowTree, leverages Feedly for Cybersecurity to track cyber threats across the company&#8217;s supply chain and protect clients</div>                  </div>
  3953.                  
  3954. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">Keeps track of critical vulnerabilities in the supply chain so he can react quickly.</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Went from spending 2-3 hours sorting through threat intelligence news to 30 minutes of reading only the most relevant articles.</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Monitors breaches and vulnerabilities that could put clients at risk…and creates proactive solutions before they become disasters.</p></div></div></div>
  3955.  
  3956.  
  3957.  
  3958. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-customer"><div class="webfeeds-heading__kicker">THE CUSTOMER</div><div class="webfeeds-heading__title">WillowTree, Digital Product Consultancy</div></h2>
  3959.  
  3960.  
  3961.  
  3962. <p><strong>Started using Feedly For Cybersecurity: 2020</strong></p>
  3963.  
  3964.  
  3965.  
  3966. <p>WillowTree is a digital product consultancy with clients including HBO, Domino&#8217;s, Anheuser-Busch InBev, FOX Sports and Hilton. Drew Gallis, a security analyst at WillowTree’s Virginia headquarters, is part of a small team responsible for company security and for proactively alerting WillowTree’s clients of security concerns.</p>
  3967.  
  3968.  
  3969.  
  3970. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  3971. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">A limited amount of time to dedicate to threat intelligence</div></h2>
  3972.  
  3973.  
  3974.  
  3975. <p>With a small team dedicated to cybersecurity, efficiency is everything. The team at Willow Tree has to stay on top of the threat landscape so nothing falls through the cracks. While Drew’s official title is “Cyber Security Analyst,” he wears multiple hats: incident response, incident remediation, reporting on security news, and securing web and mobile applications developed by WillowTree, with 20-30 projects running at any given time.&nbsp;</p>
  3976.  
  3977.  
  3978.  
  3979. <h3 class="wp-block-heading" id="consuming-information-fast-so-he-can-quickly-share-actionable-insights-across-the-company"><strong>Consuming information fast so he can quickly share actionable insights across the company&nbsp;</strong></h3>
  3980.  
  3981.  
  3982.  
  3983. <p>Drew is deeply passionate about cybersecurity and wants to get the word out to everyone in the company. He&#8217;s genuinely excited about sharing information that helps other people (developers, clients, etc.) do their jobs better and be safer.</p>
  3984.  
  3985.  
  3986.  
  3987. <p>Only about 20% of Drew’s job is dedicated to risk and analysis, and even less of that time is available for news monitoring. So he needed a way to find the best news about critical vulnerabilities without eating up the rest of his time at work.&nbsp;</p>
  3988.  
  3989.  
  3990.  
  3991. <h3 class="wp-block-heading" id="trying-out-feedly-for-cybersecurity-to-consolidate-and-prioritize-in-one-place"><strong>Trying out Feedly for Cybersecurity to consolidate and prioritize in one place</strong></h3>
  3992.  
  3993.  
  3994.  
  3995. <p>Drew’s mentor and supervisor, Adrian Guevara, Head of Cyber Security at WillowTree, had been using Feedly’s free plan for years to consolidate all of his cybersecurity information into one place. So when Drew and his team learned about Feedly for Cybersecurity’s ability to help them refine their Feeds and prioritize the most important information, they had to try it.&nbsp;</p>
  3996.  
  3997.  
  3998.  
  3999. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“I only have about 20% of my day to look into risk and analyze different things going on within our organization. <span class="webfeeds-highlight">I wanted to narrow our data and focus on certain points with my limited time.</span>”</strong></p><p class="webfeeds-blockquote__author">Drew Gallis, Cyber Security Analyst, WillowTree</p></div></div></div>
  4000. </div></div>
  4001.  
  4002.  
  4003.  
  4004. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  4005. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Reducing the volume of information to only critical insights</div></h2>
  4006.  
  4007.  
  4008.  
  4009. <p>Adrian and Drew already had all of their top cybersecurity sources organized into Feeds on the free plan. So when they joined Feedly for Cybersecurity, all they had to do was start using Feedly AI to prioritize the most important news. Feedly AI reads every article in their Feeds, and then separates the most important ones into the ‘Priority’ tab. Thanks to this sorting and organization, Adrian and Drew can spend their limited attention reading the high-priority news first. </p>
  4010.  
  4011.  
  4012.  
  4013. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“The biggest thing for us was exploring Feedly AI’s functionality. <span class="webfeeds-highlight">We made tailored filters to prioritize specific services</span>, specific programming languages, specific packages, and different vendors we use.”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  4014.  
  4015.  
  4016.  
  4017. <h3 class="wp-block-heading" id="prioritizing-critical-vulnerabilities-in-willowtree-s-tech-stack"><strong>Prioritizing critical vulnerabilities in WillowTree’s tech stack</strong></h3>
  4018.  
  4019.  
  4020.  
  4021. <p>First, Drew set up AI Feeds for all the software tools and services that they use internally at WillowTree. This was simple: He just used AND to add each supplier’s name. </p>
  4022.  
  4023.  
  4024.  
  4025. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/08/Screen-Shot-2021-08-05-at-5.34.55-PM.png"/><figcaption>Drew prioritized critical vulnerabilities for any of the companies in WillowTree&#8217;s supply chain.</figcaption></figure>
  4026.  
  4027.  
  4028.  
  4029. <p>Then, Drew added a layer to this AI Feed. In addition to prioritizing products and services used at WillowTree, <a href="https://blog.feedly.com/leo-and-cybersecurity/">he prioritized high CVEs</a> for services in WillowTree’s tech stack. </p>
  4030.  
  4031.  
  4032.  
  4033. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“Normally there wouldn’t be too many articles in my Priority tab, <span class="webfeeds-highlight">so if I saw a news article pop up, I knew it would be something pressing.</span>”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  4034.  
  4035.  
  4036.  
  4037. <h3 class="wp-block-heading" id="tracking-major-programming-languages"><strong>Tracking major programming languages&nbsp;</strong></h3>
  4038.  
  4039.  
  4040.  
  4041. <p>Drew asked Feedly AI to prioritize articles that mention any of the major programming languages used for clients at WillowTree. These include: Swift, .NET, Python, C, JavaScript, and TypeScript. </p>
  4042.  
  4043.  
  4044.  
  4045. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/08/Screen-Shot-2021-08-05-at-5.08.48-PM.png"/><figcaption>Drew prioritized critical vulnerabilities for major programming languages WillowTree and their clients use.</figcaption></figure>
  4046.  
  4047.  
  4048.  
  4049. <h3 class="wp-block-heading" id="tracking-the-vulnerabilities-that-potentially-impact-clients"><strong>Tracking the vulnerabilities that potentially impact clients</strong></h3>
  4050.  
  4051.  
  4052.  
  4053. <p>Drew also wanted to prioritize news about breaches or cybersecurity events affecting WillowTree’s clients so he could notify them as soon as possible. He used client names (most of which Feedly AI recognizes as companies) in a Priority looking for data breaches. </p>
  4054.  
  4055.  
  4056.  
  4057. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/08/Screen-Shot-2021-08-05-at-5.17.40-PM.png"/><figcaption>Drew created this AI Feed to find out about data breaches in conjunction with WillowTree&#8217;s clients.</figcaption></figure>
  4058.  
  4059.  
  4060.  
  4061. <h3 class="wp-block-heading" id="tracking-issues-regarding-macos"><strong>Tracking issues regarding MacOS</strong></h3>
  4062.  
  4063.  
  4064.  
  4065. <p>Since WillowTree is a primarily MacOS company, they’re especially interested in any vulnerabilities affecting MacOS. Drew asked Feedly AI to prioritize vulnerabilities related to MacOS so he could easily tell the rest of the company if there was something to be concerned about.</p>
  4066.  
  4067.  
  4068.  
  4069. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/08/Screen-Shot-2021-08-05-at-5.21.34-PM.png"/><figcaption>Drew prioritized articles about MacOS vulnerabilities within his team&#8217;s cybersecurity Feed.</figcaption></figure>
  4070. </div></div>
  4071.  
  4072.  
  4073.  
  4074. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  4075. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">Protecting WillowTree and their clients in just 25% of the time</div></h2>
  4076.  
  4077.  
  4078.  
  4079. <p>Since using Feedly AI, Drew has been able to cut down intelligence gathering time every day to just 30 minutes. He knows which articles are most important to read, and can easily see what&#8217;s happening in the world of cybersecurity. Not only can he respond quicker to threats and vulnerabilities, Feedly AI also gives him more time to focus on other important work.</p>
  4080.  
  4081.  
  4082.  
  4083. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“Instead of having to look and sort through articles over 2-hour periods, now <span class="webfeeds-highlight">I can do it in about 30 minutes, and get better quality of information with Feedly AI.</span>”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  4084.  
  4085.  
  4086.  
  4087. <h3 class="wp-block-heading" id="protecting-willowtree-with-continual-threat-monitoring"><strong>Protecting WillowTree with continual threat monitoring</strong></h3>
  4088.  
  4089.  
  4090.  
  4091. <p>Drew leveraged his Feedly setup during the SolarWinds attack to get the critical information, without the noise that happens during this kind of event. Drew didn’t care about the editorial commentary around SolarWinds; he wanted the technical facts so that he could serve his company and their clients.&nbsp;</p>
  4092.  
  4093.  
  4094.  
  4095. <p><strong><span class="webfeeds-highlight">How WillowTree sorted technical updates from news commentary during the&nbsp; SolarWinds breach: <span style="text-decoration: underline;"><a href="https://blog.feedly.com/solar-winds-case-study/">Read the full story</a></span>.&nbsp;</span></strong></p>
  4096.  
  4097.  
  4098.  
  4099. <p>Beyond the SolarWinds event, Drew is able to equip WillowTree developers with the information they need to protect the company. Whenever he finds a vulnerability through Feedly, he shares more about it with the team so they understand why fixing it is important. He also uses the information he finds in Feedly to verify Proof of Concepts (PoCs).</p>
  4100.  
  4101.  
  4102.  
  4103. <h3 class="wp-block-heading" id="alerting-willowtree-clients-to-security-concerns"><strong>Alerting WillowTree clients to security concerns&nbsp;</strong></h3>
  4104.  
  4105.  
  4106.  
  4107. <p>Drew also uses Feedly to get indicators of compromise (IoCs) to share with clients, to better protect them now and prevent future threats. He can now send developers and project managers actionable documentation that they can share with clients in the case of a threat.</p>
  4108.  
  4109.  
  4110.  
  4111. <p>Before using Feedly AI, Drew spent upwards of two hours each day monitoring security news. Now, he’s reduced the time spent monitoring to just 30 minutes per day. Since using Feedly AI to prioritize critical news, he spends 75% less time, but gets better quality information because his Feeds are tailored to his exact needs. </p>
  4112.  
  4113.  
  4114.  
  4115. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“Security news is massive in terms of the scope and the breadth it can go, because each industry has different news. <span class="webfeeds-highlight">Feedly will save you time and help you condense all of your news articles </span>and news feeds into one place.”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  4116.  
  4117.  
  4118.  
  4119. <p>Drew’s team is expanding with a new security hire soon. He plans to train the new team member on the monitoring foundation he’s set up with Feedly so he and his team can continue to efficiently monitor supply chain threats, alert clients, and get the information they need.&nbsp;</p>
  4120. </div></div>
  4121.  
  4122.  
  4123.  
  4124. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><strong>Gather threat intelligence without the noise</strong></h2><p class="webfeeds-call-for-action__sub">Streamline your threat intelligence in Feedly so you can focus on real threats and ignore the distractions.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=willow_tree_case_study_blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial </a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-cyber-attacks-1.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4125.  
  4126.  
  4127.  
  4128. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/solar-winds-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-Solarwinds-1.png"/><h4 class="webfeeds-related-post__title">Using AI to sort technical updates from news commentary during the SolarWinds attack: A case study</h4><p class="webfeeds-related-post__excerpt">How one cybersecurity analyst leveraged Feedly to proactively evaluate news around the breach and protect his company and their clients and stakeholder</p></a><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a></div></div>
  4129.                </div>
  4130.            ]]>
  4131.  
  4132.           </content:encoded>
  4133.  
  4134.                          </item>
  4135.                <item>
  4136.  
  4137.            
  4138.            <title>Track the influence of the largest US companies with Feedly AI</title>
  4139.            <link>https://blog.feedly.com/track-the-influence-of-the-largest-us-companies-with-feedly/</link>
  4140.            <pubDate>Fri, 23 Jul 2021 10:08:00 +0000</pubDate>
  4141.            <dc:creator>Sarah Hartland</dc:creator>
  4142.             <category><![CDATA[What's New]]></category>
  4143. <category><![CDATA[what&#039;s new]]></category>
  4144.            <guid isPermaLink="false">https://blog.feedly.com/?p=15779</guid>
  4145.            <content:encoded>
  4146.              <![CDATA[
  4147.                <div>
  4148.                  <div class="webfeeds-header">
  4149.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/07/Group-542.png" width="1376" height="970" data-preview="" />
  4150.                    <div class="webfeeds-header__kicker">What's New</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4151.                    <div class="webfeeds-header__subtitle">Feedly AI understands and can track Fortune 500 companies and their aliases</div>                  </div>
  4152.                  
  4153. <p>Traditional keyword matches fail to understand aliases, synonyms and abbreviations, and standard content monitoring tools don’t allow you to track segments or industries, which puts you at risk of missing key information that could help you monitor the major players in your industry. </p>
  4154.  
  4155.  
  4156.  
  4157. <p>Today, we are excited to announce a new AI Model, Fortune 500. This smart topic enables you to <strong><span class="webfeeds-highlight">track mentions of the top 500 US companies</span></strong> without having to list each company (and their aliases) individually.</p>
  4158.  
  4159.  
  4160.  
  4161. <h2 class="wp-block-heading" id="layer-topics-to-find-what-the-content-you-need">Layer topics to find what the content you need</h2>
  4162.  
  4163.  
  4164.  
  4165. <p>Imagine you&#8217;re an analyst at a bank, and you&#8217;re interested in tracking what large companies and competitors are implementing around cryptocurrency and blockchain technology.</p>
  4166.  
  4167.  
  4168.  
  4169. <p>You can layer topics like &#8220;Cryptocurrency&#8221; with the Fortune 500 smart topic to find relevant articles quickly and ask Feedly AI to include them in your Feeds.</p>
  4170.  
  4171.  
  4172.  
  4173. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/07/Screen-Shot-2021-07-22-at-3.55.11-PM.png"/><figcaption>Set an AI Feed with these filters to see articles about what Fortune 500 companies are doing with cryptocurrency and blockchain technology.</figcaption></figure>
  4174.  
  4175.  
  4176.  
  4177. <p>The Fortune 500 smart topic is available to Enterprise level customers. Try it today, or <a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=fortune_500_launch_blog" data-type="URL" data-id="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=fortune_500_launch_blog">start a 30 day trial here</a>. </p>
  4178.  
  4179.  
  4180.  
  4181. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Before using Feedly AI, our team at Danone would struggle to find the most relevant information about our market and competitors. We would need to track our competitor names on Google News which would bring a lot of noise. Now that we use Feedly AI to track our competitors, we have easy access to articles that are super aligned with what we need to track in our day to day.”</strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/07/Untitled-design-7.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Yong Wang, Strategy &amp; Global Insights, Danone</p></div></div></div>
  4182.  
  4183.  
  4184.  
  4185. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Find what matters with advanced AI </h2><p class="webfeeds-call-for-action__sub">Put the power of AI in your hands, and track Fortune 500 events and trends proactively. Now available to all users in our Enterprise plan.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=fortune_500_launch_blog" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4186.  
  4187.  
  4188.  
  4189. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How can I access this Smart Topic?</h4><div class="webfeeds-accordion__content"><p>This smart topic, as well as, Big Tech and industries, and more are part of <a href="https://feedly.com/i/pro/enterprise">Feedly AI’s Advanced AI skills,</a> and are available as part of our Enterprise level plans.</p></div></div>
  4190.  
  4191.  
  4192.  
  4193. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I try this before I upgrade?</h4><div class="webfeeds-accordion__content"><p>Yes! We offer a 30-day free trial of our Enterprise level plan, including onboarding and access for your team. <a href="https://feedly.typeform.com/to/vPij33m3?utm_source=Fortune500blog">Request your trial here.</a></p></div></div>
  4194.  
  4195.  
  4196.  
  4197. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Which companies are included in this Smart Topic?</h4><div class="webfeeds-accordion__content"><p>Each organization in the &#8220;Fortune 500&#8221; entity belongs to the list of the 500 largest United States corporations (by total revenue in 2020), listed by Fortune <a href="https://fortune.com/fortune500/2020/search/">here. </a></p></div></div>
  4198.  
  4199.  
  4200.  
  4201. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I teach Feedly AI to understand other types of organizations?</h4><div class="webfeeds-accordion__content"><p>Absolutely! Several of our Enterprise customers have shared lists of companies they would like to track in their Feedly. Please reach out to <a href="mailto:enterprise@feedly.com">enterprise@feedly.com</a> if you’re an Enterprise customer and we can help you track a custom company list.</p></div></div>
  4202.  
  4203.  
  4204.  
  4205. <p></p>
  4206.                </div>
  4207.            ]]>
  4208.  
  4209.           </content:encoded>
  4210.  
  4211.                          </item>
  4212.                <item>
  4213.  
  4214.            
  4215.            <title>Feedly is hiring a Marketing Automation Manager</title>
  4216.            <link>https://blog.feedly.com/feedly-is-hiring-a-marketing-automation-manager/</link>
  4217.            <pubDate>Wed, 30 Jun 2021 00:22:28 +0000</pubDate>
  4218.            <dc:creator>Sarah Hartland</dc:creator>
  4219.             <category><![CDATA[Work at feedly]]></category>
  4220. <category><![CDATA[Hiring]]></category>
  4221.            <guid isPermaLink="false">https://blog.feedly.com/?p=15768</guid>
  4222.            <content:encoded>
  4223.              <![CDATA[
  4224.                <div>
  4225.                  <div class="webfeeds-header">
  4226.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/discover-sources.png" width="816" height="640" data-preview="" />
  4227.                    <div class="webfeeds-header__kicker">Work at feedly</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4228.                                      </div>
  4229.                  
  4230. <p>We&#8217;re looking for a hands-on Marketing Automation Manager with Hubspot expertise to help us level up our B2B marketing efforts. You will own our Hubspot environment across the Marketing, Sales and Customer Success teams, and be responsible for educating the broader organization on data hygiene and digital marketing best practices.</p>
  4231.  
  4232.  
  4233.  
  4234. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/ckK1HL5p" class="button accent">apply for this positon</a></p></div>
  4235.  
  4236.  
  4237.  
  4238. <h2 class="wp-block-heading">Goal</h2>
  4239.  
  4240.  
  4241.  
  4242. <p>Leverage Hubspot and other automation tools to improve marketing processes and productivity, keep up with and implement digital marketing best practices, and make recommendations to support the success of the marketing team.</p>
  4243.  
  4244.  
  4245.  
  4246. <h2 class="wp-block-heading">Responsibilities</h2>
  4247.  
  4248.  
  4249.  
  4250. <ul><li>Own Hubspot execution across the Sales and Marketing Hub, with a particular focus in Workflow creation and analytics.</li><li>Work with the team to ensure contact database hygiene, proper audience segmentation, and object, property and record maintenance.</li><li>Set up email campaigns in collaboration with the broader marketing team, recommend and implement A/B and multivariate testing, and advise on ways to continuously improve overall email performance.</li><li>Continuously research relevant keywords opportunities and keep the content team up to date on these findings.</li><li>Assist with social media ideation, scheduling, and reporting.</li><li>Identify and educate the team on best practices for marketing automation, audience targeting and database hygiene, events and behavioral tracking instrumentation and digital channel measurement.</li><li>Set up and publish blog posts in WordPress.</li><li>Maintain and create Zapier integrations between several systems, including but not limited to Feedly, Hubspot, Copper CRM, Typeform, Slack and more.</li></ul>
  4251.  
  4252.  
  4253.  
  4254. <h2 class="wp-block-heading">Required skills and experience</h2>
  4255.  
  4256.  
  4257.  
  4258. <ul><li>You have 3+ years of experience with Hubspot, particularly focused on technical implementation. You&#8217;re also comfortable setting up custom events and behavior triggers in Hubspot and Google Analytics.</li><li>You have incredible attention to detail.</li><li>You can conduct keyword research for specific projects and monitor trends in order to make recommendations.</li><li>You have experience in B2B marketing.</li><li>You&#8217;ve managed cross-functional projects with success.</li><li>You&#8217;re an independent problem-solver, but not afraid to ask for help when needed.</li></ul>
  4259.  
  4260.  
  4261.  
  4262. <h2 class="wp-block-heading">Preferred skills and experience</h2>
  4263.  
  4264.  
  4265.  
  4266. <ul><li>You&#8217;re comfortable with HTML and CSS.</li><li>You have SaaS start-up experience.</li><li>You have experience in the cybersecurity or biopharma industry.</li><li>You already use and love Feedly.</li><li>You have experience working with developers and writing technical software requirements.</li></ul>
  4267.  
  4268.  
  4269.  
  4270. <h2 class="wp-block-heading"><strong>Benefits</strong></h2>
  4271.  
  4272.  
  4273.  
  4274. <ul><li>Salary range: $70-90k, depending on experience, cross-functional abilities and location. </li><li>Remote working: Feedly is a remote-first startup, located in the San Francisco Bay Area. We believe in doing work we love, from places we love! Whether you prefer to work from home or an office, we support with coworking costs and a solid home-office setup.</li><li>Flexible hours: We believe that performance should be measured on output, and not when and how you work, so at Feedly, you will find a lot of flexibility to design your own rhythm of work.</li><li>A social work-life: We are a small and sociable group. We make an effort to stay connected with Zoom team kick-offs every week, 1-1s, and social catch-ups over games. Post Covid we expect to meet up every quarter for a few days of workshops and fun.</li><li>Growth mindset: We think learning is key to winning so we have created a learning budget of $1,200 per person to spend on courses, conferences, coaching or whatever you think will help you improve and grow.</li><li>Gym perk: Feedly supports healthy and balanced lifestyles and will refund up to $120 per month in “gym and other sport-related” expenses</li><li>Health insurance: Feedly offers and pays for medical, dental and vision coverage for all our employees and their dependents.</li></ul>
  4275.  
  4276.  
  4277.  
  4278. <h2 class="wp-block-heading">Process</h2>
  4279.  
  4280.  
  4281.  
  4282. <ul><li>Submit your resume and a screenshot or recreation of a Workflow automation you created with Hubspot, annotated with notes about the impact that workflow had.</li><li>30 minute phone screening with the Director of Demand Generation</li><li>60 minute team interview with members of the sales and marketing teams</li><li>30 minute final interview with CEO</li></ul>
  4283.  
  4284.  
  4285.  
  4286. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/ckK1HL5p" class="button accent">apply for this position</a></p></div>
  4287.  
  4288.  
  4289.  
  4290. <h2 class="wp-block-heading"><strong>About Feedly</strong></h2>
  4291.  
  4292.  
  4293.  
  4294. <p>Manually keeping up with the topics and trends you care about is tedious and overwhelming.</p>
  4295.  
  4296.  
  4297.  
  4298. <p>Feedly is an AI-powered research tool that allows individuals and organizations to track key industry trends, without the overwhelm.</p>
  4299.  
  4300.  
  4301.  
  4302. <p>We serve 15 million individuals and 2,000 organizations.</p>
  4303.  
  4304.  
  4305.  
  4306. <p>Feedly is a remote-first, self-funded, fast-growing, and profitable startup, located in the San Francisco Bay Area.</p>
  4307.  
  4308.  
  4309.  
  4310. <p>We’re a small and ambitious team that works closely in sync while each taking real ownership of our respective areas.</p>
  4311.  
  4312.  
  4313.  
  4314. <p>Our mission is to make Leo the world’s most helpful AI research assistant.</p>
  4315.                </div>
  4316.            ]]>
  4317.  
  4318.           </content:encoded>
  4319.  
  4320.                          </item>
  4321.                <item>
  4322.  
  4323.            
  4324.            <title>11 examples of how Feedly users track specific concepts across millions of sources with Leo Web Alerts</title>
  4325.            <link>https://blog.feedly.com/3-examples-of-leo-web-alerts-youll-want-to-copy/</link>
  4326.            <pubDate>Fri, 25 Jun 2021 16:18:45 +0000</pubDate>
  4327.            <dc:creator>Sarah Hartland</dc:creator>
  4328.             <category><![CDATA[Tips & Tricks]]></category>
  4329.            <guid isPermaLink="false">https://blog.feedly.com/?p=15680</guid>
  4330.            <content:encoded>
  4331.              <![CDATA[
  4332.                <div>
  4333.                  <div class="webfeeds-header">
  4334.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png" width="816" height="640" data-preview="" />
  4335.                    <div class="webfeeds-header__kicker">Tips &amp; Tricks</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4336.                    <div class="webfeeds-header__subtitle">How experts in market intelligence, cybersecurity, and biopharma translate their intelligence needs into Leo Web Alerts</div>                  </div>
  4337.                  
  4338. <p>The best way to get inspiration to create your own Leo Web Alerts and optimize the signal-to-noise ratio for your intelligence purposes is to look at examples that other researchers and analysts have created in Feedly. Here, we’ll show you examples of Leo Web Alerts that real Feedly users across industries use to track relevant trends and topics across the web.&nbsp;</p>
  4339.  
  4340.  
  4341.  
  4342. <h2 class="wp-block-heading" id="0-leo-web-alerts-for-industry-intelligence-">Track emerging trends</h2>
  4343.  
  4344.  
  4345.  
  4346. <p>Analysts at a gaming company combine the Non-Fungible Token (NFT) concept with Video Games to track NFTs in their space.</p>
  4347.  
  4348.  
  4349.  
  4350. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/1-NFT-AND-Video-Games.png"/><figcaption></figcaption></figure>
  4351.  
  4352.  
  4353.  
  4354. <h2 class="wp-block-heading">Keep up with innovation</h2>
  4355.  
  4356.  
  4357.  
  4358. <p>Track innovation by your competitors or companies of interest, whether they’ve filed a new patent or created an existing technology.</p>
  4359.  
  4360.  
  4361.  
  4362. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/2-Amazon-Innovation.png"/><figcaption></figcaption></figure>
  4363.  
  4364.  
  4365.  
  4366. <h2 class="wp-block-heading">Research the strategic moves of your competitors</h2>
  4367.  
  4368.  
  4369.  
  4370. <p>An analyst at a retail company tracks the strategic moves their competitors are making: Are they launching new products? Raising funds? Signing partnerships? Combine the <strong>company </strong>with the various <strong>strategic moves </strong>you’re interested in to track these happenings.</p>
  4371.  
  4372.  
  4373.  
  4374. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/3-Walmart-strategic-moves.png"/><figcaption></figcaption></figure>
  4375.  
  4376.  
  4377.  
  4378. <h2 class="wp-block-heading">Research consumer behavior</h2>
  4379.  
  4380.  
  4381.  
  4382. <p>​​Analysts in the finance space combine the Consumer Insights concept with the Finance Industry&#8221; topic to surface insights on changes in consumers’ behavior in their space. </p>
  4383.  
  4384.  
  4385.  
  4386. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/4-Finance-Industry-Consumer-Behavior.png"/><figcaption></figcaption></figure>
  4387.  
  4388.  
  4389.  
  4390. <h2 class="wp-block-heading">Find inspiration for your content marketing&nbsp;</h2>
  4391.  
  4392.  
  4393.  
  4394. <p><strong>Content Type </strong>concepts look for specific types of content (tutorials, listicles, expert insights, interviews, etc). Content creators and content strategists find inspiration for specific types of content by combining a content type with a social media platform, industry, or topic. For example, if you’re a social media strategist, you can track TikTok AND Tutorials to find examples of existing tutorials about TikTok.</p>
  4395.  
  4396.  
  4397.  
  4398. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/5-TikTok-Tutorials.png"/><figcaption></figcaption></figure>
  4399.  
  4400.  
  4401.  
  4402. <h2 class="wp-block-heading">Keep up with business leaders</h2>
  4403.  
  4404.  
  4405.  
  4406. <p>This one’s simple. Salespeople targeting leads interested in specific leaders in the space just ask Leo to track that specific person. </p>
  4407.  
  4408.  
  4409.  
  4410. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/6-Elon-Musk.png"/><figcaption></figcaption></figure>
  4411.  
  4412.  
  4413.  
  4414. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for market intelligence</h2><p class="webfeeds-call-for-action__sub">Automate analysis with machine learning and effortlessly surface the insights that matter to you. </p><p><a href="https://feedly.com/i/enterpriseTrial" class="webfeeds-call-for-action__button button accent primary small">START FREE 30-DAY TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/&#x1f31e;-Searching-warning.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4415.  
  4416.  
  4417.  
  4418. <h2 class="wp-block-heading">Discover and research critical vulnerabilities and zero-days</h2>
  4419.  
  4420.  
  4421.  
  4422. <p>Cyber threat intelligence analysts use the <strong>Vulnerability </strong>concept to track vulnerabilities and filter them based on their CVSS score (actual or predicted). They combine the Vulnerability concept with a specific company, whether one of their customers or in their supply chain, to keep an eye out for critical vulnerabilities affecting the company.</p>
  4423.  
  4424.  
  4425.  
  4426. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/7-WordPress-High-Vulnerabilities.png"/><figcaption></figcaption></figure>
  4427.  
  4428.  
  4429.  
  4430. <h2 class="wp-block-heading">Research threat actors</h2>
  4431.  
  4432.  
  4433.  
  4434. <p>Analysts research specific threat actors and their corresponding tactics and techniques according to the MITRE ATT&amp;CK framework by combining <strong>Threat Actor </strong>names with the <strong>Tactics and Techniques (MITRE ATT&amp;CK) </strong>concept. </p>
  4435.  
  4436.  
  4437.  
  4438. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/8-Threat-actors.png"/><figcaption></figcaption></figure>
  4439.  
  4440.  
  4441.  
  4442. <h2 class="wp-block-heading">Track cyber attacks</h2>
  4443.  
  4444.  
  4445.  
  4446. <p>Analysts use the <strong>Cyber Attacks </strong>concept combined with companies of interest (their own company, vendors, customers, or competitors) to track cyber attacks affecting these companies.  </p>
  4447.  
  4448.  
  4449.  
  4450. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/9-Cyber-Attacks.png"/><figcaption></figcaption></figure>
  4451.  
  4452.  
  4453.  
  4454. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Cybersecurity</h2><p class="webfeeds-call-for-action__sub">Streamline your open-source intelligence workflow with Leo, your easy-to-train AI research assistant. </p><p><a href="https://feedly.com/i/enterpriseTrial" class="webfeeds-call-for-action__button button accent primary small">START FREE 30-DAY TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/10/Indicators-of-Compromise-3.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  4455.  
  4456.  
  4457.  
  4458. <h2 class="wp-block-heading">Track scientific breakthroughs</h2>
  4459.  
  4460.  
  4461.  
  4462. <p>Researchers at biopharma companies combine their disease of interest (like <strong>Diabetes Mellitus, Type 2</strong>) with the <strong>Scientific Breakthroughs </strong>concept to stay on top of the latest breakthroughs and innovations made by companies, startups, and research teams around this disease. </p>
  4463.  
  4464.  
  4465.  
  4466. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/10.-Scientific-breakthroughs.png"/><figcaption></figcaption></figure>
  4467.  
  4468.  
  4469.  
  4470. <h2 class="wp-block-heading">Track regulatory changes</h2>
  4471.  
  4472.  
  4473.  
  4474. <p>Researchers at top pharma companies combine the concept of their disease of interest (Neoplasms, in this case) with the <strong>Regulatory Changes </strong>concept to track new laws and regulations, high-court rulings, bans, FDA and EMA approvals concerning this disease. </p>
  4475.  
  4476.  
  4477.  
  4478. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/11.-Regulatory-changes.png"/><figcaption></figcaption></figure>
  4479.  
  4480.  
  4481.  
  4482. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><strong>Try Feedly for Biopharma</strong></h2><p class="webfeeds-call-for-action__sub">Create personalized biopharma feeds to proactively track specific diseases, topics, and trends.</p><p><a href="https://feedly.com/i/enterpriseTrial" class="webfeeds-call-for-action__button button accent primary small">START FREE 30-DAY TRIAL</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/leo-v0.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4483.  
  4484.  
  4485.  
  4486. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-541-1-1.png"/><h4 class="webfeeds-related-post__title">How to track specific concepts across millions of sources with Leo Web Alerts</h4><p class="webfeeds-related-post__excerpt">You can now track specific topics, companies, threats, technologies, and emerging industry trends across the entire web. Here’s how</p></a><a href="https://blog.feedly.com/how-can-i-refine-my-web-alerts-to-show-me-only-what-id-like-to-see/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">Optimize your signal-to-noise ratio with Leo Web Alerts: Advanced tips and tricks</h4><p class="webfeeds-related-post__excerpt">Get what’s relevant to you in your feed using Leo Web Alert</p></a></div></div>
  4487.                </div>
  4488.            ]]>
  4489.  
  4490.           </content:encoded>
  4491.  
  4492.                          </item>
  4493.                <item>
  4494.  
  4495.            
  4496.            <title>How can I make sure my Web Alerts aren’t missing anything important?</title>
  4497.            <link>https://blog.feedly.com/how-can-i-make-sure-my-web-alerts-arent-missing-anything-important/</link>
  4498.            <pubDate>Fri, 25 Jun 2021 16:08:17 +0000</pubDate>
  4499.            <dc:creator>Sarah Hartland</dc:creator>
  4500.             <category><![CDATA[Tips & Tricks]]></category>
  4501.            <guid isPermaLink="false">https://blog.feedly.com/?p=15592</guid>
  4502.            <content:encoded>
  4503.              <![CDATA[
  4504.                <div>
  4505.                  <div class="webfeeds-header">
  4506.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png" width="816" height="640" data-preview="" />
  4507.                    <div class="webfeeds-header__kicker">Tips &amp; Tricks</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4508.                    <div class="webfeeds-header__subtitle">Concrete steps to widen your information gathering and never miss a thing</div>                  </div>
  4509.                  
  4510. <p>Asking Leo to monitor topics, trends and concepts you care about with a Web Alert&nbsp; is a great way to make sure you never miss what’s important to you. Leo’s advanced knowledge graph allows him to recognize topics and concepts like a human research assistant that never sleeps, saving you countless hours.</p>
  4511.  
  4512.  
  4513.  
  4514. <p>When you set up a Leo Web Alert, he will read hundreds of millions of sources across the web, even sources you aren’t already following. We’ve previously talked about refining your searches to reduce noise, but in some cases <strong><span class="webfeeds-highlight">you may prefer to <em>widen </em>the net.</span></strong></p>
  4515.  
  4516.  
  4517.  
  4518. <p>If this is the case, this article is for you! Below are our best tips for making Leo Web Alerts as broad as possible. This is especially helpful if your topic is very niche, or your job requires you to keep on top of even small mentions.&nbsp;</p>
  4519.  
  4520.  
  4521. <div class="ub_table-of-contents webfeeds-table-of-contents" data-showtext="show" data-hidetext="hide" data-scrolltype="auto" id="ub_table-of-contents-c42ddec1-4a84-4d70-a8db-52af1d663fd3" data-initiallyhideonmobile="false"
  4522.                    data-initiallyshow="true"><div class="ub_table-of-contents-header-container"><div class="ub_table-of-contents-header">
  4523.                    <div class="ub_table-of-contents-title">Skip ahead to a specific tip</div></div></div><div class="ub_table-of-contents-extra-container"><div class="ub_table-of-contents-container ub_table-of-contents-1-column "><ul><li><a href=https://blog.feedly.com/how-can-i-make-sure-my-web-alerts-arent-missing-anything-important/#0-ask-leo-to-read-%E2%80%98everything%E2%80%99-instead-of-just-%E2%80%98titles%E2%80%99>Ask Leo to read ‘Everything’ instead of just ‘Titles’</a></li><li><a href=https://blog.feedly.com/how-can-i-make-sure-my-web-alerts-arent-missing-anything-important/#1-tell-leo-to-be-less-picky-by-increasing-the-number-of-articles-he-should-show-you>Tell Leo to be less picky by increasing the number of articles he should show you</a></li><li><a href=https://blog.feedly.com/how-can-i-make-sure-my-web-alerts-arent-missing-anything-important/#2-layer-web-alerts-and-google-alerts-to-compare-the-differences>Layer Web Alerts and Google Alerts to compare the differences</a></li><li><a href=https://blog.feedly.com/how-can-i-make-sure-my-web-alerts-arent-missing-anything-important/#3-when-in-doubt-we-can-help>When in doubt, we can help</a></li></ul></div></div></div>
  4524.  
  4525.  
  4526. <h2 class="wp-block-heading" id="0-ask-leo-to-read-%E2%80%98everything%E2%80%99-instead-of-just-%E2%80%98titles%E2%80%99">Ask Leo to read ‘Everything’ instead of just ‘Titles’</h2>
  4527.  
  4528.  
  4529.  
  4530. <p>If you never want to miss a mention of your topic, you can<span class="webfeeds-highlight"> <strong>ask him to look for ‘Everything’ across the web</strong></span>, not just article ‘Titles’. This ensures Leo will find even small mentions in long articles. This is a great way to ensure you’re never missing relevant commentary across the web.</p>
  4531.  
  4532.  
  4533.  
  4534. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Reduce-noise-v2-Screenshot-1-Everything-toggle.png"/><figcaption>Example: Track product launches and partnerships from Apple in the finance industry, even when they are mentioned in the body of an article rather than the title.</figcaption></figure>
  4535.  
  4536.  
  4537.  
  4538. <h2 class="wp-block-heading" id="1-tell-leo-to-be-less-picky-by-increasing-the-number-of-articles-he-should-show-you">Tell Leo to be less picky by increasing the number of articles he should show you</h2>
  4539.  
  4540.  
  4541.  
  4542. <p>You can further expand your feed by <span class="webfeeds-highlight"><strong>requesting more articles per week</strong> </span>related to this topic. Think of this like telling Leo not to leave anything out of your feed, even small mentions. This is especially important if your job involves close tracking of niche concepts.&nbsp;</p>
  4543.  
  4544.  
  4545.  
  4546. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Reduce-noise-v2-Screenshot-2-Increase-velocity.png"/><figcaption>I can ask Leo to find more articles for me every week by surfacing content from more niche sources.</figcaption></figure>
  4547.  
  4548.  
  4549.  
  4550. <h2 class="wp-block-heading" id="2-layer-web-alerts-and-google-alerts-to-compare-the-differences">Layer Web Alerts and Google Alerts to compare the differences</h2>
  4551.  
  4552.  
  4553.  
  4554. <p>Generally speaking, Leo Web Alerts will be more relevant than Google News Alerts or keyword alerts. This is because Google News Alerts limit your search only to top news and trade publications, and keyword alerts track exact keyword matches, rather than smart concepts.&nbsp;</p>
  4555.  
  4556.  
  4557.  
  4558. <p>When comparing a similar Google Alert and Leo Web Alert inside Feedly, you can see that there is some overlap, but <strong><span class="webfeeds-highlight">Leo surfaces even more relevant articles</span></strong>, and Leo gives you the ability to refine your search as needed to decrease noise.&nbsp;</p>
  4559.  
  4560.  
  4561.  
  4562. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Reduce-noise-v2-Screenshot-3-Web-Alert-feed.png"/><figcaption>Leo flags relevant articles about Apple product launches and partnerships in the finance industry and adds them to my Web Alert.</figcaption></figure>
  4563.  
  4564.  
  4565.  
  4566. <p>If you’re not ready to convert your Google Alerts, you can have both in a feed! Google Alerts are indicated by the magnifying glass icon, while Leo Web Alerts are indicated by the bullseye icon. If you want to compare results between your two alerts, set them both up as sources for the same Feed, and you’ll be able to compare results side-by-side daily.&nbsp;</p>
  4567.  
  4568.  
  4569.  
  4570. <p>When you’re ready, you can delete one of the alerts or <strong><span class="webfeeds-highlight">refine your Leo Web Alert anytime</span></strong> by hitting &#8216;Refine&#8217; in the upper right corner of your Web Alert.</p>
  4571.  
  4572.  
  4573.  
  4574. <h2 class="wp-block-heading" id="3-when-in-doubt-we-can-help">When in doubt, we can help</h2>
  4575.  
  4576.  
  4577.  
  4578. <p>We’ve been working hard on Leo Web Alerts behind the scenes, and helping <em>you</em> be successful is our top priority. If you’re still struggling to get your Feeds <em>just right</em>, we can help. Click below to schedule a short call with one of our experts, and we’ll have you up and running in no time. We can’t wait to meet you!</p>
  4579.  
  4580.  
  4581.  
  4582. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">Web Alerts are a no-brainer for anyone who needs to be on top of things that matter to them. I found using Google Alerts inconvenient because I&#8217;d have to set them up outside Feedly. Now that I use Web Alerts, I am sure that I am keeping as much in Feedly as possible.&#8221;</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/mark.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Mark Evans, Principal Product Manager, LexisNexis Risk Solutions Group</p></div></div></div>
  4583.  
  4584.  
  4585.  
  4586. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Something missing? </h2><p class="webfeeds-call-for-action__sub">Schedule a quick session with a customer success manager and we’ll set up your Leo Web Alerts together.</p><p><a href="https://calendly.com/feedly/feedly-pro-onboarding" class="webfeeds-call-for-action__button button accent primary small">Schedule help session</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/leo-v0.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4587.                </div>
  4588.            ]]>
  4589.  
  4590.           </content:encoded>
  4591.  
  4592.                          </item>
  4593.                <item>
  4594.  
  4595.            
  4596.            <title>Optimize your signal-to-noise ratio with Leo Web Alerts: Advanced tips and tricks</title>
  4597.            <link>https://blog.feedly.com/how-can-i-refine-my-web-alerts-to-show-me-only-what-id-like-to-see/</link>
  4598.            <pubDate>Fri, 25 Jun 2021 16:08:10 +0000</pubDate>
  4599.            <dc:creator>Sarah Hartland</dc:creator>
  4600.             <category><![CDATA[Tips & Tricks]]></category>
  4601.            <guid isPermaLink="false">https://blog.feedly.com/?p=15566</guid>
  4602.            <content:encoded>
  4603.              <![CDATA[
  4604.                <div>
  4605.                  <div class="webfeeds-header">
  4606.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png" width="816" height="640" data-preview="" />
  4607.                    <div class="webfeeds-header__kicker">Tips &amp; Tricks</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4608.                    <div class="webfeeds-header__subtitle">Get what’s relevant to you in your feed using Leo Web Alerts</div>                  </div>
  4609.                  
  4610. <p>There’s a fine balance between reducing noise and never missing out on important information. Leo Web Alerts let you cast a wide net: <span class="webfeeds-highlight"><strong>Just tell Leo to track your chosen concept (like companies, trends, technologies, malware families…) across the web, and you’ll get the results in Feedly. </strong></span>Then, refine your Web Alerts based on your specific requirements. In this tutorial, we’ll show you a few advanced tips and tricks that can help you optimize the signal-to-noise ratio based on your area of interest.</p>
  4611.  
  4612.  
  4613.  
  4614. <h2 class="wp-block-heading" id="0-ask-leo-to-search-through-%E2%80%98titles-only-instead-of-everything-">Ask Leo to search through ‘Titles&#8217; only, instead of &#8216;Everything&#8217; </h2>
  4615.  
  4616.  
  4617.  
  4618. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Missing-out-v2-Screenshot-1-Title-toggle.png"><figcaption>Example: Track Fortune 500 companies in the retail industry, but only when they are mentioned in an article’s title (and therefore, the main idea of the story).</figcaption></figure>
  4619.  
  4620.  
  4621.  
  4622. <p>When you’re setting up a Web Alert, Leo can track your topic across “Everything” — this means he will read article titles and the full text, searching for the concepts you’re interested in.&nbsp;</p>
  4623.  
  4624.  
  4625.  
  4626. <p>This is a great way to make sure you’re never missing out, but can sometimes result in noise in your feed. For example, if your topic is mentioned in a long article, but is not the subject of the entire piece.</p>
  4627.  
  4628.  
  4629.  
  4630. <p>To avoid this noise, you can switch to “Title” matching mode, and Leo will surface articles that mention your topic or concept in the title only.</p>
  4631.  
  4632.  
  4633.  
  4634. <h2 class="wp-block-heading">Track Leo Concepts instead of keywords</h2>
  4635.  
  4636.  
  4637.  
  4638. <p>When tracking a concept with keywords, you have to manually list out possible keywords. We’ve pre-trained Leo to recognize hundreds of concepts, so you can replace a long list of keywords with a single concept. <strong><span class="webfeeds-highlight">Leo Concepts are machine learning models that replace large sets of keywords, remove blind spots, and reduce noise.</span> </strong></p>
  4639.  
  4640.  
  4641.  
  4642. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Keywords-vs-Concepts.png"/><figcaption>With keyword searches, you’d need to account for every possible keyword that might be related to product launches. Leo has been trained to recognize and flag product launches, even if articles don’t contain the words “product launch” at all.</figcaption></figure>
  4643.  
  4644.  
  4645.  
  4646. <p>For example, if you want to track product launches with keywords, many articles might mention the phrase “product launch” rather than actually provide news about a launch. You can leverage Leo Concepts, as Leo has been trained to recognize and flag launches — even if they don&#8217;t contain the phrase “product launch” at all — <a href="https://www.itsecuritynews.info/new-mobile-app-security-github-action-enables-devs-to-easily-test-security/">in articles like this one</a>, for example.</p>
  4647.  
  4648.  
  4649.  
  4650. <p>Then, combine concepts (like adding your industry or a specific company you want to keep an eye on) to improve the signal-to-noise ratio even more.</p>
  4651.  
  4652.  
  4653.  
  4654. <h2 class="wp-block-heading" id="1-ask-leo-to-be-more-picky-about-which-articles-he-shows-you">Adjust the velocity slider to control the volume</h2>
  4655.  
  4656.  
  4657.  
  4658. <p>You can specify how many articles per week you want to see related to this topic. Think of this like telling Leo how picky you would like him to be when he chooses which articles to show you.</p>
  4659.  
  4660.  
  4661.  
  4662. <p>In the first step in the slider, Leo reads manually curated top-notch industry publications, blogs, business and strategy magazines, and research journals. <strong><span class="webfeeds-highlight">As you move the slider to the right, Leo will browse through sources that are less and less popular.  </span></strong>Adjusting the velocity slider can drastically reduce noise in your feed.</p>
  4663.  
  4664.  
  4665.  
  4666. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Missing-out-v2-Screenshot-2-Velocity-slider.png"/><figcaption></figcaption></figure>
  4667.  
  4668.  
  4669.  
  4670. <h2 class="wp-block-heading" id="2-specify-the-types-of-publications-you-want-to-read">Refine your bundles: Specify the types of publications you want Leo to draw from</h2>
  4671.  
  4672.  
  4673.  
  4674. <p>Leo knows the difference between a research journal or a news article, and between a news article and a blog post, etc. This is incredibly helpful when you want to keep up with everything related to your topic of interest, but you only want to hear from experts.&nbsp;</p>
  4675.  
  4676.  
  4677.  
  4678. <p>Under the “Sources” tab, you can<strong> <span class="webfeeds-highlight">select from a variety of bundles of sources</span></strong>.</p>
  4679.  
  4680.  
  4681.  
  4682. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Missing-out-v2-Screenshot-3-Source-buckets.png"/><figcaption>Example: In this example, I want to search through Strategy Magazines, Industry Publications, Tech Blogs, and Business Magazines, but not National Newspapers.  </figcaption></figure>
  4683.  
  4684.  
  4685.  
  4686. <h2 class="wp-block-heading" id="3-exclude-irrelevant-companies-products-topics-or-sources">Exclude irrelevant companies, products, topics, or sources</h2>
  4687.  
  4688.  
  4689.  
  4690. <p>To exclude a noisy source or topic in your preview results, you can click the Less Like This button.</p>
  4691.  
  4692.  
  4693.  
  4694. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Screen_Shot_2021-12-23_at_4_49_13_PM.png"/><figcaption>When you’re previewing a Web Alert, click the ‘Less Like This’ button to tell Leo to exclude a noisy source or topic you’d rather not see.</figcaption></figure>
  4695.  
  4696.  
  4697.  
  4698. <p>You can also exclude topics when you’re creating a Web Alert with the ‘NOT’ section. </p>
  4699.  
  4700.  
  4701.  
  4702. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/1webalert.png"/><figcaption>You can choose to exclude a website, like pymnts.com, or a specific concept, like DevOps. </figcaption></figure>
  4703.  
  4704.  
  4705.  
  4706. <h2 class="wp-block-heading" id="4-our-recommendation-start-with-a-wide-net-refine-as-you-go-">Our recommendation: start with a wide net, refine as you go&nbsp;</h2>
  4707.  
  4708.  
  4709.  
  4710. <p>For the best results, we recommend starting with a wide net (Leo recommends the best settings for you by default), and using the preview screen to refine more. Web Alerts become a “source” for your specified Feed, and you can always go back and refine them further.</p>
  4711.  
  4712.  
  4713.  
  4714. <p><strong><span class="webfeeds-highlight">To recap, here are the basic steps to translating your intelligence needs into Leo Web Alerts:</span></strong></p>
  4715.  
  4716.  
  4717.  
  4718. <ol><li>Tell Leo what concepts you want to track </li><li>Use AND, OR, and NOT to optimize the signal-to-noise ratio</li><li>If needed, refine sources with your own trusted sources</li></ol>
  4719.  
  4720.  
  4721.  
  4722. <p>To refine an existing Web Alert, click on the Web Alert inside your Feed, and you’ll see a “Refine” button — this returns you to the screen where you originally set up this alert and allows you to update it as and when necessary.</p>
  4723.  
  4724.  
  4725.  
  4726. <p>Leo gets smarter as you give him more feedback. You can give Leo feedback by selecting “Less like this” on articles that aren’t quite right. Leo will adapt based on your feedback and become even more helpful over time.</p>
  4727.  
  4728.  
  4729.  
  4730. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Missing-out-v2-Screenshot-4-Less-like-this.png"/><figcaption>Click “Refine” if you need to narrow down your search at any time or give feedback for Leo to get smarter and provide better content to you. </figcaption></figure>
  4731.  
  4732.  
  4733.  
  4734. <h2 class="wp-block-heading" id="5-more-of-a-visual-person-start-with-this-short-video">More of a visual person? Start with this short video</h2>
  4735.  
  4736.  
  4737.  
  4738. <figure class="wp-block-embed is-type-video is-provider-vimeo wp-block-embed-vimeo"><div class="wp-block-embed__wrapper">
  4739. <iframe loading="lazy" title="Leo Web Alerts tuning tips.mp4" src="https://player.vimeo.com/video/556203305?h=41715495e6&amp;dnt=1&amp;app_id=122963" width="500" height="313" frameborder="0" allow="autoplay; fullscreen; picture-in-picture" allowfullscreen></iframe>
  4740. </div></figure>
  4741.  
  4742.  
  4743.  
  4744. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Leo Web Alerts with your team</h2><p class="webfeeds-call-for-action__sub">Start a free 30-day trial of Feedly Enterprise and get access to advanced Leo Concepts for Cybersecurity, Biopharma, and Market Intelligence.</p><p><a href="https://feedly.com/i/enterpriseTrial" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY ENTERPRISE</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/leo-v0.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  4745.  
  4746.  
  4747.  
  4748. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-to-use-leo-web-alerts-to-track-exactly-what-youre-looking-for-across-the-web/" class="webfeeds-related-post"><h4 class="webfeeds-related-post__title">How to track specific concepts across millions of sources with Leo Web Alerts</h4><p class="webfeeds-related-post__excerpt">You can now track specific topics, companies, threats, technologies, and emerging industry trends across the entire web. Here’s how</p></a><a href="https://blog.feedly.com/3-examples-of-leo-web-alerts-youll-want-to-copy/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-3@2x.png"/><h4 class="webfeeds-related-post__title">3 examples of Leo Web Alerts you&#8217;ll want to copy</h4><p class="webfeeds-related-post__excerpt">How experts in industry intelligence, cybersecurity, and biopharma created Leo Web Alerts to track key topics and trend</p></a></div></div>
  4749.                </div>
  4750.            ]]>
  4751.  
  4752.           </content:encoded>
  4753.  
  4754.                          </item>
  4755.                <item>
  4756.  
  4757.            
  4758.            <title>Easily track cyber attacks across your industry and supply chain</title>
  4759.            <link>https://blog.feedly.com/feedlyai-understands-cyber-attacks/</link>
  4760.            <pubDate>Thu, 24 Jun 2021 21:11:35 +0000</pubDate>
  4761.            <dc:creator>Sarah Hartland</dc:creator>
  4762.             <category><![CDATA[Cybersecurity]]></category>
  4763. <category><![CDATA[What's New]]></category>
  4764. <category><![CDATA[cybersecurity-only]]></category>
  4765. <category><![CDATA[Star feature]]></category>
  4766.            <guid isPermaLink="false">https://blog.feedly.com/?p=15641</guid>
  4767.            <content:encoded>
  4768.              <![CDATA[
  4769.                <div>
  4770.                  <div class="webfeeds-header">
  4771.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/Group-541-1.png" width="1223" height="880" data-preview="" />
  4772.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  4773.                    <div class="webfeeds-header__subtitle">Feedly AI understands all types of cyber attacks and can track them for you</div>                  </div>
  4774.                  
  4775. <p>The only constant in the realm of cyber security is change; hackers are continuously maturing and becoming more sophisticated, attack patterns are constantly evolving, and the threat landscape is growing more volatile every day; one cyber attack occurs <a href="https://eng.umd.edu/news/story/study-hackers-attack-every-39-seconds">every 39 seconds</a>.</p>
  4776.  
  4777.  
  4778.  
  4779. <p>That’s why <strong><span class="webfeeds-highlight">we’ve enhanced Feedly AI’s knowledge of cyber attacks</span></strong>, targets, and industries so you can keep pace with the threat landscape and do what you do best: maintain the integrity of your security posture. You can ask Feedly AI to flag critical cyber attacks in your feeds and focus on specific attacks targeting your industry or<a href="https://blog.feedly.com/use-feedly-to-track-vulnerabilities-affecting-your-supply-chain/"> supply chain.</a> You can also push attack insights to your internal platforms via the Feedly API.</p>
  4780.  
  4781.  
  4782.  
  4783. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cyber_attacks_launch_blog&amp;useCase=cyberThreatIntelligence" class="button accent">start 30 day trial</a></p></div>
  4784.  
  4785.  
  4786.  
  4787. <h2 class="wp-block-heading" id="track-all-types-of-cyber-attacks-with-a-single-smart-topic"><strong>Track all types of cyber attacks with a single smart topic</strong></h2>
  4788.  
  4789.  
  4790.  
  4791. <p>Feedly AI flags important information to focus your efforts on targeted insights. Feedly AI understands cyber attacks because we taught him about malware, ransomware, data breaches, phishing, social engineering, and fraud.</p>
  4792.  
  4793.  
  4794.  
  4795. <p>You can train Feedly AI further and <span class="webfeeds-highlight"><strong>have him focus on the specific topics, threats, and threat actors you care about</strong></span> to gain a deeper understanding of the threat landscape as it applies to you.</p>
  4796.  
  4797.  
  4798.  
  4799. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>From a proactive monitoring perspective, the power of using Feedly AI is to <span class="webfeeds-highlight">actually inform you of breaches before anyone else knows</span>.&#8221;</strong> </p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Cybersecurity Analyst at a top energy provider</p></div></div></div>
  4800.  
  4801.  
  4802.  
  4803. <p>You can start by training Feedly AI to recognize cyber attacks as a smart topic, a concept that Feedly AI has been trained to understand with our AI models. Simply navigate to the security category you want to add this insight to and enter “cyber attack” as a topic. Training Feedly AI to highlight cyber attacks in your security feed keeps you up-to-date with the most recent reports. Highlighting the attacks that are actually being conducted in the wild helps you effectively prioritize and ensures you never miss a thing.&nbsp;</p>
  4804.  
  4805.  
  4806.  
  4807. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-understands-cyber-attacks-_-Screenshot-1.png"/><figcaption></figcaption></figure>
  4808.  
  4809.  
  4810.  
  4811. <h2 class="wp-block-heading" id="focus-on-attacks-targeting-specific-industries-or-fortune-500-companies"><strong>Focus on attacks targeting specific industries or Fortune 500 companies</strong></h2>
  4812.  
  4813.  
  4814.  
  4815. <p>We&#8217;ve taught Feedly AI to recognize 19 industry sectors to ensure you always have the most current industry-relevant threat intelligence at your fingertips. Don’t see your industry? No problem! Ask us and we’ll teach Feedly AI to recognize it.</p>
  4816.  
  4817.  
  4818.  
  4819. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-understands-cyber-attacks-_-Screenshot-2.png"/><figcaption></figcaption></figure>
  4820.  
  4821.  
  4822.  
  4823. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>We were able to turn the list of our top partners into an AI Feed and ask Feedly AI to flag cyberattacks targeting those partners. That&#8217;s how we identified that one of our vendors had been breached a week before that the actual company told us.&#8221;</strong> </p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Cybersecurity Analyst at top energy provider</p></div></div></div>
  4824.  
  4825.  
  4826.  
  4827. <p>Feedly AI also recognizes each company listed in the Forbes Fortune 500 list to help you optimize and maintain your vendor security initiatives.You can gain these deeper insights simply by adding the industry or company you want Feedly AI to flag for you.&nbsp;</p>
  4828.  
  4829.  
  4830.  
  4831. <p>You can use Feedly AI to detect new risks, reinforce your vendor risk programs, and potentially be the first to discover a breach.&nbsp;</p>
  4832.  
  4833.  
  4834.  
  4835. <h2 class="wp-block-heading" id="track-attacks-targeting-your-supply-chain"><strong>Track attacks targeting your supply chain</strong></h2>
  4836.  
  4837.  
  4838.  
  4839. <p>Track up to 1,000 vendors in your supply chain to see the most relevant cyber attacks early.</p>
  4840.  
  4841.  
  4842.  
  4843. <p>Supply chain attacks have been in the limelight recently. Now, Feedly AI can help you cross-reference your known vulnerabilities with the latest threat intelligence. Proactive alerting informs you of critical vulnerabilities, cyber attacks, and emerging threats before anyone else. Need to know about zero-day exploits as soon as they are targeted? No problem. Need to create your own list of companies you want to track? Feedly AI has your back.</p>
  4844.  
  4845.  
  4846.  
  4847. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Leo-understands-cyber-attacks-_-Screenshot-3.png"/><figcaption></figcaption></figure>
  4848.  
  4849.  
  4850.  
  4851. <h2 class="wp-block-heading" id="video"><strong>Everything you need, nothing you don’t</strong></h2>
  4852.  
  4853.  
  4854.  
  4855. <p><strong>Every second counts in cybersecurity.</strong> You tell Feedly AI what you want and it populates the insights you need, when you need them.</p>
  4856.  
  4857.  
  4858.  
  4859. <p>Feedly AI does the work upfront so you can filter out the noise and save massive time, working smarter and faster. Up to 80% faster.</p>
  4860.  
  4861.  
  4862.  
  4863. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Before using Feedly AI to track cyber attacks, we would struggle with an overload of data and waste time sifting through information. Our feed is now 2-3 times shorter, we do not miss out on any important cyber attacks and <span class="webfeeds-highlight">we earned back so much time!</span>&#8220;</strong> </p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Anonymous Cybersecurity Analyst</p></div></div></div>
  4864.  
  4865.  
  4866.  
  4867. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Want to track specific cyber attacks in your field?</h2><p class="webfeeds-call-for-action__sub">The Cyber Attack AI Model is one of the advanced AI skills in the Feedly for Cybersecurity package.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cyber_attacks_launch_blog&amp;useCase=cyberThreat" class="webfeeds-call-for-action__button button accent primary small">Start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/05/leo-readingfeedly.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  4868.  
  4869.  
  4870.  
  4871. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/leo-cve-dashboard/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/Leos-CVE-Dash.svg"/><h4 class="webfeeds-related-post__title">Research critical vulnerabilities with the Leo CVE Dashboard</h4><p class="webfeeds-related-post__excerpt">Contextualized CVE information for faster threat research, without the overwhel</p></a><a href="https://blog.feedly.com/how-an-australian-energy-provider-stays-on-top-of-critical-cyber-threats-with-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/cyber-cs@2x.png"/><h4 class="webfeeds-related-post__title">How an Australian energy provider stays on top of critical cyber threats with Feedly</h4><p class="webfeeds-related-post__excerpt">This analyst team designed AI-powered security Feeds in Feedly that proactively alert them about specific topics, threats, and threat actor</p></a></div></div>
  4872.                </div>
  4873.            ]]>
  4874.  
  4875.           </content:encoded>
  4876.  
  4877.                          </item>
  4878.                <item>
  4879.  
  4880.            
  4881.            <title>Use Feedly to Track Vulnerabilities Affecting Your Supply Chain</title>
  4882.            <link>https://blog.feedly.com/use-feedly-to-track-vulnerabilities-affecting-your-supply-chain/</link>
  4883.            <pubDate>Thu, 17 Jun 2021 18:39:11 +0000</pubDate>
  4884.            <dc:creator>Sarah Hartland</dc:creator>
  4885.             <category><![CDATA[Uncategorized]]></category>
  4886.            <guid isPermaLink="false">https://blog.feedly.com/?p=15537</guid>
  4887.            <content:encoded>
  4888.              <![CDATA[
  4889.                <div>
  4890.                  <div class="webfeeds-header">
  4891.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2019/05/leo-cyber-security@3x.png" width="828" height="660" data-preview="" />
  4892.                    <div class="webfeeds-header__kicker">Tips &amp; Tricks</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  4893.                    <div class="webfeeds-header__subtitle">Relevant, real-time threat intelligence based on your vendor list</div>                  </div>
  4894.                  
  4895. <p>Cybersecurity vendor risk management (VRM) is notoriously difficult. Security teams need to know when their vendors experience a security incident, but they often lack visibility into supply chain threats.&nbsp;</p>
  4896.  
  4897.  
  4898.  
  4899. <p>Many companies only learn about a security incident when the vendor notifies them. Meanwhile, as soon as threat actors know about a vulnerability, they start acting on that knowledge, which leaves you increasingly vulnerable.&nbsp;</p>
  4900.  
  4901.  
  4902.  
  4903. <p>Additionally, not every vulnerability affects your security, and not every vulnerability affects your security equally. <span class="webfeeds-highlight"><strong>You need meaningful, real-time insight into the high risk threats facing your company and supply chain vendors.</strong>&nbsp;</span></p>
  4904.  
  4905.  
  4906.  
  4907. <p>With Feedly for Cybersecurity, you can create Feeds tailored to your technology stack and supply chain, including hardware, software, and firmware for streamlined monitoring enabling proactive remediation. Unlike keyword matching, Leo uses artificial intelligence to recognize key information so that you never miss important information. You can also share this focused risk intelligence with industry peer groups like <a href="https://www.nationalisacs.org/">Information Sharing and Analysis Centers (ISACs)</a> or team members using email, messaging applications, and the Feedly API.&nbsp;</p>
  4908.  
  4909.  
  4910.  
  4911. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">From a proactive monitoring perspective, the power of using Feedly is to actually inform you of breaches before anyone else knows.&#8221;</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Anonymous Cybersecurity analyst in the energy industry</p></div></div></div>
  4912.  
  4913.  
  4914.  
  4915. <h2 class="wp-block-heading">Reduce the noise with a Feed focused on your supply chain risks</h2>
  4916.  
  4917.  
  4918.  
  4919. <p>Threat researchers use many different intelligence tools. Whether getting data from a managed services provider (MSP), setting news alerts, following social media, or collecting cybersecurity newsletters, the time and information overload is overwhelming. To reduce noise, you might be setting alert emails to come in once a day. However, filtering through all those emails is time-consuming and overwhelming. On top of this, once you find a nugget of valuable information, you need to do independent research to get the details you need to protect your company, and you need them quickly.</p>
  4920.  
  4921.  
  4922.  
  4923. <p><span class="webfeeds-highlight"><strong>We trained Leo to understand cybersecurity and critical vulnerabilities to synthesize all the information you need. </strong></span>Training Leo by setting Priorities based on your vendor list lets you teach him to focus on <em>only</em> what you need to secure your environment information. Priorities help you teach Leo about the risks unique to your supply chain, whether it’s hardware, software, or a non-technology business partner.</p>
  4924.  
  4925.  
  4926.  
  4927. <p>By customizing your Feed using Leo and Priorities, you fine-tune your threat intelligence and build visibility around risk criticality.</p>
  4928.  
  4929.  
  4930.  
  4931. <h3 class="wp-block-heading">Creating dashboards around the threat intelligence you need</h3>
  4932.  
  4933.  
  4934.  
  4935. <p>Leo <a href="https://blog.feedly.com/the-new-cybersecurity-trending-dashboard-beta/">knows cybersecurity</a>, and you can teach Leo to know your supply chain risk, too. With the <a href="https://blog.feedly.com/leo-cve-dashboard/">LEO CVE Dashboard</a>, you get at-a-glance, real-time visibility into:</p>
  4936.  
  4937.  
  4938.  
  4939. <ul><li>CVSS score and vector string</li><li>CWE</li><li>Affected systems, including vendor advisories</li><li>Exploit information</li><li>Patches</li><li>Associated malware families</li><li>Associated threat actors</li><li>Awareness graph</li><li>Number of Web and Social Media mentions, including Twitter and Reddit</li></ul>
  4940.  
  4941.  
  4942.  
  4943. <h3 class="wp-block-heading">Teach Leo which vendors to track</h3>
  4944.  
  4945.  
  4946.  
  4947. <p>More than just reducing the noise, Leo streamlines threat intelligence research with visualizations that help you <span class="webfeeds-highlight"><strong>prioritize your organization’s risk</strong>.</span></p>
  4948.  
  4949.  
  4950.  
  4951. <p>In your Today feed, you’ll see a list of recent, critical vulnerabilities for at-a-glance visibility into new threats facing your technology stack.&nbsp;</p>
  4952.  
  4953.  
  4954.  
  4955. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Screen-Shot-2021-06-17-at-12.32.58-PM.png"/><figcaption></figcaption></figure>
  4956.  
  4957.  
  4958.  
  4959. <p>When you click on the vulnerability, you’ll see a color-coded awareness graph for at-a-glance visibility into what people are saying about a specific CVE.</p>
  4960.  
  4961.  
  4962.  
  4963. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Screen-Shot-2021-06-17-at-12.32.23-PM.png"/><figcaption></figcaption></figure>
  4964.  
  4965.  
  4966.  
  4967. <p>The clickable boxes direct you to more information about the vulnerability, including:</p>
  4968.  
  4969.  
  4970.  
  4971. <ul><li>threat actors</li><li>malware families&nbsp;</li><li>affected systems&nbsp;</li><li>available patches</li></ul>
  4972.  
  4973.  
  4974.  
  4975. <p>By training Leo and setting Priorities, you get focused threat intelligence giving you the visibility you need and enabling you to respond more rapidly to new threats. This visibility improves key cybersecurity metrics like reducing mean time to detect (MTTD) and mean time to remediate (MTTR).&nbsp;</p>
  4976.  
  4977.  
  4978.  
  4979. <p>For example, one <a href="https://blog.feedly.com/how-an-australian-energy-provider-stays-on-top-of-critical-cyber-threats-with-feedly/">customer</a> in the energy industry used Priorities alerting them to a new vulnerability so that they could patch the problem within two days, rather than having a security weakness that could lead to a data breach. .&nbsp;</p>
  4980.  
  4981.  
  4982.  
  4983. <h2 class="wp-block-heading">Set Priorities to focus your feed</h2>
  4984.  
  4985.  
  4986.  
  4987. <p>Setting Priorities to teach Leo about your critical supply chain risks is an intuitive process.&nbsp;</p>
  4988.  
  4989.  
  4990.  
  4991. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/PRiority-menu.png"/><figcaption></figcaption></figure>
  4992.  
  4993.  
  4994.  
  4995. <p>Start by defining the level of CVE criticality you care about most. If you need more than one Feed so that you can look at High Risk and Moderate Risk CVEs, you can do that, too.&nbsp;</p>
  4996.  
  4997.  
  4998.  
  4999. <p>Now, personalize that Feed to your current critical technologies and business partners. You can add any as you want, including business applications, messaging apps, or any other critical vendors that your team wants to monitor.&nbsp;To add more terms and risks, just click ‘OR’ and add each new term.</p>
  5000.  
  5001.  
  5002.  
  5003. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Priority-with-Microsoft-and-Oracle.png"/><figcaption></figcaption></figure>
  5004.  
  5005.  
  5006.  
  5007. <h2 class="wp-block-heading">Use the Feedly Cybersecurity API to prioritize remediation activities</h2>
  5008.  
  5009.  
  5010.  
  5011. <p>Once you have the information, you need to share it across the team to remediate risk. The Feedly Cybersecurity API gives you a way to share information and reduce MTTR.&nbsp;</p>
  5012.  
  5013.  
  5014.  
  5015. <p>Feedly supplies access tokens so that you can send the aggregated CVE/CVSS/Exploit information using JSON format. By translating to JSON, Feedly gives you a way to align your threat intelligence with your event log data to enhance correlation and analysis. With our API, you can connect your threat intelligence into any Security Information and Event Management&nbsp; (SIEM) or Security Orchestration, Automation, and Response (SOAR) solution that uses these integrations. For example, the Feedly API adds metadata to articles including associated malware families and threat actors, entities mentioned, and MITRE tactics and techniques., &nbsp; With all the information you need in a single location, you bring together the technical information and threat intelligence together for full visibility into all risks.&nbsp;</p>
  5016.  
  5017.  
  5018.  
  5019. <p>Finally, you can forward critical security data directly to your ticketing application, like Jira, and build it directly into your team’s workflow. This capability saves time since you don’t need to jump between different windows and applications.</p>
  5020.  
  5021.  
  5022.  
  5023. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;Leo makes Feedly unique because he allows us to build queries and thus create our own Feeds. This gives us the ability to focus on the articles we WANT to read.&#8221;</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Anonymous Cyber Threat Intelligence Researcher </p></div></div></div>
  5024.  
  5025.  
  5026.  
  5027. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Try Feedly for Cybersecurity</h2><p class="webfeeds-call-for-action__sub">Feedly for Cybersecurity streamlines supply chain threat research to help you more rapidly respond to emerging threats.</p><p><a href="https://feedly.typeform.com/to/zTSWjL?utm_source=cybertutorial#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;feature=xxxxx&amp;fullname=xxxxx" class="webfeeds-call-for-action__button button accent primary small">Start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/05/Leos-CVE-Dash.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  5028.  
  5029.  
  5030.  
  5031. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/leo-cve-dashboard/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/Leos-CVE-Dash.svg"/><h4 class="webfeeds-related-post__title">Research critical vulnerabilities with the Leo CVE Dashboard</h4><p class="webfeeds-related-post__excerpt">Contextualized CVE information for faster threat research, without the overwhel</p></a><a href="https://blog.feedly.com/feedly-for-cybersecurity/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2019/05/leo-cyber-security@3x.png"/><h4 class="webfeeds-related-post__title">Introducing Feedly for Cybersecurity</h4><p class="webfeeds-related-post__excerpt">Streamline your open-source intelligenc</p></a></div></div>
  5032.                </div>
  5033.            ]]>
  5034.  
  5035.           </content:encoded>
  5036.  
  5037.                          </item>
  5038.                <item>
  5039.  
  5040.            
  5041.            <title>How one tech exec used Feedly to power his passion project</title>
  5042.            <link>https://blog.feedly.com/how-one-tech-exec-used-feedly-to-power-his-passion-project/</link>
  5043.            <pubDate>Tue, 15 Jun 2021 17:08:51 +0000</pubDate>
  5044.            <dc:creator>Sarah Hartland</dc:creator>
  5045.             <category><![CDATA[Case Study]]></category>
  5046. <category><![CDATA[Uncategorized]]></category>
  5047. <category><![CDATA[User Stories]]></category>
  5048.            <guid isPermaLink="false">https://blog.feedly.com/?p=15503</guid>
  5049.            <content:encoded>
  5050.              <![CDATA[
  5051.                <div>
  5052.                  <div class="webfeeds-header">
  5053.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/with-UI-blog.png" width="530" height="352" data-preview="" />
  5054.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  5055.                    <div class="webfeeds-header__subtitle">Steve Makofsky shares how Feedly has become part of his newsletter creation workflow</div>                  </div>
  5056.                  
  5057. <p>When the world went into lockdown back in March 2020, <a href="https://www.linkedin.com/in/smakofsky/">Steve Makofsky</a>, like many of us, was feeling a little restless.&nbsp;</p>
  5058.  
  5059.  
  5060.  
  5061. <p>Steve, a long-time tech executive (Disney, Nike), is an engineer with a passion for streamlining his workflow and feeding his mind. Could he find a quarantine project that allowed him to do both while keeping up with his insane to-do list? With a little ingenuity (and the help of Feedly), the answer turned out to be yes.&nbsp;</p>
  5062.  
  5063.  
  5064.  
  5065. <h2 class="wp-block-heading">Searching for a signal in a sea of noise&nbsp;</h2>
  5066.  
  5067.  
  5068.  
  5069. <p>Back in the day Steve, a tech old-timer, stayed up to date via blogs. As a reader he found it easy to discover interesting new perspectives simply by checking the blog rolls of his favorite writers and visiting the sites they recommended. As the author of <a href="https://www.amazon.com/Pocket-Network-Programming-Steve-Makofsky/dp/0321133528/ref=sr_1_1?dchild=1&amp;qid=1619596620&amp;refinements=p_27%3ASteve+Makofsky&amp;s=books&amp;sr=1-1">a couple of books</a> <a href="https://www.amazon.com/Teach-Yourself-Windows-Programming-Hours/dp/0672316587/ref=sr_1_1?dchild=1&amp;keywords=teach+yourself+windows+ce+programming&amp;qid=1623699352&amp;s=books&amp;sr=1-1">on programming</a> he also blogged himself to drive interest towards his work.&nbsp;</p>
  5070.  
  5071.  
  5072.  
  5073. <p>But as the Internet evolved, Steve found less and less value in blogs. He still dug around online for useful takes and fresh voices, but it felt a whole lot harder to find them. “Something has been lost in blogging,” he says. “I found discovery of similar content to what I like, or maybe opposing views to challenge some of my ideas, has been a real struggle.”&nbsp;</p>
  5074.  
  5075.  
  5076.  
  5077. <p>As a service to a small group of friends and colleagues facing similar challenges, Steve began sending out an ‘<a href="https://www.makoism.com/p/mako-things-i-like-2020">annual report</a>’ listing resources they might find interesting. He often received grateful notes in reply. Then, coronavirus struck and Steve found himself with time on his hands. He wondered if he couldn’t supercharge his ‘annual report,’ turning it into a weekly newsletter offering links to great resources from around the web.&nbsp;</p>
  5078.  
  5079.  
  5080.  
  5081. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Screen-Shot-2021-06-16-at-9.49.50-AM.png"/><figcaption></figcaption></figure>
  5082.  
  5083.  
  5084.  
  5085. <h2 class="wp-block-heading">Squeezing a passion project into a jam-packed schedule&nbsp;</h2>
  5086.  
  5087.  
  5088.  
  5089. <p>Steve has an extremely busy day job, which means he needed to find an efficient way to discover and process content for his new passion project. Enter Feedly, stage right. He began supplementing his existing feeds with content he discovered using Feedly AI, as well as scouring Twitter and Reddit for interesting sources. </p>
  5090.  
  5091.  
  5092.  
  5093. <p>He also subscribed to a number of Substack newsletters, which he’s happy to aggregate with the rest of his content via Feedly, sparing his inbox further clutter. “I&#8217;m glad I don&#8217;t have 83 things hit my inbox every day anymore,” he laughs. Steve then uses Feedly to sort all these insights into topical feeds like ‘Mind Changers’ (for writers that often shift his perspective) and ‘Workflow’ (for time-saving tips). (You can read <a href="https://www.makoism.com/p/mindpalace-54667ab6d98b">a deeper diver into his aggregation process here</a>.)&nbsp;&nbsp;</p>
  5094.  
  5095.  
  5096.  
  5097. <p>It’s an incoming river of content, but Steve has designed a streamlined system for winnowing it down to just the ten or so links he includes in his <a href="https://www.makoism.com/">weekly newsletter</a>.&nbsp;</p>
  5098.  
  5099.  
  5100.  
  5101. <p>“Every two or three days, I have a reminder to clean out my to-read list. I carve out 30 minutes in the evening to read some stuff. By the end of the week, I end up with 30 or 40 tagged items. I spend Friday night really going through them, getting the pulse of what I want to talk about, and limiting them down to ten,” he explains.&nbsp;</p>
  5102.  
  5103.  
  5104.  
  5105. <p>A bit of clever automation Steve built allows him to export his top links, along with their headlines, into a template. After another 30 minutes of summarizing and polishing, he’s ready to hit send on his weekly newsletter of suggested links.&nbsp;</p>
  5106.  
  5107.  
  5108.  
  5109. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/Screen-Shot-2021-06-16-at-9.29.09-AM.png"/><figcaption>Steve&#8217;s blog, &#8216;Makoism&#8217;</figcaption></figure>
  5110.  
  5111.  
  5112.  
  5113. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Add Steve&#8217;s blog to your Feedly!</h2><p class="webfeeds-call-for-action__sub">Click here to follow Steve&#8217;s blog, right from your Feedly account. </p><p><a href="https://www.makoism.com/" class="webfeeds-call-for-action__button button accent primary small">Follow steve</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/06/steve.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  5114.  
  5115.  
  5116.  
  5117. <h2 class="wp-block-heading">Sorry, sourdough</h2>
  5118.  
  5119.  
  5120.  
  5121. <p>All together that adds up to no more than a few hours a week for Steve’s newsletter side project, but he’s seen sizable benefits from this modest investment of time. First, recipients seem genuinely appreciative. “Oddly enough, it is gathering an audience,” he says of his weekly updates. “I did not expect that. I just write pretty authentically, but it seems to resonate with people.”&nbsp;&nbsp;</p>
  5122.  
  5123.  
  5124.  
  5125. <p>Perhaps even more importantly, Steve believes the project not only kept him occupied in quarantine but also gives him a leg up professionally.&nbsp;</p>
  5126.  
  5127.  
  5128.  
  5129. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;The process has <span class="webfeeds-highlight">kept me in tune</span> with what&#8217;s going on around me with technology. I&#8217;ll sit around with my colleagues and I&#8217;ll be talking about something they don&#8217;t know about. So it enables me to keep up with what&#8217;s up and coming. <span class="webfeeds-highlight">It’s good mental exercise.</span>”&nbsp;</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5130.  
  5131.  
  5132.  
  5133. <p>With all due respect to quarantine baking or gardening, that is a pretty impressive benefit for a lockdown side project.&nbsp;</p>
  5134.  
  5135.  
  5136.  
  5137. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/dont-let-an-algorithm-choose-your-information-diet/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/06/feedly-take-back-control-EXP.svg"/><h4 class="webfeeds-related-post__title">Don’t Let an Algorithm Choose Your Information Diet. Take Back Control</h4><p class="webfeeds-related-post__excerpt">You don’t have to rely on any company’s black box algorithm to find the content that matters to you</p></a><a href="https://blog.feedly.com/get-newsletters-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation-compressed-1.gif"/><h4 class="webfeeds-related-post__title">Get newsletters in Feedly</h4><p class="webfeeds-related-post__excerpt">Declutter your inbox and read without distraction</p></a></div></div>
  5138.                </div>
  5139.            ]]>
  5140.  
  5141.           </content:encoded>
  5142.  
  5143.                          </item>
  5144.                <item>
  5145.  
  5146.            
  5147.            <title>Leo&#8217;s Vendor Advisory Integrations for Cybersecurity Teams</title>
  5148.            <link>https://blog.feedly.com/leos-vendor-advisory-integrations-for-cybersecurity-teams/</link>
  5149.            <pubDate>Fri, 11 Jun 2021 17:08:22 +0000</pubDate>
  5150.            <dc:creator>Sarah Hartland</dc:creator>
  5151.             <category><![CDATA[Uncategorized]]></category>
  5152.            <guid isPermaLink="false">https://blog.feedly.com/?p=15491</guid>
  5153.            <content:encoded>
  5154.              <![CDATA[
  5155.                <div>
  5156.                  <div class="webfeeds-header">
  5157.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/06/IndustryCybersecurity.png" width="420" height="293" data-preview="" />
  5158.                    <div class="webfeeds-header__kicker">What's New</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  5159.                    <div class="webfeeds-header__subtitle">Leo is now integrated with 15 vendor advisories, giving you real-time access to relevant CVE and CVSS information, directly in your feed.</div>                  </div>
  5160.                  
  5161. <p></p>
  5162.  
  5163.  
  5164.  
  5165. <div style="position: relative; padding-bottom: 107.56972111553786%; height: 0;"><iframe src="https://www.loom.com/embed/ca590b5fa1864ebabeff412405b9c203" frameborder="0" webkitallowfullscreen="" mozallowfullscreen="" allowfullscreen="" style="position: absolute; top: 0; left: 0; width: 100%; height: 100%;"></iframe></div>
  5166.  
  5167.  
  5168.  
  5169. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-transcript"><div class="webfeeds-heading__kicker">TRanscript</div><div class="webfeeds-heading__title">New Leo CVE Skill &#8211; Vendor Advisory Integrations</div></h2>
  5170.  
  5171.  
  5172.  
  5173. <p>&#8220;Hi folks, this is Remi from Feedly. I wanted to share with you the latest updates on the Leo cybersecurity skills, which has to do with<strong><span class="webfeeds-highlight"> vendor advisory integration</span></strong>. Very exciting one. </p>
  5174.  
  5175.  
  5176.  
  5177. <p>The premise for this is that we&#8217;ve heard from a lot of our customers that <span class="webfeeds-highlight"><strong>connecting Leo&#8217;s knowledge graph directly to vendor advisory sites</strong></span> would be highly beneficial to get updates on CVEs faster, basically immediately as they get published on those vendor sites. </p>
  5178.  
  5179.  
  5180.  
  5181. <p>So we built it as you can see, we started integration with the most prominent vendor sites, as you can see here. So we&#8217;ve got our <span class="webfeeds-highlight"><strong>Microsoft, Oracle, Cisco</strong></span> if you have any vendor of choice that is not in this list, please let us know because we&#8217;re continuously adding more vendor sites to to the knowledge graph. Your feedback is important and will be taken into consideration. </p>
  5182.  
  5183.  
  5184.  
  5185. <p>To show you what that looks like, if you take a look at your Today page and your <a href="https://blog.feedly.com/leo-cve-dashboard/" data-type="post" data-id="15302">CVE dashboard</a> and your trending vulnerabilities on the right hand side, you can zoom in to this latest vulnerability for Microsoft from a couple of days ago. Click on the CVSS score, which just normally just opens up the NVD page for that vulnerability, you can see that at the NVD level, this is still under undergoing analysis. And there isn&#8217;t much detail about it yet on the Phoebe side of things. </p>
  5186.  
  5187.  
  5188.  
  5189. <p>Thanks to Leo, you still have all of the elements that appear over here, as well as your usual reference articles and all the chatter around that particular CVE. This is because <strong><span class="webfeeds-highlight">Leo is picking up that information directly from the Microsoft site </span></strong>and makes all of these updates again, almost in real time. So the outcome of this is that you can really be aware of what&#8217;s happening around these critical vulnerabilities sooner without having to go individually to all these other sites and looking up IDs.&#8221;</p>
  5190.  
  5191.  
  5192.  
  5193. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Which vendor advisories does Leo integrate with already?</h4><div class="webfeeds-accordion__content"><p>Tenable, Mozilla, Google Android, Microsoft MSRC, Cisa, Google Chrome, F5, Cisco, Apple, Redhat, zdi, CERT/CC, Oracle, Rapid7, Palo Alto Networks, Dell, Adobe, Apache, Checkpoint, IBM, Siemens, Juniper, Jenkins, OpenVPN AS, Apache Tomcat, ElasticSearch, Google Cloud, NGINX, Haproxy, SAP, CNA vendors NVD, ISC, Netapp, Atlassian</p></div></div>
  5194.  
  5195.  
  5196.  
  5197. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">I don&#8217;t see a vendor advisory I need on this list &#8211; can you add it?</h4><div class="webfeeds-accordion__content"><p>Yes! Contact your Customer Success Manager and we are happy to connect additional vendor advisories for you.</p></div></div>
  5198.  
  5199.  
  5200.  
  5201. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/leo-cve-dashboard/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/Leos-CVE-Dash.svg"/><h4 class="webfeeds-related-post__title">Research critical vulnerabilities with the Leo CVE Dashboard</h4><p class="webfeeds-related-post__excerpt">Contextualized CVE information for faster threat research, without the overwhel</p></a><a href="https://blog.feedly.com/how-an-australian-energy-provider-stays-on-top-of-critical-cyber-threats-with-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/05/cyber-cs@2x.png"/><h4 class="webfeeds-related-post__title">How an Australian energy provider stays on top of critical cyber threats with Feedly</h4><p class="webfeeds-related-post__excerpt">This analyst team designed AI-powered security Feeds in Feedly that proactively alert them about specific topics, threats, and threat actor</p></a></div></div>
  5202.                </div>
  5203.            ]]>
  5204.  
  5205.           </content:encoded>
  5206.  
  5207.                          </item>
  5208.                <item>
  5209.  
  5210.            
  5211.            <title>How an Australian energy provider stays on top of critical cyber threats with Feedly</title>
  5212.            <link>https://blog.feedly.com/how-an-australian-energy-provider-stays-on-top-of-critical-cyber-threats-with-feedly/</link>
  5213.            <pubDate>Thu, 27 May 2021 12:17:00 +0000</pubDate>
  5214.            <dc:creator>Annie Bacher</dc:creator>
  5215.             <category><![CDATA[All]]></category>
  5216. <category><![CDATA[Case Study]]></category>
  5217. <category><![CDATA[User Stories]]></category>
  5218. <category><![CDATA[feedly enterprise]]></category>
  5219. <category><![CDATA[Feedly for Cybersecurity]]></category>
  5220. <category><![CDATA[leo]]></category>
  5221.            <guid isPermaLink="false">https://blog.feedly.com/?p=15246</guid>
  5222.            <content:encoded>
  5223.              <![CDATA[
  5224.                <div>
  5225.                  <div class="webfeeds-header">
  5226.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/05/cyber-cs@2x.png" width="1060" height="704" data-preview="" />
  5227.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  5228.                    <div class="webfeeds-header__subtitle">This analyst team designed AI-powered security Feeds in Feedly that proactively alert them about specific topics, threats, and threat actors</div>                  </div>
  5229.                  
  5230. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">Discovered a supply chain data breach <strong><span class="webfeeds-highlight">a week before the public announcement</span></strong></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Able to monitor <span class="webfeeds-highlight"><strong>hundreds of suppliers</strong></span> for breaches</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">Detected a critical vulnerability <span class="webfeeds-highlight"><strong>within 2 hours of its release</strong> </span>and patched it immediately</p></div></div></div>
  5231.  
  5232.  
  5233.  
  5234. <p>This Feedly for Cybersecurity client has graciously allowed us to share their story on the condition of anonymity. Client names have been changed.</p>
  5235.  
  5236.  
  5237.  
  5238. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-customer"><div class="webfeeds-heading__kicker">THE CUSTOMER</div><div class="webfeeds-heading__title">This energy provider “helps keep the lights on for customers”</div></h2>
  5239.  
  5240.  
  5241.  
  5242. <p><strong>Started using Feedly Cybersecurity: 2020</strong></p>
  5243.  
  5244.  
  5245.  
  5246. <p>This Feedly client plays a critical role across the Australian energy sector. In tandem with other market players, they help protect Australia’s national energy supply from cyber attacks. “We help keep the lights on for customers,” says Joe, Cybersecurity Threat Analyst.</p>
  5247.  
  5248.  
  5249.  
  5250. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">THE CHALLENGE</div><div class="webfeeds-heading__title">Cybersecurity threat intelligence at human speed is no longer sustainable</div></h2>
  5251.  
  5252.  
  5253.  
  5254. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5255. <h3 class="wp-block-heading" id="the-onslaught-of-information">The onslaught of information</h3>
  5256.  
  5257.  
  5258.  
  5259. <p>The world of cyber threat tracking runs on a different clock than human speed. The firehose of cyber news makes it hard for our client&#8217;s security analysts to find the signal through the noise. Analysts like Joe and his team struggled to keep up with the onslaught of information. Joe used to manage his own personal spreadsheet of 350 sources of information, which he ranked by tiers based on how trusted they were. But the amount of screen time required to keep up with incoming information and identify trends was unsustainable. “The cyber world is like drinking from a firehose in terms of the information we see,” says Joe.</p>
  5260.  
  5261.  
  5262.  
  5263. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;<strong>There&#8217;s this concept of <span class="webfeeds-highlight"><span class="webfeeds-highlight--text">cyber time. Last week&#8217;s issue is like three years ago.</span></span> We’re so swamped with information, we don’t have time to dive deep on a lot of stuff.”</strong></p><p class="webfeeds-blockquote__author">&#8211; Joe, Cybersecurity Threat Analyst</p></div></div></div>
  5264.  
  5265.  
  5266.  
  5267. <h3 class="wp-block-heading" id="ever-changing-types-of-attacks-and-attackers">Ever-changing types of attacks and attackers</h3>
  5268.  
  5269.  
  5270.  
  5271. <p>As cyber threats and ransomware crews become increasingly sophisticated, the human ability to monitor the cyber threat landscape falls behind. No matter how knowledgeable you are, cybersecurity at human speed can’t keep up with ransomware crews using increasingly complex software to manage their operations.&nbsp;</p>
  5272.  
  5273.  
  5274.  
  5275. <p>For companies like this energy provider, the stakes are high. “If they encrypt our environment, we can’t supply energy to customers,” says Joe.&nbsp;</p>
  5276.  
  5277.  
  5278.  
  5279. <p>A data breach of even the smallest of our client&#8217;s vendors could put them at risk, so Joe and his team needed a way to keep an eye on even the smallest of breaches.&nbsp;</p>
  5280. </div></div>
  5281.  
  5282.  
  5283.  
  5284. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">THE SOLUTION</div><div class="webfeeds-heading__title">Using AI to flag specific cyber attacks, threats, and vulnerabilities</div></h2>
  5285.  
  5286.  
  5287.  
  5288. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5289. <p>The analyst team at this company needed better tools to help leverage their time and attention and stop doing manual research. Joe’s team had been using Feedly to aggregate information for years. But when his boss, Oliver, Cyber Security Manager, found out that Feedly’s cybersecurity-specific plan could use AI to flag cyber attacks, threats, and vulnerabilities, they knew they had to try it.&nbsp;</p>
  5290.  
  5291.  
  5292.  
  5293. <h3 class="wp-block-heading" id="organizing-their-security-sources-into-focused-feeds">Organizing their security sources into focused Feeds&nbsp;</h3>
  5294.  
  5295.  
  5296.  
  5297. <p>Oliver created Feeds around three main focus areas: renewable energy sources + cybersecurity, critical vulnerabilities, and supply chain threats.&nbsp;</p>
  5298.  
  5299.  
  5300.  
  5301. <p>The team selected sources of information they trusted to track cybersecurity news. Not all articles from their trusted sources concern the energy sector. To filter out cybersecurity news unrelated to the energy sector, they configured <a href="https://blog.feedly.com/leo/">Feedly AI</a> to flag articles about the specific areas they care about.</p>
  5302.  
  5303.  
  5304.  
  5305. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“Before using Feedly AI, we had very generic Feeds. We were just looking for energy and cybersecurity news in our region. But over time, <span class="webfeeds-highlight--text">I&#8217;ve been able to nuance our requirements over supply chain attacks, like Solar Winds.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5306.  
  5307.  
  5308.  
  5309. <h3 class="wp-block-heading" id="tracking-ransomware-in-the-energy-space">Tracking ransomware in the energy space</h3>
  5310.  
  5311.  
  5312.  
  5313. <p>For example, the analyst team has always tracked news at the intersection of cybersecurity and the energy sector. But once they started using Feedly for Cybersecurity, they created an AI Feed to flag articles that cover ransomware in the energy industry.</p>
  5314.  
  5315.  
  5316.  
  5317. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/05/1.-Ransomware-priority-1.png"/><figcaption>The team created an AI Feed to flag articles about ransomware and the energy industry.</figcaption></figure>
  5318.  
  5319.  
  5320.  
  5321. <h3 class="wp-block-heading" id="tracking-supply-chain-attacks">Tracking supply chain attacks</h3>
  5322.  
  5323.  
  5324.  
  5325. <p>“We were concerned about the supply chain risk for our company,” says Joe. “We talked to our internal procurement team to really understand our top 30 providers, with whom we spend millions of dollars.”</p>
  5326.  
  5327.  
  5328.  
  5329. <p>To track supply chain risks, the team selected the exact vendors they work with and created a personalized stream of intelligence to track risks coming from their supply chain. “We were able to turn the list of our top partners into an AI Feed  and ask him to flag cyber attacks targeting those partners,” explains Joe. </p>
  5330.  
  5331.  
  5332.  
  5333. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/05/3.-Supply-chain.png"/><figcaption>The analyst team used the &#8220;Feedly Company Lists&#8221; feature to track a list of 650 suppliers — from Microsoft to small law offices. Feedly AI now flags articles about cyber attacks on those companies.  </figcaption></figure>
  5334.  
  5335.  
  5336.  
  5337. <p>With an AI Feed n place, Feedly AI flags articles about data breaches related to any of the company’s suppliers, so they’ll know when one of the companies in their supply chain is breached or attacked. Feedly AI  recognizes most of these names as companies, so he can differentiate if an attack is about Amazon (company) vs. Amazon (the river), for example.</p>
  5338.  
  5339.  
  5340.  
  5341. <h3 class="wp-block-heading" id="pushing-articles-to-slack-to-share-with-the-local-intelligence-community">Pushing articles to Slack to share with the local intelligence community&nbsp;</h3>
  5342.  
  5343.  
  5344.  
  5345. <p>Beyond their internal intelligence team, Joe and Oliver share information across several platforms with peer organizations cybersecurity teams around the globe.&nbsp;</p>
  5346.  
  5347.  
  5348.  
  5349. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/05/4.-Slack-1.png"/><figcaption>When members of Joe’s team save articles to the &#8220;Attacks in Energy Sector&#8221; Board, they automatically get pushed to a designated channel in Slack.</figcaption></figure>
  5350.  
  5351.  
  5352.  
  5353. <p>Joe and Oliver add critical articles to a specific Feedly Board. They’ve connected the Board to the collaboration platforms, so when Joe or his teammates add articles to the Board, their security community will automatically see critical updates.&nbsp;</p>
  5354.  
  5355.  
  5356.  
  5357. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/05/5.-Slack-2.png"/><figcaption>The analyst team can add Notes when they save articles to their &#8220;Attacks in Energy Sector&#8221; Board, and those notes will show up in the designated Slack channel.</figcaption></figure>
  5358. </div></div>
  5359.  
  5360.  
  5361.  
  5362. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">THE RESULTS</div><div class="webfeeds-heading__title">Staying ahead of the curve</div></h2>
  5363.  
  5364.  
  5365.  
  5366. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5367. <p>In October 2020, thanks to the work Joe had done to create AI Feeds based on their top 30 suppliers, his team proactively identified a data breach from one of their vendors. </p>
  5368.  
  5369.  
  5370.  
  5371. <p><strong>“Thanks to my supply chain AI Feed in Feedly, we identified that one of our vendors had been breached a week before the company actually officially told us.”</strong></p>
  5372.  
  5373.  
  5374.  
  5375. <p>This proactive alerting allowed Joe’s team to inform procurement areas and monitor leak sites to see if any sensitive material had been published. Luckily none had been released, and the issue eventually went away.</p>
  5376.  
  5377.  
  5378.  
  5379. <p>In March 2021, Joe checked his Feedly in the morning as usual, and found an F5 breach within two hours of the breach itself. “I was sitting at my desk, and I saw the F5 vulnerability pop up in Feedly. I pushed it out to management, and then there was a massive effort to patch that problem within two days, which was awesome.”&nbsp;</p>
  5380.  
  5381.  
  5382.  
  5383. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">&#8220;<strong>I was sitting at my desk, and <span class="webfeeds-highlight--text">I saw the F5 vulnerability pop up in Feedly.</span> I pushed it out to management, and then there was a massive effort to patch that problem within two days, which was awesome.”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5384.  
  5385.  
  5386.  
  5387. <h3 class="wp-block-heading" id="avoiding-information-overload">Avoiding information overload</h3>
  5388.  
  5389.  
  5390.  
  5391. <p>When a vulnerability is exposed, “information overload goes up — you can see how the malware reporting goes up associated with that particular vulnerability” says Joe. In response to an exposed vulnerability, there’s a corresponding increase in exploits. That’s where Feedly comes in. Instead of wading through pages of articles about vulnerabilities and exploits that don’t concern his company, Joe can use Feedly AI to surface vulnerabilities and exploits relevant to them.</p>
  5392.  
  5393.  
  5394.  
  5395. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“And that’s the power of Feedly. Using the smarts, intelligence, and Feedly AI’s natural language processing to align vulnerabilities with exploits. <span class="webfeeds-highlight--text">What pops out at the end is what you need to know, what you need to take action on. Not the noise.”</span></strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5396.  
  5397.  
  5398.  
  5399. <h3 class="wp-block-heading" id="what-s-next-expanding-the-supply-chain-tracking">What’s next: expanding the supply chain tracking&nbsp;</h3>
  5400.  
  5401.  
  5402.  
  5403. <p>In late 2020, the analyst team discovered that a smaller supplier was attacked after using a tool with an unpatched vulnerability. Criminals were able to steal data through a File Transfer tool. Our client was spending a relatively small amount of money with this company, so they weren’t on their list of top 30 suppliers, but this made Joe and his team realize they needed to expand their supply chain tracking in Feedly.&nbsp;</p>
  5404.  
  5405.  
  5406.  
  5407. <p>The more they personalize their Feeds with help from Feedly AI, the more our client’s security analysts can stay focused on the real threats. As Joe trusts Feedly more and more, he can focus on the high level analysis, and rely on Feedly AI &#8216;s natural language processing to do the tedious work for him. </p>
  5408.  
  5409.  
  5410.  
  5411. <p>Joe is excited for the possibilities to get even more proactive with upcoming Feedly features. In addition to their supply chain tracking project, the analyst team plans to use the Feedly API to push alerts directly to their internal intelligence platform, which will make it even easier to focus on threats.</p>
  5412.  
  5413.  
  5414.  
  5415. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>From a proactive monitoring perspective, the power of using Feedly is to actually inform you of breaches <span class="webfeeds-highlight--text">before anyone else knows.”</span></strong></p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author"></p></div></div></div>
  5416.  
  5417.  
  5418.  
  5419. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">More proactive threat intelligence. Less noise.</h2><p class="webfeeds-call-for-action__sub">Streamline your threat intelligence in Feedly so you can focus on real threats and ignore the distractions.</p><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=australia_case_study_blog&amp;useCase=cyberThreatIntelligence" class="webfeeds-call-for-action__button button accent primary small">start 30 day trial</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/CybersecurityTrends.png" class="webfeeds-call-for-action__img"/></figure></div></div>
  5420. </div></div>
  5421.  
  5422.  
  5423.  
  5424. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-airbus-gets-actionable-cyber-threat-intelligence-to-customers-in-minutes/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/11/AirbusxFeedly.png"/><h4 class="webfeeds-related-post__title">How Airbus CyberSecurity gets actionable cyber threat intelligence to customers in minutes</h4><p class="webfeeds-related-post__excerpt">An inside look at how the Airbus CyberSecurity team is using Feedly to monitor and share actionable insight</p></a><a href="https://blog.feedly.com/willow-tree-threat-intelligence-case-study/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/08/Leo-WT.png"/><h4 class="webfeeds-related-post__title">How a WillowTree cybersecurity analyst gathers threat intelligence in just 30 minutes a day</h4><p class="webfeeds-related-post__excerpt">Drew Gallis, analyst at WillowTree, leverages Feedly for Cybersecurity to track cyber threats across the company&#8217;s supply chain and protect client</p></a></div></div>
  5425.                </div>
  5426.            ]]>
  5427.  
  5428.           </content:encoded>
  5429.  
  5430.                          </item>
  5431.                <item>
  5432.  
  5433.            
  5434.            <title>Follow Reddit in Feedly</title>
  5435.            <link>https://blog.feedly.com/follow-reddit-communities-and-searches-in-feedly/</link>
  5436.            <pubDate>Fri, 09 Apr 2021 15:59:00 +0000</pubDate>
  5437.            <dc:creator>Annie Bacher</dc:creator>
  5438.             <category><![CDATA[All]]></category>
  5439. <category><![CDATA[What's New]]></category>
  5440. <category><![CDATA[integrations]]></category>
  5441. <category><![CDATA[Star feature]]></category>
  5442.            <guid isPermaLink="false">https://blog.feedly.com/?p=15227</guid>
  5443.            <content:encoded>
  5444.              <![CDATA[
  5445.                <div>
  5446.                  <div class="webfeeds-header">
  5447.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/04/reddit-large.gif" width="637" height="443" data-preview="" />
  5448.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  5449.                    <div class="webfeeds-header__subtitle">Pull content from Reddit communities and searches directly into your Feeds</div>                  </div>
  5450.                  
  5451. <p>Reddit is “home of thousands of communities, endless conversations, and authentic human connection.” It can be an amazing resource for finding the best insights on topics and trends you care about.</p>
  5452.  
  5453.  
  5454.  
  5455. <p><span class="webfeeds-highlight">That&#8217;s why we’re excited to announce the new Reddit integration for Feedly!</span>&nbsp;You can now connect your Reddit account to Feedly and pull content from communities and searches directly into your Feeds.</p>
  5456.  
  5457.  
  5458.  
  5459. <p>Then, use the power of <a href="https://blog.feedly.com/leo/">Feedly AI</a> to surface important Reddit content and filter out noisy posts. </p>
  5460.  
  5461.  
  5462.  
  5463. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">With the Feedly Reddit integration, I really enjoy <span class="webfeeds-highlight--text">finding new insights</span> and starting conversations about topics that are key to me. Reddit feeds now belong to <span class="webfeeds-highlight--text">my research flow</span> and I can integrate this knowledge into my personal blog and tweets.&#8221;</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/Thomas-Deneuville-Credit-Adam-Murtland.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Thomas Deneuville, Interaction Designer</p></div></div></div>
  5464.  
  5465.  
  5466.  
  5467. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Follow Reddit in Feedly</h2><p class="webfeeds-call-for-action__sub">Find authentic information from Reddit communities to incorporate into your research. Now available for Feedly users on all plans.</p><p><a href="https://feedly.com/i/feature/reddit" class="webfeeds-call-for-action__button button accent primary small">TRY THE REDDIT INTEGRATION</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/reddit-large.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  5468.  
  5469.  
  5470.  
  5471. <h2 class="wp-block-heading">Follow Reddit communities in Feedly&nbsp;</h2>
  5472.  
  5473.  
  5474.  
  5475. <p>Reddit communities are goldmines for conversations on specific topics. When you add a  Reddit community as a source in Feedly, you can organize it into a Feed alongside any of the <a href="https://blog.feedly.com/the-11-types-of-sources-you-can-add-to-feedly/">10 other types of sources in Feedly</a>, like news sources, email newsletters, and Twitter. </p>
  5476.  
  5477.  
  5478.  
  5479. <p><span class="webfeeds-highlight">To get started, Click the ‘+’ button in the left navigation bar and choose the ‘Reddit Feeds’ tab.&nbsp;</span></p>
  5480.  
  5481.  
  5482.  
  5483. <p>After you connect your Reddit account, you can search for your favorite community. Enter the community name or URL in the search bar, for example: Futurology or reddit.com/r/Futurology/. </p>
  5484.  
  5485.  
  5486.  
  5487. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/Updated-copy.gif"/><figcaption>Click &#8216;+&#8217; in the left navigation bar and search for Reddit communities like r/Futurology to add them to your Feeds.</figcaption></figure>
  5488.  
  5489.  
  5490.  
  5491. <h2 class="wp-block-heading">Follow Reddit searches</h2>
  5492.  
  5493.  
  5494.  
  5495. <p>You can follow a Reddit search in Feedly so anytime new content is published that matches your search, you&#8217;ll see the new posts in your Feeds.</p>
  5496.  
  5497.  
  5498.  
  5499. <p>To follow a search, <span class="webfeeds-highlight">type your Reddit search directly into the search bar in the &#8216;Reddit Feeds&#8217; tab.</span></p>
  5500.  
  5501.  
  5502.  
  5503. <p><span class="webfeeds-highlight">You can also create an advanced search query in Reddit and then paste the finished URL of the search into Feedly.</span> </p>
  5504.  
  5505.  
  5506.  
  5507. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/UPDATED-CloudMinds-on-Reddit.png"/><figcaption>Follow a Reddit search: Search inside Feedly, or create an advanced search in Reddit and paste the URL of the search into your search bar in Feedly.</figcaption></figure>
  5508.  
  5509.  
  5510.  
  5511. <h2 class="wp-block-heading">Read linked articles directly in your Feedly&nbsp;</h2>
  5512.  
  5513.  
  5514.  
  5515. <p>If a Reddit post links to an article, <span class="webfeeds-highlight">Feedly AI will pull the content of the article into your Feedly</span>. You can read it, save it to a Board, add Notes or Highlights, or tag a teammate.</p>
  5516.  
  5517.  
  5518.  
  5519. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/Reddit-15-Inline-article.png"/><figcaption>When a post links to an article, you can open the article right in Feedly&lt;br></figcaption></figure>
  5520.  
  5521.  
  5522.  
  5523. <h2 class="wp-block-heading">Ask Feedly AI to prioritize specific topics, companies, or business events</h2>
  5524.  
  5525.  
  5526.  
  5527. <p>Once you’ve set up your sources, it’s time to put Feedly AI to work to help you filter out the noise. </p>
  5528.  
  5529.  
  5530.  
  5531. <p>Feedly AI will read every post published to the Reddit communities and searches you’ve followed. He&#8217;ll put the content mentioning the topics, companies, or business events you prioritize.</p>
  5532.  
  5533.  
  5534.  
  5535. <p><span class="webfeeds-highlight">Feedly AI will look for your Priorities in both the posts and the articles they link out to.</span> For example, if you prioritize SpaceX (the company),  Feedly AI looks through all community posts and any linked articles to find mentions of SpaceX. It&#8217;ll add articles mentioning SpaceX to your Priority tab.</p>
  5536.  
  5537.  
  5538.  
  5539. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/Reddit-15-priority.png"/><figcaption>Feedly AI reads every Reddit post in this Feed and the articles they link out to, and prioritizes the ones mentioning SpaceX.</figcaption></figure>
  5540.  
  5541.  
  5542.  
  5543. <h2 class="wp-block-heading">Ask Feedly AI to mute noisy Reddit posts</h2>
  5544.  
  5545.  
  5546.  
  5547. <p>Just like any other piece of content in Feedly, you can ask Feedly AI to mute posts about topics you don’t care about, so you only see essential news in your Feeds.</p>
  5548.  
  5549.  
  5550.  
  5551. <p>To create a Mute Filter, go to<strong> </strong>‘Manage Leo’ → &#8216;Mute Filters’ to mute content about a topic or keyword.</p>
  5552.  
  5553.  
  5554.  
  5555. <p>Feedly AI reads both the content of the Reddit post and any linked content to decide whether or not to mute a post.</p>
  5556.  
  5557.  
  5558.  
  5559. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/Reddit-14-Mute-filters-.png"/><figcaption>Feedly AI reads every post published in the selected Feed and mutes the ones mentioning iPhone.</figcaption></figure>
  5560.  
  5561.  
  5562.  
  5563. <h2 class="wp-block-heading">Examples of ways to use Reddit in Feedly </h2>
  5564.  
  5565.  
  5566.  
  5567. <p>Let’s look at some ways Feedly users can use the Reddit integration to stay on top of updates in their industries:</p>
  5568.  
  5569.  
  5570.  
  5571. <h3 class="wp-block-heading">A journalist wants to stay on top of updates in the finance business industry</h3>
  5572.  
  5573.  
  5574.  
  5575. <p>While researching the finance business industry, a journalist can add a Reddit search for &#8220;blockchain&#8221; in their &#8220;Finance Business&#8221; Feed to stay on top of authentic conversations related to the topic. </p>
  5576.  
  5577.  
  5578.  
  5579. <h3 class="wp-block-heading">An HR manager wants to keep up with insights and opinions on company benefits </h3>
  5580.  
  5581.  
  5582.  
  5583. <p>To keep a finger on the pulse of people&#8217;s opinions of company benefits and work/life balance, an HR manager can follow Reddit communities about the company, and about areas like r/HumanResources and r/CareerSuccess.</p>
  5584.  
  5585.  
  5586.  
  5587. <h3 class="wp-block-heading">An angel investor wants to keep up with startups they invest in </h3>
  5588.  
  5589.  
  5590.  
  5591. <p>To learn as much as possible about the startups they invested in — without spending hours sifting through Reddit — an angel investor can follow searches for the names of each startup and add them to a &#8220;Startup&#8221; Feed. Then, they can layer an AI Model for product launches on top of that &#8220;Startup&#8221; Feed. Content about product launches related to specific startups will show up in their Priority tab.</p>
  5592.  
  5593.  
  5594.  
  5595. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">I used to feel like <span class="webfeeds-highlight--text">I was missing out on content</span> I care about. I now have much more granular access to communities discussing my <span class="webfeeds-highlight--text">similar interests</span>, all aggregated in Feedly.”</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Dan Bolivar, Software Manager at Pariveda Solutions</p></div></div></div>
  5596.  
  5597.  
  5598.  
  5599. <h2 class="wp-block-heading">Lists we like</h2>
  5600.  
  5601.  
  5602.  
  5603. <p>Looking for good Reddit communities to follow? Here are some curated collections of communities to follow based on your interests:</p>
  5604.  
  5605.  
  5606.  
  5607. <ul>
  5608. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/tech_innovation/" target="_blank">Tech &amp; Innovation</a></li>
  5609.  
  5610.  
  5611.  
  5612. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/politics/" target="_blank">Politics</a> </li>
  5613.  
  5614.  
  5615.  
  5616. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/food/" target="_blank">Food</a></li>
  5617.  
  5618.  
  5619.  
  5620. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/stonks/" target="_blank">Stonks&nbsp;&amp; Crypto</a></li>
  5621.  
  5622.  
  5623.  
  5624. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/personal_finance/" target="_blank">Personal Finance</a></li>
  5625.  
  5626.  
  5627.  
  5628. <li><a rel="noreferrer noopener" href="https://www.reddit.com/user/igabeup/m/reddit_classics/" target="_blank">Reddit Classics</a>&nbsp;</li>
  5629. </ul>
  5630.  
  5631.  
  5632.  
  5633. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title"><br/>Follow Reddit in Feedly</h2><p class="webfeeds-call-for-action__sub">Find authentic information from Reddit communities to incorporate into your research. Now available for Feedly users on all plans.</p><p><a href="https://feedly.com/i/feature/reddit" class="webfeeds-call-for-action__button button accent primary small">TRY THE REDDIT INTEGRATION</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/10/reddit-large.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  5634.  
  5635.  
  5636.  
  5637. <h2 class="wp-block-heading">&nbsp;FAQs about the Reddit integration </h2>
  5638.  
  5639.  
  5640.  
  5641. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How do I get started with the Reddit integration? What can I follow?</h4><div class="webfeeds-accordion__content"><p>Anyone with a Feedly account (whether you&#8217;re on a free, Pro+ or Enterprise plan) has access to the Reddit integration. </p><p>To get started, click the ‘+’ icon in the left navigation bar and choose the Reddit Feeds tab. Once you connect your Reddit account, you can follow keywords, communities, or searches.</p></div></div>
  5642.  
  5643.  
  5644.  
  5645. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I follow my own Reddit homepage?</h4><div class="webfeeds-accordion__content"><p>Yes. If you want to follow the homepage you see when you go to reddit.com, then type “https://www.reddit.com/” into the Feedly search bar. The homepage of the Reddit account that’s connected to your Feedly account will be pulled in as a source.</p></div></div>
  5646.  
  5647.  
  5648.  
  5649. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How can I follow the top Reddit posts in Feedly?</h4><div class="webfeeds-accordion__content"><p>Search for &#8220;https://www.reddit.com/top&#8221;, you should see a source for the top (most upvoted) posts from your Reddit subscriptions.</p><p>Search for &#8220;<a href="https://www.reddit.com/best">https://www.reddit.com/best</a>&#8221; and you’ll see a source for the best posts (the most upvoted, with the fewest downvotes) from your Reddit subscriptions.</p></div></div>
  5650.  
  5651.  
  5652.  
  5653. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">What’s the limit for posts from Reddit per day?</h4><div class="webfeeds-accordion__content"><p>Feedly has a limit of 1,000 posts per day from each Reddit source.</p></div></div>
  5654.  
  5655.  
  5656.  
  5657. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Why are you offering this new Reddit Integration?</h4><div class="webfeeds-accordion__content"><p>The old Feedly + Reddit integration wasn&#8217;t reliable — some Reddit sources didn’t update, and some updated only sporadically. The new integration uses the Reddit API, which allows each user to reliably follow Reddit communities and searches. Reddit sources will be updated every 10 minutes.</p></div></div>
  5658.  
  5659.  
  5660.  
  5661. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/get-tweets-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif"/><h4 class="webfeeds-related-post__title">Get tweets in Feedly</h4><p class="webfeeds-related-post__excerpt">Pull content from Twitter accounts, hashtags, Lists, and searches directly into your Feedly feed</p></a><a href="https://blog.feedly.com/get-newsletters-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation-compressed-1.gif"/><h4 class="webfeeds-related-post__title">Get newsletters in Feedly</h4><p class="webfeeds-related-post__excerpt">Declutter your inbox and read without distraction</p></a></div></div>
  5662.                </div>
  5663.            ]]>
  5664.  
  5665.           </content:encoded>
  5666.  
  5667.                          </item>
  5668.                <item>
  5669.  
  5670.            
  5671.            <title>Maintenance on March 27th, 2021 completed</title>
  5672.            <link>https://blog.feedly.com/maintenance-on-march-27th-2021-from-9-1130am-pt/</link>
  5673.            <pubDate>Sat, 27 Mar 2021 15:30:20 +0000</pubDate>
  5674.            <dc:creator>Edwin K</dc:creator>
  5675.             <category><![CDATA[Uncategorized]]></category>
  5676.            <guid isPermaLink="false">https://blog.feedly.com/?p=15201</guid>
  5677.            <content:encoded>
  5678.              <![CDATA[
  5679.                <div>
  5680.                  <div class="webfeeds-header">
  5681.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/03/ExYUsuOVcAAM9Om.jpeg" width="1636" height="832" data-preview="" />
  5682.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  5683.                                      </div>
  5684.                  
  5685. <p>Hello everyone, </p>
  5686.  
  5687.  
  5688.  
  5689. <p>We are planning a scheduled downtime Saturday (March 27th) at 10:00am. </p>
  5690.  
  5691.  
  5692.  
  5693. <p>We are polishing the infrastructure for an important new beta launch in April. </p>
  5694.  
  5695.  
  5696.  
  5697. <p>You can follow live updates on Twitter: <a rel="noreferrer noopener" href="https://twitter.com/feedly" target="_blank">https://twitter.com/feedly</a> </p>
  5698.  
  5699.  
  5700.  
  5701. <p>The maintenance was successfully completed at 5:00pm.</p>
  5702.  
  5703.  
  5704.  
  5705. <p>Thank you for your patience.</p>
  5706.  
  5707.  
  5708.  
  5709. <h3 class="wp-block-heading">Update Log:</h3>
  5710.  
  5711.  
  5712.  
  5713. <p><strong>Update at 10:15am: </strong>The maintenance started.</p>
  5714.  
  5715.  
  5716.  
  5717. <p><strong>Update at 12:15pm: </strong>The team has made good progress. All the components we want to upgrade/reboot have been upgraded. We need a bit more time to finalize our network tests before we can restore the service. Thank you for your patience. We should be able to give you an ETA in 30min.</p>
  5718.  
  5719.  
  5720.  
  5721. <p><strong>Update at 12:45pm: </strong>The team needs a bit more time to replicate some data. Thank you for your patience. We should be able to give you an ETA in 60min.</p>
  5722.  
  5723.  
  5724.  
  5725. <p><strong>Update at 2:45pm: </strong>The data has been replicated. The team is running some tests to make sure that all the content is consistent. As soon as this operation is complete, we should have an ETA. Next update in 60-90min. Thanks for your patience.</p>
  5726.  
  5727.  
  5728.  
  5729. <p><strong>Update at 4:15pm: </strong>Thanks for your patience everyone! We are making sure that everything is working correctly before we get the app back online. We have done 90% of the tests. One of them is taking longer than we expected but the team is making good progress. More very soon.</p>
  5730.  
  5731.  
  5732.  
  5733. <p><strong>Update at 4:45pm: </strong>Thanks again for your patience. The service is back online. A big thank you to the DevOps team for pulling off this major upgrade. Have a wonderful weekend! </p>
  5734.  
  5735.  
  5736.  
  5737. <p>Happy reading!</p>
  5738.  
  5739.  
  5740.  
  5741. <p>-Seb, Oliv, Kireet, David, and Edwin</p>
  5742.                </div>
  5743.            ]]>
  5744.  
  5745.           </content:encoded>
  5746.  
  5747.                          </item>
  5748.                <item>
  5749.  
  5750.            
  5751.            <title>Rev1 spots investment opportunities sooner while cutting research time in half</title>
  5752.            <link>https://blog.feedly.com/rev1-spots-investment-opportunities-sooner-while-cutting-research-time-in-half/</link>
  5753.            <pubDate>Thu, 11 Feb 2021 22:25:20 +0000</pubDate>
  5754.            <dc:creator>Annie Bacher</dc:creator>
  5755.             <category><![CDATA[Case Study]]></category>
  5756. <category><![CDATA[User Stories]]></category>
  5757. <category><![CDATA[feedly enterprise]]></category>
  5758.            <guid isPermaLink="false">https://blog.feedly.com/?p=15000</guid>
  5759.            <content:encoded>
  5760.              <![CDATA[
  5761.                <div>
  5762.                  <div class="webfeeds-header">
  5763.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2021/02/rev1-cs-insurtech@2x.png" width="1064" height="704" data-preview="" />
  5764.                    <div class="webfeeds-header__kicker">Case Study</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  5765.                    <div class="webfeeds-header__subtitle">How a VC firm uses Feedly to keep a finger on the pulse of the startup ecosystem</div>                  </div>
  5766.                  
  5767. <div class="wp-block-gts-feedly-key-results webfeeds-key-results"><div class="webfeeds-key-results__header">Impact</div><div class="webfeeds-key-results__container"><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath d='M12.7841 3.16751L4.7824 7.16834C3.84955 7.63188 3.25838 8.58517 3.25769 9.62871V19.1492C3.25057 20.1894 3.83671 21.1485 4.77033 21.6189L12.7724 25.62C13.5468 26.0075 14.4588 26.0075 15.2334 25.6199L23.2332 21.62C24.1661 21.1564 24.7573 20.2031 24.7578 19.1596V9.62916C24.7573 8.58521 24.1661 7.63189 23.2316 7.16751L15.2316 3.16751C14.4607 2.78445 13.5549 2.78445 12.7841 3.16751ZM14.5641 4.51081L22.5624 8.50998C22.9888 8.72189 23.2576 9.15522 23.2578 9.62956V19.1592C23.2576 19.6331 22.9888 20.0664 22.5641 20.2775L14.5624 24.2783C14.2101 24.4546 13.7955 24.4546 13.4434 24.2784L5.44322 20.2783C5.02091 20.0655 4.75446 19.6296 4.75771 19.1543V9.62916C4.75804 9.15523 5.02677 8.72189 5.45156 8.51081L13.4532 4.50998C13.802 4.33669 14.2137 4.33669 14.5641 4.51081Z' fill='%232BB24C'/%3e %3cpath d='M3.65698 8.21373C3.82679 7.87412 4.21949 7.71964 4.56912 7.83894L4.66321 7.87832L14.0078 12.5501L23.3524 7.87832C23.692 7.70852 24.0989 7.82055 24.307 8.12577L24.3586 8.21373C24.5284 8.55335 24.4164 8.9602 24.1112 9.16833L24.0232 9.21997L14.3432 14.06C14.1673 14.1479 13.9653 14.1626 13.7807 14.104L13.6724 14.06L3.99239 9.21997C3.62191 9.03472 3.47174 8.58422 3.65698 8.21373Z' fill='%232BB24C'/%3e %3cpath d='M14.0078 12.6392C14.3875 12.6392 14.7013 12.9213 14.751 13.2874L14.7578 13.3892V25.1492C14.7578 25.5634 14.422 25.8992 14.0078 25.8992C13.6281 25.8992 13.3143 25.617 13.2647 25.2509L13.2578 25.1492V13.3892C13.2578 12.9749 13.5936 12.6392 14.0078 12.6392Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="box icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-one">Deeper understanding of emerging trends  in <span class="webfeeds-highlight"><strong>foodtech</strong>, <strong>insurtech</strong>, <strong>enterprise software</strong>, and <strong>digital health</strong></span></p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M3.50781 3.13916C3.92203 3.13916 4.25781 3.47495 4.25781 3.88916V22.5558C4.25781 23.4303 4.9667 24.1392 5.84115 24.1392H24.5078C24.922 24.1392 25.2578 24.4749 25.2578 24.8892C25.2578 25.3034 24.922 25.6392 24.5078 25.6392H5.84115C4.13827 25.6392 2.75781 24.2587 2.75781 22.5558V3.88916C2.75781 3.47495 3.0936 3.13916 3.50781 3.13916ZM25.0381 10.3588C25.331 10.6517 25.331 11.1266 25.0381 11.4195L19.2048 17.2528C18.9119 17.5457 18.437 17.5457 18.1441 17.2528L14.0078 13.1165L8.70481 18.4195C8.41192 18.7124 7.93704 18.7124 7.64415 18.4195C7.35126 18.1266 7.35126 17.6517 7.64415 17.3588L13.4775 11.5255C13.7704 11.2326 14.2452 11.2326 14.5381 11.5255L18.6745 15.6618L23.9775 10.3588C24.2704 10.0659 24.7452 10.0659 25.0381 10.3588Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="chart icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-two">Able to spot  <strong><span class="webfeeds-highlight">new investment opportunities</span></strong> that might otherwise have been overlooked</p></div><div class="webfeeds-key-results__column"><img decoding="async" src="data:image/svg+xml,%3csvg width='29' height='29' viewBox='0 0 29 29' fill='none' xmlns='http://www.w3.org/2000/svg'%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 4.63916C8.62304 4.63916 4.25781 9.00438 4.25781 14.3892C4.25781 19.7739 8.62304 24.1392 14.0078 24.1392C19.3926 24.1392 23.7578 19.7739 23.7578 14.3892C23.7578 9.00438 19.3926 4.63916 14.0078 4.63916ZM2.75781 14.3892C2.75781 8.17596 7.79461 3.13916 14.0078 3.13916C20.221 3.13916 25.2578 8.17596 25.2578 14.3892C25.2578 20.6024 20.221 25.6392 14.0078 25.6392C7.79461 25.6392 2.75781 20.6024 2.75781 14.3892Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 9.30582C11.2003 9.30582 8.92444 11.5817 8.92444 14.3891C8.92444 17.1966 11.2003 19.4725 14.0078 19.4725C16.8152 19.4725 19.0911 17.1966 19.0911 14.3891C19.0911 11.5817 16.8152 9.30582 14.0078 9.30582ZM7.42444 14.3891C7.42444 10.7533 10.3719 7.80582 14.0078 7.80582C17.6436 7.80582 20.5911 10.7533 20.5911 14.3891C20.5911 18.025 17.6436 20.9725 14.0078 20.9725C10.3719 20.9725 7.42444 18.025 7.42444 14.3891Z' fill='%232BB24C'/%3e %3cpath fill-rule='evenodd' clip-rule='evenodd' d='M14.0078 1.9725C14.422 1.9725 14.7578 2.30829 14.7578 2.7225V13.6392H25.6745C26.0887 13.6392 26.4245 13.975 26.4245 14.3892C26.4245 14.8034 26.0887 15.1392 25.6745 15.1392H14.7578V26.0558C14.7578 26.4701 14.422 26.8058 14.0078 26.8058C13.5936 26.8058 13.2578 26.4701 13.2578 26.0558V15.1392H2.34113C1.92691 15.1392 1.59113 14.8034 1.59113 14.3892C1.59113 13.975 1.92691 13.6392 2.34113 13.6392H13.2578V2.7225C13.2578 2.30829 13.5936 1.9725 14.0078 1.9725Z' fill='%232BB24C'/%3e %3c/svg%3e" alt="target icon" class="webfeeds-key-results__column-icon"/><p class="webfeeds-key-results__column-content webfeeds-key-results__key-three">No more information overload:<br><strong><span class="webfeeds-highlight">70% noise reduction</span></strong>, 5 hours saved per week</p></div></div></div>
  5768.  
  5769.  
  5770.  
  5771. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-client"><div class="webfeeds-heading__kicker">The Client</div><div class="webfeeds-heading__title">Leading investor startup studio Rev1 Ventures</div></h2>
  5772.  
  5773.  
  5774.  
  5775. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5776. <h5 class="wp-block-heading">Columbus, OH, USA<br>Started using Feedly: September 2018</h5>
  5777.  
  5778.  
  5779.  
  5780. <p>Rev1 is an investor startup studio that combines capital and strategic services to help startups scale and corporations innovate. The company focuses on industries including enterprise software, data analytics, fintech, insurtech, digital health, and life science.</p>
  5781. </div></div>
  5782.  
  5783.  
  5784.  
  5785. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Since we track market sectors, news about the latest funding rounds, and product launches, <span class="webfeeds-highlight--text">we have been able to identify new companies worth looking at through our Feedly Feeds. </span>Before, we could&#8217;ve easily read right past it or missed it with all of the noise.</strong>&#8220;</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/Jon-Henshaw.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Matt Chimes, Director of Rev1 Ventures</p></div></div></div>
  5786.  
  5787.  
  5788.  
  5789. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-challenge"><div class="webfeeds-heading__kicker">The Challenge</div><div class="webfeeds-heading__title">Keeping up with industry intelligence was a manual, repetitive process. “You end up with a lot of tabs saved for later.”</div></h2>
  5790.  
  5791.  
  5792.  
  5793. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5794. <h4 class="wp-block-heading">Keeping up with the startup ecosystem</h4>
  5795.  
  5796.  
  5797.  
  5798. <p>Rev1 needs to keep up with industry trends to identify emerging market opportunities and technologies for investment. They also want to provide timely information and deep domain expertise to startups that could benefit from their years of industry knowledge. Staying on top of various industries and where they are heading takes a lot of time to research and monitor.</p>
  5799.  
  5800.  
  5801.  
  5802. <div class="wp-block-gts-feedly-pdf-break webfeeds-pdf-break"></div>
  5803.  
  5804.  
  5805.  
  5806. <h4 class="wp-block-heading">Sifting for contextually relevant information took up too much time</h4>
  5807.  
  5808.  
  5809.  
  5810. <p>Before finding Feedly, Rev1 had a system for keeping up with industry trends. But, it involved manual processes, like jumping from website to website, opening tabs, bookmarking for later, and sifting through headlines for relevant news. Rev1’s process relied on finding news from known publications and experts in their network. They wanted to reduce blind spots and avoid missing key information on the latest trends.</p>
  5811.  
  5812.  
  5813.  
  5814. <h4 class="wp-block-heading">Aggregating and sharing articles across the team was a clunky process</h4>
  5815.  
  5816.  
  5817.  
  5818. <p>To send a weekly newsletter with relevant news and insights, Rev1 kept a system of bookmarks and email drafts to aggregate key snippets and links. It worked, but they would rather spend that time synthesizing the information than organizing it. They started looking for tools that would help consolidate their efforts, parse for relevant information, and share insights.</p>
  5819. </div></div>
  5820.  
  5821.  
  5822.  
  5823. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">“It’s counterproductive because you’d rather spend time <span class="webfeeds-highlight--text">synthesizing relevant information versus looking for it</span>. We were looking for tools that could help us streamline those efforts and <span class="webfeeds-highlight--text">consolidate sources for specific topics of interest</span>.”</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5824.  
  5825.  
  5826.  
  5827. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-solution"><div class="webfeeds-heading__kicker">The Solution</div><div class="webfeeds-heading__title">An AI-powered intelligence hub</div></h2>
  5828.  
  5829.  
  5830.  
  5831. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5832. <h4 class="wp-block-heading">First, Matt and his team organized all their sources in one place</h4>
  5833.  
  5834.  
  5835.  
  5836. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5837. <p>When Rev1 started using Feedly as a team, they first organized their trusted sources for industry insights into a set of Feeds relevant to their focus areas — foodtech, insurtech, and digital health to name a few. Consolidating this information brought everyone — from partners to analysts — to one central location where they could find and share industry insights.</p>
  5838. </div></div>
  5839.  
  5840.  
  5841.  
  5842. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/1-Insurtech-feeds.png"/><figcaption>Rev1’s Team Feeds — collections of information sources the whole team has access to.</figcaption></figure>
  5843.  
  5844.  
  5845.  
  5846. <p>In Rev1’s foodtech Feed, they follow:</p>
  5847.  
  5848.  
  5849.  
  5850. <ul>
  5851. <li>Industry publications like <a href="http://www.dig-in.com">Digital Insurance</a> and <a href="http://www.coverager.com">Coverager</a></li>
  5852.  
  5853.  
  5854.  
  5855. <li>Insurtech blogs like <a href="http://www.insurancethoughtleadership.com">Insurance Thought Leadership</a></li>
  5856.  
  5857.  
  5858.  
  5859. <li>Keyword Alerts for “machine learning” and “insurance”</li>
  5860. </ul>
  5861.  
  5862.  
  5863.  
  5864. <h4 class="wp-block-heading">Then Rev1 asked Feedly AI to spot relevant insurtech topics, trends, and startups</h4>
  5865.  
  5866.  
  5867.  
  5868. <p>Matt and Rev1 wanted to refine the information that showed up in their Feeds and filter out the signal from the noise. That’s where Feedly AI came in.<br><br>In their insurtech Feed, Rev1 asked Feedly AI to look for significant business events like funding rounds related to claims, underwriting, or P&amp;C insurance. With the <strong>Business Event</strong> AI Model, Feedly AI looks for mergers &amp; acquisitions, new product launches, or fundraising events. If an insurtech startup raised a $10 million funding round, Rev1 would know about it.</p>
  5869.  
  5870.  
  5871.  
  5872. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/Screen-Shot-2021-05-28-at-2.26.03-PM.png"/><figcaption>Rev1 set up AI Feeds for funding events related to claims, underwriting, or P&amp;C insurance.</figcaption></figure>
  5873.  
  5874.  
  5875.  
  5876. <p>Matt created a <strong>Mute Filter</strong> to get rid of noise. Feedly AI now removes anything related to health insurance in their insurtech Feed.</p>
  5877.  
  5878.  
  5879.  
  5880. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">“<strong>Let&#8217;s say something new happens in Singapore and has nothing to do with property and casualty insurance. Maybe it&#8217;s health insurance-related. <span class="webfeeds-highlight"><span class="webfeeds-highlight--text">How do you filter out those articles from the topic of focus?</span></span> That&#8217;s what we try to accomplish with Mute Filters.</strong>”</p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5881.  
  5882.  
  5883.  
  5884. <p>Matt also used a <strong>Like Board Feed</strong> to ask Feedly AI to spot articles similar to ones they had already saved in their “Insurtech Opportunities” Board. This helps Rev1 cover blind spots if an industry-relevant article is published by an unbeknownst source.</p>
  5885.  
  5886.  
  5887.  
  5888. <h4 class="wp-block-heading">They started sharing research findings with Team Boards</h4>
  5889.  
  5890.  
  5891.  
  5892. <p>Matt created <strong>Team Boards</strong> around topics like insurtech, healthcare, foodtech, Venture Capital, and Columbus, OH startups. He used these shared spaces to save articles, add <strong>Notes and Highlights</strong>, and tag teammates that should see specific content.</p>
  5893.  
  5894.  
  5895.  
  5896. <div class="wp-block-gts-feedly-pdf-break webfeeds-pdf-break"></div>
  5897.  
  5898.  
  5899.  
  5900. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/3-Insurtech-board.png"/><figcaption>Team Boards make it easy for everyone in the company to stay aligned on the topics that are most important to the business.</figcaption></figure>
  5901.  
  5902.  
  5903.  
  5904. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>We centralized our favorite sources for relevant topics and no longer have to keep 30+ different web tabs for later. Then, <span class="webfeeds-highlight--text">we asked Feedly AI to sift through the information to spot contextually relevant information </span>based on topics we care about. Thinking about where things are at now, it’s an elegant, well-oiled machine.”</strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/Jon-Henshaw.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Matt Chimes, Director of Rev1 Ventures</p></div></div></div>
  5905. </div></div>
  5906.  
  5907.  
  5908.  
  5909. <h2 class="wp-block-gts-feedly-heading webfeeds-heading" id="webfeeds-heading-the-results"><div class="webfeeds-heading__kicker">The Results</div><div class="webfeeds-heading__title">50% time saved on industry research, 70% less noise, and a closer eye on investment opportunities</div></h2>
  5910.  
  5911.  
  5912.  
  5913. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  5914. <p>Before Feedly, Rev1&#8217;s manual curation process felt like swimming upstream against a flood of information. By optimizing their information gathering process <em>and </em>taking advantage of Feedly AI’s ability to filter and prioritize, they cut research time by 50%.</p>
  5915.  
  5916.  
  5917.  
  5918. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote webfeeds-blockquote--simple"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>“We were able to cut our research time in half. <span class="webfeeds-highlight--text">Time equates to cost savings, being able to spend time elsewhere</span>, focus on our company, and spend time synthesizing the information instead of just pulling it.”</strong></p><p class="webfeeds-blockquote__author"></p></div></div></div>
  5919.  
  5920.  
  5921.  
  5922. <h4 class="wp-block-heading">Using Feedly Feeds meant that Rev1 could follow general publications like TechCrunch and still get hyper-focused information</h4>
  5923.  
  5924.  
  5925.  
  5926. <p>Before Feedly AI, the Rev1 team would also scan broad sources like TechCrunch or VentureBeat for pertinent articles. These publications cover a wide variety of industries beyond insurtech, so parsing through the information would take some time.<br><br>But by setting up <strong>AI Feeds</strong> for the specific topics they care about (for example: insurance innovation), Feedly AI will place topically relevant articles on Rev1’s feed. They can now continue to follow wide-reaching sources like TechCrunch with a keen eye for industry-specific intelligence.</p>
  5927.  
  5928.  
  5929.  
  5930. <h4 class="wp-block-heading">Finding investment opportunities and partnerships through Feedly</h4>
  5931.  
  5932.  
  5933.  
  5934. <p>Now that the Rev1 team doesn’t spend hours wading through open browser tabs and email chains full of links, they have more time to focus on the content of the news. With refined Feeds and sources, Rev1 can keep a much closer eye on who to invest in and which partnerships to pursue.<br><br>The smarter Feedly AI gets, the more Rev1 can synthesize and share information. Matt’s excited about the possibilities: “We set the foundation for something that could be highly-efficient and effective moving forward.”</p>
  5935.  
  5936.  
  5937.  
  5938. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong><span class="webfeeds-highlight--text">We’re able to stay up to date with the latest trends.</span> We have more actionable, up-to-date information as a result. We’ve saved time because of the quality of information that Feedly AI has prioritized for us.”</strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/Jon-Henshaw.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Matt Chimes, Director of Rev1 Ventures</p></div></div></div>
  5939.  
  5940.  
  5941.  
  5942. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Streamline your industry research workflow</h2><p class="webfeeds-call-for-action__sub">Keep up with funding events, startup trends, and innovations in your industry — without the overwhelm.</p><p><a href="https://feedly.typeform.com/to/vPij33m3?id=visitor" class="webfeeds-call-for-action__button button accent primary small">TRY FEEDLY ENTERPRISE</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2021/02/industries.svg" class="webfeeds-call-for-action__img"/></figure></div></div>
  5943.  
  5944.  
  5945.  
  5946. <p></p>
  5947. </div></div>
  5948.  
  5949.  
  5950.  
  5951. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/how-a-top-10-pharma-company-tracks-drug-innovations-and-more-with-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2021/10/rev1-cs@2x.png"/><h4 class="webfeeds-related-post__title">How a top 10 pharma company tracks drug innovations and more with Feedly</h4><p class="webfeeds-related-post__excerpt">This medical librarian team monitors diseases, drug pricing, innovations, and major political decisions affecting healthcar</p></a><a href="https://blog.feedly.com/how-to-get-the-most-out-of-feedly-with-your-team/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/08/Collaboration6.png"/><h4 class="webfeeds-related-post__title">Share insights with your team</h4><p class="webfeeds-related-post__excerpt">How to organize, curate, and share industry insights as a team in Feedl</p></a></div></div>
  5952.                </div>
  5953.            ]]>
  5954.  
  5955.           </content:encoded>
  5956.  
  5957.                          </item>
  5958.                <item>
  5959.  
  5960.            
  5961.            <title>Feedly is hiring a VP Marketing</title>
  5962.            <link>https://blog.feedly.com/feedly-is-hiring-a-head-of-product-marketing/</link>
  5963.            <pubDate>Sat, 30 Jan 2021 00:03:16 +0000</pubDate>
  5964.            <dc:creator>Edwin K</dc:creator>
  5965.             <category><![CDATA[Work at feedly]]></category>
  5966.            <guid isPermaLink="false">https://blog.feedly.com/?p=14988</guid>
  5967.            <content:encoded>
  5968.              <![CDATA[
  5969.                <div>
  5970.                  <div class="webfeeds-header">
  5971.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/Discover-topics.png" width="1040" height="521" data-preview="" />
  5972.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  5973.                                      </div>
  5974.                  
  5975. <p>We are looking for a <a href="https://mkt1.substack.com/p/how-to-hire-your-first-marketer" data-type="URL" data-id="https://mkt1.substack.com/p/how-to-hire-your-first-marketer">π-shaped</a> VP Marketing with a proven track record of driving growth in an early stage B2B SaaS environment. You will be responsible for developing and executing the Feedly marketing strategy. It is a unique opportunity to significantly impact the growth trajectory of an exciting startup that is transforming how 15M+ curious minds research and consume information.</p>
  5976.  
  5977.  
  5978.  
  5979. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/F5uUu33s" class="button accent">Apply for this position</a></p></div>
  5980.  
  5981.  
  5982.  
  5983. <h2 class="wp-block-heading">Goals</h2>
  5984.  
  5985.  
  5986.  
  5987. <p>A major focus for this role is to accelerate the growth of <a href="https://feedly.com/i/pro">Feedly Pro+</a> and <a href="https://feedly.com/i/pro/enterprise">Feedly Enterprise</a> and increase the awareness of <a href="https://blog.feedly.com/leo/">Leo</a> (Feedly’s new AI research assistant) with analysts, influencers, and the press.</p>
  5988.  
  5989.  
  5990.  
  5991. <h2 class="wp-block-heading">Responsibilities</h2>
  5992.  
  5993.  
  5994.  
  5995. <ul><li>Collaborate with the product management team to conduct user research and develop market <a href="https://www.aprildunford.com/obviously-awesome">positioning</a> and messaging for key verticals and customer personas.</li><li>Work cross-functionally with teammates across the company to launch new features on time and at a high quality bar.</li><li>Grow pipeline and sales qualified opportunities through the creation of high-quality and scalable demand generation campaigns.</li><li>Develop marketing assets (presentations, blog posts, case studies, white papers, and webinars) for our demand generation campaigns and sales process.&nbsp;</li><li>Establish data-oriented practices to optimize performance and continually improve the efficiency and impact of marketing channels.</li><li>Develop strong relationships with analysts (Gartner, Forrester, etc.) and regularly brief them about Feedly’s unique value proposition.</li><li>Grow and lead the product marketing team.</li></ul>
  5996.  
  5997.  
  5998.  
  5999. <h2 class="wp-block-heading">Helpful skills and experience</h2>
  6000.  
  6001.  
  6002.  
  6003. <ul><li>You have 5+ years of marketing and demand generation experience with a proven track record of growing revenue from $5M to $25M ARR.</li><li>You are a self-starter with the ability to work independently, articulate a vision, and execute it.</li><li>You have strong communication, story-telling, and presentation skills.</li><li>You love to translate complex concepts into <a href="https://www.amazon.com/Building-StoryBrand-Clarify-Message-Customers/dp/0718033329">clearly articulated messaging</a>.</li><li>You write exceptionally well (including go-to-market materials and customer case studies).</li><li>You have experience designing sales collaterals from scratch based on sales conversations, sales calls, product interviews, user interviews, market research, and your own experience.</li><li>You have experience leading product launches, from crafting messaging to managing the launch tactics.</li><li>You have experience presenting to analysts and the press.</li><li>You have strong analytical skills and make data-driven decisions based on thorough analysis of campaign performances.</li><li>You are a team player and have a growth mindset.</li></ul>
  6004.  
  6005.  
  6006.  
  6007. <h2 class="wp-block-heading">Benefits</h2>
  6008.  
  6009.  
  6010.  
  6011. <ul><li>Competitive salary &amp; equity</li><li>Remote working: Feedly is a remote-first startup, located in the San Francisco Bay Area. We believe in doing work we love, from places we love! Whether you prefer to work from home or an office, we support with coworking costs and a solid home-office setup.</li><li>Flexible hours: We believe that performance should be measured on output, and not when and how you work, so at Feedly, you will find a lot of flexibility to design your own rhythm of work.</li><li>A social work-life: We are a small and sociable group. We make an effort to stay connected with Zoom team kick-offs every week, 1-1s, and social catch-ups over games. Post Covid we expect to meet up every quarter for a few days of workshops and fun.</li><li>Growth mindset: We think learning is key to winning so we have created a learning budget of $1,200 per person to spend on courses, conferences, coaching or whatever you think will help you improve and grow.</li><li>Gym perk: Feedly supports healthy and balanced lifestyles and will refund up to $120 per month in &#8220;gym and other sport-related&#8221; expenses</li><li>Health insurance: Feedly offers and pays for medical, dental and vision coverage for all our employees and their dependents.</li></ul>
  6012.  
  6013.  
  6014.  
  6015. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/F5uUu33s" class="button accent">Apply for this position</a></p></div>
  6016.  
  6017.  
  6018.  
  6019. <h2 class="wp-block-heading">About Feedly</h2>
  6020.  
  6021.  
  6022.  
  6023. <p>Manually keeping up with the topics and trends you care about is tedious and overwhelming.</p>
  6024.  
  6025.  
  6026.  
  6027. <p>Feedly is an AI-powered research tool that allows individuals and organizations to track key industry trends, without the overwhelm.</p>
  6028.  
  6029.  
  6030.  
  6031. <p>We serve 15 million individuals and 2,000 organizations.&nbsp;</p>
  6032.  
  6033.  
  6034.  
  6035. <p>Feedly is a remote-first, self-funded, fast-growing, and profitable startup, located in the San Francisco Bay Area.&nbsp;</p>
  6036.  
  6037.  
  6038.  
  6039. <p>We’re a small and ambitious team that works closely in sync while each taking real ownership of our respective areas.</p>
  6040.  
  6041.  
  6042.  
  6043. <p>Our mission is to make Leo the world’s most helpful AI research assistant.</p>
  6044.                </div>
  6045.            ]]>
  6046.  
  6047.           </content:encoded>
  6048.  
  6049.                          </item>
  6050.                <item>
  6051.  
  6052.            
  6053.            <title>Five industry newsletters the Feedly community loves to read</title>
  6054.            <link>https://blog.feedly.com/industry-newsletters/</link>
  6055.            <pubDate>Thu, 01 Oct 2020 18:34:21 +0000</pubDate>
  6056.            <dc:creator>Annie Bacher</dc:creator>
  6057.             <category><![CDATA[All]]></category>
  6058. <category><![CDATA[Tips & Tricks]]></category>
  6059.            <guid isPermaLink="false">https://blog.feedly.com/?p=14793</guid>
  6060.            <content:encoded>
  6061.              <![CDATA[
  6062.                <div>
  6063.                  <div class="webfeeds-header">
  6064.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/09/industries-⬇️.png" width="1040" height="520" data-preview="" />
  6065.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  6066.                    <div class="webfeeds-header__subtitle">Find your next must-read industry newsletter</div>                  </div>
  6067.                  
  6068. <p>Where do you go when you’re hungry for curated insights in a specific industry? Newsletters!&nbsp;</p>
  6069.  
  6070.  
  6071.  
  6072. <p>Newsletters are the best place to get curated insights and in-depth analysis from experts. You get the best industry-specific news, without having to slog through social media to find insights on trends and competitors.&nbsp;</p>
  6073.  
  6074.  
  6075.  
  6076. <p>Plus, now that you can <a href="https://blog.feedly.com/get-newsletters-in-feedly/">get newsletters delivered to Feedly</a>, we want to help you find quality industry newsletters that you can add to your feeds. We’re sharing 5 major industry newsletters with quality content and deep analysis, so you can find your next great read.&nbsp;</p>
  6077.  
  6078.  
  6079.  
  6080. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Get newsletters in Feedly</h2><p class="webfeeds-call-for-action__sub">Unclog your inbox and read without distractions. Now available to all users in our Pro+ plan.</p><p><a href="https://feedly.com/i/feature/newsletters" class="webfeeds-call-for-action__button button accent primary small"><strong>GET NEWSLETTERS IN FEEDLY</strong></a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation-compressed-1.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  6081.  
  6082.  
  6083.  
  6084. <h2 class="wp-block-heading"><a rel="noreferrer noopener" href="https://snacks.robinhood.com/" target="_blank">Robinhood Snacks</a> (Finance)</h2>
  6085.  
  6086.  
  6087.  
  6088. <p><em>“Your daily dose of financial news: The 3-minute newsletter with fresh takes on the financial news you need to start your day.”&nbsp;</em></p>
  6089.  
  6090.  
  6091.  
  6092. <p>Robinhood Snacks is a mix of financial, business, and market news with a smart, punny tone.</p>
  6093.  
  6094.  
  6095.  
  6096. <p>Each piece of news includes an in-depth story and a key takeaway that helps you get the highlights. We especially appreciate how the plentiful emojis, GIFs, and snack puns make the newsletter easy to scan and keep things light in an industry that’s not always considered “fun.”</p>
  6097.  
  6098.  
  6099.  
  6100. <p>Petr, Customer Success Manager at Feedly, says “Robinhood Snacks helps me get the bigger picture about what to invest in. The other day, I liked how they analyzed the strategies behind two up-and-coming startups and gave a valuable takeaway.”</p>
  6101.  
  6102.  
  6103.  
  6104. <h2 class="wp-block-heading"><a rel="noreferrer noopener" href="https://www.axios.com/newsletters/axios-vitals" target="_blank">Axios Vitals</a> (Health care)</h2>
  6105.  
  6106.  
  6107.  
  6108. <p><em>“Keep up with health care politics, policy and business, by health care reporter Caitlin Owens.”</em></p>
  6109.  
  6110.  
  6111.  
  6112. <p>The daily Axios Vitals newsletter starts with “1 big thing” that goes deep on a timely piece of health care news. The rest of the newsletter includes a variety of topics that intersect with different sub-sectors in health care: the impact of the economic environment on people’s health, scientific research, and drug discovery. You’ll find background knowledge and analysis so you can take away plenty of talking points.&nbsp;</p>
  6113.  
  6114.  
  6115.  
  6116. <p>Especially during the overwhelming news cycle of the pandemic, Axios Vitals is a great place to look for quality coronavirus-related news.</p>
  6117.  
  6118.  
  6119.  
  6120. <h2 class="wp-block-heading"><a rel="noreferrer noopener" href="https://us8.campaign-archive.com/home/?u=96e0595e8ab16cb2e263ed26e&amp;id=47a60bdfc2" target="_blank">Idea 57</a> (Media and entertainment)</h2>
  6121.  
  6122.  
  6123.  
  6124. <p><em>“Atlantic Media’s weekly newsletter on the business of media.”&nbsp;</em></p>
  6125.  
  6126.  
  6127.  
  6128. <p>Settle in with a cup of coffee and (or tea): this is a long one. Written by Atlantic Media’s strategy research team, Idea 57 covers a wide range of areas in the media and entertainment industry, including digital media, publishers, social media, traditional media.&nbsp;</p>
  6129.  
  6130.  
  6131.  
  6132. <p>Each story includes a well-researched explanation and snapshots for easy consumption. You’ll find plenty of links to external content and videos so you can fall down a rabbit hole on a specific topic.</p>
  6133.  
  6134.  
  6135.  
  6136. <h2 class="wp-block-heading"><a rel="noreferrer noopener" href="https://www.morningbrew.com/retail" target="_blank">Retail Brew</a> (Retail)</h2>
  6137.  
  6138.  
  6139.  
  6140. <p><em>“Stay up to date on the retail industry. All the news and insights retail pros need to know, all in one newsletter.”</em></p>
  6141.  
  6142.  
  6143.  
  6144. <p>“There’s so much happening in retail, but there isn’t a single source that curates retail news with a sense of humor.” said journalist Halie LeSavage to <a href="https://www.mediapost.com/publications/article/336871/morning-brew-launches-retail-newsletter-plans-f.html" target="_blank" rel="noreferrer noopener">MediaPost</a> when Retail Brew launched earlier in 2020.</p>
  6145.  
  6146.  
  6147.  
  6148. <p>Retail Brew now gives readers direct access to retail news—with a dose of humor. It was created by the team behind the popular <a href="https://www.morningbrew.com/" target="_blank" rel="noreferrer noopener">Morning Brew</a> newsletter.</p>
  6149.  
  6150.  
  6151.  
  6152. <p>Every Monday, Wednesday, and Friday, LeSavage writes stories that are both entertaining and informative for a variety of readers: from grocers to direct-to-consumer companies and small businesses. Stories are about everything from Black Friday and Cyber Monday news to pet subscription boxes.</p>
  6153.  
  6154.  
  6155.  
  6156. <h2 class="wp-block-heading"><a href="https://aviationnews-online.us2.list-manage.com/subscribe?u=356c914b9a104034e28fbe624&amp;id=b9d2fd8bf7">Airline </a><a rel="noreferrer noopener" href="https://aviationnews-online.us2.list-manage.com/subscribe?u=356c914b9a104034e28fbe624&amp;id=b9d2fd8bf7" target="_blank">Economics</a><a href="https://aviationnews-online.us2.list-manage.com/subscribe?u=356c914b9a104034e28fbe624&amp;id=b9d2fd8bf7"> Online</a> (Travel and hospitality)</h2>
  6157.  
  6158.  
  6159.  
  6160. <p><em>“Airline Economics is the leading and largest finance &amp; leasing global publication for the aviation sector, reaching industry professionals from lessors, investors, banks, airlines, law firms &amp; MROs.”</em></p>
  6161.  
  6162.  
  6163.  
  6164. <p>The daily Airline Economics newsletter gets granular. In a time when airline news is moving so fast, it’s the place to keep up with everything from financials and acquisition news to regulatory news and changes in airline leadership. You’ll find deep analysis on new routes, schedule changes, and airport plans, and innovation trends, like General Motors&#8217; recent investment in flying cars.</p>
  6165.  
  6166.  
  6167.  
  6168. <h2 class="wp-block-heading">Other lists we like </h2>
  6169.  
  6170.  
  6171.  
  6172. <p>There are so many quality newsletters out there. There’s also a lot of noise. To help you find even more newsletters where you can keep up with the topics and trends in your industry, check out <a href="https://www.inc.com/jessica-stillman/best-newsletters-2020.html">15 Newsletters That Will Make You Smarter and More Successful in 2020</a>.&nbsp;<br></p>
  6173.  
  6174.  
  6175.  
  6176. <p>For tech newsletters, we like CodeinWP’s list of <a href="https://www.codeinwp.com/blog/best-tech-newsletters/">&nbsp;12 of the Best Tech Newsletters to Subscribe to in 2020</a>.</p>
  6177.  
  6178.  
  6179.  
  6180. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Industry newsletters, delivered to Feedly</h2><p class="webfeeds-call-for-action__sub">You can now get your favorite industry newsletters in Feedly so you can read without distractions. Now available to all users in our Pro+ plan.</p><p><a href="https://feedly.com/i/feature/newsletters" class="webfeeds-call-for-action__button button accent primary small">GET NEWSLETTERS IN FEEDLY</a></p></div><div><figure><img class="webfeeds-call-for-action__img"/></figure></div></div>
  6181.  
  6182.  
  6183.  
  6184. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/get-newsletters-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation-compressed-1.gif"/><h4 class="webfeeds-related-post__title">Get newsletters in Feedly</h4><p class="webfeeds-related-post__excerpt">Declutter your inbox and read without distraction</p></a><a href="https://blog.feedly.com/get-tweets-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif"/><h4 class="webfeeds-related-post__title">Get tweets in Feedly</h4><p class="webfeeds-related-post__excerpt">Pull content from Twitter accounts, hashtags, Lists, and searches directly into your Feedly feed</p></a></div></div>
  6185.                </div>
  6186.            ]]>
  6187.  
  6188.           </content:encoded>
  6189.  
  6190.                          </item>
  6191.                <item>
  6192.  
  6193.            
  6194.            <title>The new Cybersecurity Trending Dashboard</title>
  6195.            <link>https://blog.feedly.com/the-new-cybersecurity-trending-dashboard-beta/</link>
  6196.            <pubDate>Thu, 17 Sep 2020 18:14:48 +0000</pubDate>
  6197.            <dc:creator>Edwin K</dc:creator>
  6198.             <category><![CDATA[All]]></category>
  6199. <category><![CDATA[Cybersecurity]]></category>
  6200. <category><![CDATA[What's New]]></category>
  6201. <category><![CDATA[Feedly for Cybersecurity]]></category>
  6202.            <guid isPermaLink="false">https://blog.feedly.com/?p=14754</guid>
  6203.            <content:encoded>
  6204.              <![CDATA[
  6205.                <div>
  6206.                  <div class="webfeeds-header">
  6207.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/09/CybersecurityTrends.png" width="408" height="325" data-preview="" />
  6208.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  6209.                    <div class="webfeeds-header__subtitle">Get at-a-glance overview of the evolving cybersecurity threat landscape, even if you only have a few minutes</div>                  </div>
  6210.                  
  6211. <p>Keeping up with the most critical threats, vulnerabilities, and threat actors can be time consuming and overwhelming.</p>
  6212.  
  6213.  
  6214.  
  6215. <p>We have been working with some existing Feedly for Cybersecurity customers to create a trending dashboard that offers an at-a-glance overview of the evolving cybersecurity threat landscape.</p>
  6216.  
  6217.  
  6218.  
  6219. <p>The Cybersecurity Dashboard is now available for all <a href="https://feedly.com/i/landing/cybersecurity">Feedly for Cybersecurity</a> customers.</p>
  6220.  
  6221.  
  6222.  
  6223. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cybersecurity_dashboard_launch_blog&amp;useCase=cyberThreatIntelligence" class="button accent button--leo">start 30 day trial</a></p></div>
  6224.  
  6225.  
  6226.  
  6227. <p>Here&#8217;s a quick walkthrough of what you can find on the Cybersecurity Dashboard.</p>
  6228.  
  6229.  
  6230.  
  6231. <h2 class="wp-block-heading" id="trending-threats">Trending threats</h2>
  6232.  
  6233.  
  6234.  
  6235. <p>The first component of the Trending Dashboard is a list of the trending threats reported across 1,200 different cybersecurity sources (news sites, blogs, or Twitter accounts).</p>
  6236.  
  6237.  
  6238.  
  6239. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Screen_Shot_2022-01-27_at_5_00_07_PM.png"/><figcaption>You can find the Cybersecurity Dashboard in your left navigation bar, in the &#8220;Dashboards&#8221; section.</figcaption></figure>
  6240.  
  6241.  
  6242.  
  6243. <p>The Cybersecurity Dashboard allows you to get a quick overview of what are the critical threats that are being reported across all the cybersecurity sites the Feedly community is reading. Think of it like a TechMeme for Cybersecurity.</p>
  6244.  
  6245.  
  6246.  
  6247. <p>The model producing this dashboard is focusing on the news published in the last 24 hours.</p>
  6248.  
  6249.  
  6250.  
  6251. <p>Behind the scenes, Feedly AI reads all the articles across all the cybersecurity sources and Twitter accounts. Leo dismisses articles that are not about cybersecurity threats, clusters the ones that are reporting the same threat, and ranks them using different &#8220;features&#8221;.</p>
  6252.  
  6253.  
  6254.  
  6255. <p>The initial model we are pushing to beta is a global model. This means that your personal priorities and mute filters are not affecting this model (yet!).</p>
  6256.  
  6257.  
  6258.  
  6259. <h2 class="wp-block-heading" id="trending-vulnerabilities">Trending vulnerabilities</h2>
  6260.  
  6261.  
  6262.  
  6263. <p>The second component of the Cybersecurity Dashboard is a list of the trending vulnerabilities that are being discovered or discussed across cybersecurity sources.</p>
  6264.  
  6265.  
  6266.  
  6267. <p>You can click on a specific vulnerability and drill down to a page that captures all the mentions and chatter around that vulnerability.</p>
  6268.  
  6269.  
  6270.  
  6271. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Screen-Shot-2022-01-27-at-5.05.18-PM.png"/><figcaption>Click on any of the trending vulnerabilities and view a CVE Insights Card with the chatter about a specific vulnerability</figcaption></figure>
  6272.  
  6273.  
  6274.  
  6275. <h2 class="wp-block-heading" id="trending-threat-actors">Trending threat actors</h2>
  6276.  
  6277.  
  6278.  
  6279. <p>The last component is a list of trending threat actor mentions. It allows you to get an overview of which threat actors are being covered in the news.</p>
  6280.  
  6281.  
  6282.  
  6283. <p>You can click on a specific threat actor and get a &#8220;Search across the Web&#8221; overview of the mentions.</p>
  6284.  
  6285.  
  6286.  
  6287. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Screen-Shot-2022-01-27-at-5.08.16-PM.png"/><figcaption>Click on any threat actor in the Dashboard to see the chatter about that specific threat actor</figcaption></figure>
  6288.  
  6289.  
  6290.  
  6291. <h2 class="wp-block-heading" id="continuously-learning-and-getting-smarter">Continuously learning and getting smarter</h2>
  6292.  
  6293.  
  6294.  
  6295. <p>Every component has a &#8220;Less Like This&#8221; down arrow button that you can use to provide feedback to Feedly AI. The feedback is going to be reviewed by the product team during the beta to understand how to improve the relevance, deduplication, and prioritization. Feedly AI loves candid feedback.</p>
  6296.  
  6297.  
  6298.  
  6299. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Screen-Shot-2020-09-17-at-10.14.37-AM.png"/><figcaption>Use the Less &#8216;Like This&#8217; button to offer Feedly AI feedback</figcaption></figure>
  6300.  
  6301.  
  6302.  
  6303. <p>We look forward to listening to your feedback and continuously improving the Cybersecurity Dashboard.</p>
  6304.  
  6305.  
  6306.  
  6307. <p></p>
  6308.  
  6309.  
  6310.  
  6311. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cybersecurity_dashboard_launch_blog&amp;useCase=cyberThreatIntelligence" class="button accent">start 30 day trial</a></p></div>
  6312.  
  6313.  
  6314.  
  6315. <p>We also want to thank the customers who suggested this feature and worked with us during the Alpha. You know who you are!</p>
  6316.  
  6317.  
  6318.  
  6319. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I personalize the Cybersecurity Dashboard?</h4><div class="webfeeds-accordion__content"><p>Not in the current version. Once we have the core model optimized, we will look at ways to allow you personalize the dashboard by industry, product, threat types.</p></div></div>
  6320.  
  6321.  
  6322.  
  6323. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">What is the best way to offer feedback to the product team during the beta?</h4><div class="webfeeds-accordion__content"><p>If you have feedback regarding specific articles or CVEs, please use the&#8217; Less Like This&#8217; button to submit your feedback. If you have ideas on how to improve the AI Model, please email <a href="mailto:enterprise@feedly.com">enterprise@feedly.com</a>.</p></div></div>
  6324.  
  6325.  
  6326.  
  6327. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How can I get a demo of Feedly for Cybersecurity?</h4><div class="webfeeds-accordion__content"><p>If you are part of a cybersecurity team and want to get a demo of how Feedly for Cybersecurity can help you streamline your open-source intelligence, you can request <a href="https://feedly.typeform.com/to/zTSWjL">a demo and a free trial here</a>.</p></div></div>
  6328.  
  6329.  
  6330.  
  6331. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I access the Cybersecurity Trending Dashboard in the Feedly mobile app?</h4><div class="webfeeds-accordion__content"><p>Not yet. The beta is only available in the Feedly Web application. We will integrate this feature into the mobile experience once the beta is complete.</p></div></div>
  6332.                </div>
  6333.            ]]>
  6334.  
  6335.           </content:encoded>
  6336.  
  6337.                          </item>
  6338.                <item>
  6339.  
  6340.            
  6341.            <title>Get newsletters in Feedly</title>
  6342.            <link>https://blog.feedly.com/get-newsletters-in-feedly/</link>
  6343.            <pubDate>Tue, 15 Sep 2020 14:52:35 +0000</pubDate>
  6344.            <dc:creator>Annie Bacher</dc:creator>
  6345.             <category><![CDATA[All]]></category>
  6346. <category><![CDATA[What's New]]></category>
  6347. <category><![CDATA[Star feature]]></category>
  6348.            <guid isPermaLink="false">https://blog.feedly.com/?p=14633</guid>
  6349.            <content:encoded>
  6350.              <![CDATA[
  6351.                <div>
  6352.                  <div class="webfeeds-header">
  6353.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/09/animation-compressed-1.gif" width="405" height="318" data-preview="" />
  6354.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  6355.                    <div class="webfeeds-header__subtitle">Declutter your inbox and read without distractions</div>                  </div>
  6356.                  
  6357. <p>Newsletters are quickly becoming the best way to get curated insights on specific topics, trends, or industries. But inboxes aren’t the best place for focused reading. Keeping up with newsletters in your inbox can be a disorganized, distracting, and overwhelming experience.&nbsp;</p>
  6358.  
  6359.  
  6360.  
  6361. <p><span class="webfeeds-highlight">That&#8217;s why you can now get newsletters in Feedly.</span> Keep up with the topics and trends that matter to you, without all the distractions.</p>
  6362.  
  6363.  
  6364.  
  6365. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">I used to miss a lot of newsletters in my inbox because they would come at different times of day, and they would get put into different folders. Now that I get newsletters in Feedly, I can organize them into one single stream. I can capture and analyze all the content I need.</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Arthur-West.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Arthur West, Founder of NoCodeDevs</p></div></div></div>
  6366.  
  6367.  
  6368.  
  6369. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Start getting newsletters in Feedly</h2><p class="webfeeds-call-for-action__sub">Get your email newsletters in Feedly so you can read without distractions and declutter your inbox. Now available to all users in our Pro+ plan.</p><p><a href="https://feedly.com/i/feature/newsletters" class="webfeeds-call-for-action__button button accent primary small">GET NEWSLETTERS IN FEEDLY</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation_640-compress.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  6370.  
  6371.  
  6372.  
  6373. <h2 class="wp-block-heading">Subscribe to newsletters with Feedly email addresses</h2>
  6374.  
  6375.  
  6376.  
  6377. <p>You can now add newsletters to your feeds in Feedly and organize them just like any other source. This feature is available for all Pro+ and Enterprise users.&nbsp;</p>
  6378.  
  6379.  
  6380.  
  6381. <p><span class="webfeeds-highlight">In the Feedly Web app, click &#8216;+&#8217; in the left navigation bar and choose the ‘Newsletters’ tab to get started.</span></p>
  6382.  
  6383.  
  6384.  
  6385. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Get-Newsletters-small.gif"/><figcaption>Click ‘+’ in the left navigation bar and choose the ‘Newsletters’ tab to generate a unique email address for this newsletter. Use that email address to subscribe to the newsletter and get it delivered to your Feedly.</figcaption></figure>
  6386.  
  6387.  
  6388.  
  6389. <p>Let&#8217;s imagine you are the Director of Operations at an e-commerce company and you need to follow the Exponential View newsletter to keep up with news about retail, business and tech. Here&#8217;s how you would get the Exponential View newsletter in Feedly: </p>
  6390.  
  6391.  
  6392.  
  6393. <ol>
  6394. <li>Click the &#8216;+&#8217; button in the left navigation bar and choose the &#8216;Newsletters&#8217; tab.</li>
  6395.  
  6396.  
  6397.  
  6398. <li>Generate a unique Feedly email address.&nbsp;</li>
  6399.  
  6400.  
  6401.  
  6402. <li>Use the Feedly email address to subscribe to the newsletter.</li>
  6403.  
  6404.  
  6405.  
  6406. <li>Assign a name to the newsletter source and choose a feed that you want it to be delivered to.</li>
  6407.  
  6408.  
  6409.  
  6410. <li>Success! The content from this newsletter will now be delivered to your Feedly.&nbsp;</li>
  6411. </ol>
  6412.  
  6413.  
  6414.  
  6415. <p>If the newsletter has a double opt-in (to confirm your email address), the confirmation email will be sent to your Feedly, and you’ll have to click the confirmation link before you can receive newsletter content.&nbsp;</p>
  6416.  
  6417.  
  6418.  
  6419. <p>We recommend using a different email address for each newsletter so that you can organize them easily in your feeds.&nbsp;</p>
  6420.  
  6421.  
  6422.  
  6423. <h2 class="wp-block-heading">Organize and read newsletters with the rest of your content&nbsp;</h2>
  6424.  
  6425.  
  6426.  
  6427. <p>Once you’ve added newsletters to your feeds, you can <span class="webfeeds-highlight">organize, read, and annotate them just like any other source.</span></p>
  6428.  
  6429.  
  6430.  
  6431. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Exponent-Source-in-Feedly.png"/><figcaption>This user added the Exponential newsletter to a “Thinkers” feed. They can now skim content from Exponential with the rest of the content in that feed.</figcaption></figure>
  6432.  
  6433.  
  6434.  
  6435. <p>If you use Feedly with your team, you can add newsletter content to Team Boards and <a href="https://blog.feedly.com/boards/">add notes or highlights</a> to call out the important parts.</p>
  6436.  
  6437.  
  6438.  
  6439. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Exponent-Individual-Article.png"/><figcaption>Easily read and annotate the content of your newsletters.</figcaption></figure>
  6440.  
  6441.  
  6442.  
  6443. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">I now have a one-stop information hub. I can save time when reading essential information from newsletters on Feedly rather than being distracted by other emails.</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Mac-Feith-1.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Mac Feith, Customer Service Specialist</p></div></div></div>
  6444.  
  6445.  
  6446.  
  6447. <h2 class="wp-block-heading">Leverage Feedly AI to prioritize must-reads </h2>
  6448.  
  6449.  
  6450.  
  6451. <p>To keep your reading even more focused, <span class="webfeeds-highlight">use Feedly AI, to filter out any noise and surface the most valuable content for you.</span> </p>
  6452.  
  6453.  
  6454.  
  6455. <p><a href="https://blog.feedly.com/leo-and-topics/">Train Feedly AI to prioritize</a> the most important topics, trends, competitors, or events in your newsletter content. </p>
  6456.  
  6457.  
  6458.  
  6459. <p>Or, <a href="https://blog.feedly.com/leo-and-mute-filters/">train Feedly AI to mute<strong> </strong>topics</a> you don’t care about. </p>
  6460.  
  6461.  
  6462.  
  6463. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/Exponent-Leo-Priority.png"/><figcaption>Train Feedly AI to prioritize &#8220;artificial intelligence&#8221; in newsletters you get in Feedly.</figcaption></figure>
  6464.  
  6465.  
  6466.  
  6467. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Get newsletters in Feedly</h2><p class="webfeeds-call-for-action__sub">Inboxes aren&#8217;t the best place for focused reading. Get your email newsletters in Feedly so you can read without the distractions. Now available to all users in our Pro+ plan.</p><p><a href="https://feedly.com/i/feature/newsletters" class="webfeeds-call-for-action__button button accent primary small">GET NEWSLETTERS IN FEEDLY</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/09/animation_640-compress.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  6468.  
  6469.  
  6470.  
  6471. <h2 class="wp-block-heading">FAQs about getting newsletters in Feedly</h2>
  6472.  
  6473.  
  6474.  
  6475. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Why can’t I subscribe to new newsletters in the Feedly mobile app? </h4><div class="webfeeds-accordion__content"><p>Right now, you can only follow new newsletters in the Feedly Web app. </p><p>You can still read existing newsletters on mobile. We&#8217;re working on the newsletter functionality in the mobile app, and you should be able to follow new newsletters on mobile in the next 2-3 months.</p></div></div>
  6476.  
  6477.  
  6478.  
  6479. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How can I subscribe to a newsletter that requires me to log in to the website first?</h4><div class="webfeeds-accordion__content"><p>You can log in to the website with your real email address. Once you subscribe, set up a rule in your email application to forward the newsletter to your Feedly email. You can then delete it from your email inbox.</p></div></div>
  6480.  
  6481.  
  6482.  
  6483. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I automatically forward existing newsletters from my inbox to Feedly</h4><div class="webfeeds-accordion__content"><p>Yes, you can. Generate a Feedly email address and create a forward rule in your email application to forward your existing newsletters to that Feedly email address. </p><p>Forwarded newsletter emails will show up in your Feedly. We recommend generating one email address per newsletter so that you can easily organize newsletters in your Feedly as individual sources.</p></div></div>
  6484.  
  6485.  
  6486.  
  6487. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I import newsletters from my email?</h4><div class="webfeeds-accordion__content"><p>Currently, you can’t import newsletters from your email. However, you can forward newsletters directly from your email (instead of resubscribing on the newsletter website). Generate a Feedly email address and create a rule in your email application to forward each newsletter.</p></div></div>
  6488.  
  6489.  
  6490.  
  6491. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How many newsletters can I subscribe to in Feedly?</h4><div class="webfeeds-accordion__content"><p>Pro+ users can follow up to 50 newsletters and Enterprise users can follow up to 200 newsletters.</p></div></div>
  6492.  
  6493.  
  6494.  
  6495. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I subscribe to multiple newsletters with the same generated Feedly email address?</h4><div class="webfeeds-accordion__content"><p>Yes, but it is not recommended. We recommend subscribing to newsletters with unique Feedly email addresses for each newsletter so you can then organize them into your Feeds.</p></div></div>
  6496.  
  6497.  
  6498.  
  6499. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How can I unsubscribe from a newsletter I added to my Feeds?</h4><div class="webfeeds-accordion__content"><p>To unsubscribe from a newsletter, right-click on the newsletter source in the left navigation bar, and click ‘Unfollow’.</p></div></div>
  6500.  
  6501.  
  6502.  
  6503. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Does following a newsletter in Feedly impact the analytics of the newsletter publisher?</h4><div class="webfeeds-accordion__content"><p>No. When you open and read a newsletter in Feedly, the content creator gets the same analytics as when you open and read the newsletter in your inbox.</p></div></div>
  6504.  
  6505.  
  6506.  
  6507. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/industry-newsletters/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/09/industries-&#x2b07;.png"/><h4 class="webfeeds-related-post__title">Industry newsletters where you can find more signal and less noise</h4><p class="webfeeds-related-post__excerpt">Find your next must-read industry newslette</p></a><a href="https://blog.feedly.com/get-tweets-in-feedly/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif"/><h4 class="webfeeds-related-post__title">Get tweets in Feedly</h4><p class="webfeeds-related-post__excerpt">Pull content from Twitter accounts, hashtags, Lists, and searches directly into your Feedly feed</p></a></div></div>
  6508.                </div>
  6509.            ]]>
  6510.  
  6511.           </content:encoded>
  6512.  
  6513.                          </item>
  6514.                <item>
  6515.  
  6516.            
  6517.            <title>Feedly AI learns from the community</title>
  6518.            <link>https://blog.feedly.com/feedlyai-learns-from-the-community/</link>
  6519.            <pubDate>Mon, 31 Aug 2020 21:37:01 +0000</pubDate>
  6520.            <dc:creator>Jessica Hodson</dc:creator>
  6521.             <category><![CDATA[All]]></category>
  6522. <category><![CDATA[Leo]]></category>
  6523. <category><![CDATA[What's New]]></category>
  6524.            <guid isPermaLink="false">https://blog.feedly.com/?p=14517</guid>
  6525.            <content:encoded>
  6526.              <![CDATA[
  6527.                <div>
  6528.                  <div class="webfeeds-header">
  6529.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/diversity@2x.png" width="817" height="641" data-preview="" />
  6530.                    <div class="webfeeds-header__kicker">Leo</div>                    <div class="webfeeds-header__title"><!-- injected by client --></div>
  6531.                    <div class="webfeeds-header__subtitle">We’re designing systems to protect against machine learning bias</div>                  </div>
  6532.                  
  6533. <p>In the wake of recent acts of extreme brutality and injustice and mass protests, we’re examining our role in perpetuating systems of inequality. We are responsible for our impact as a tech company, as a news reader, and, acutely, as a developer of machine learning algorithms for Feedly AI.&nbsp;</p>
  6534.  
  6535.  
  6536.  
  6537. <p>Artificial intelligence and machine learning are powerful tools that allow Feedly AI to read thousands of articles published every day and prioritize a top selection based on the topics, organizations, and trends that matter to you. However, if not designed intentionally, these tools run the risk of reinforcing <a href="https://www.propublica.org/article/machine-bias-risk-assessments-in-criminal-sentencing">harmful cultural biases.</a></p>
  6538.  
  6539.  
  6540.  
  6541. <p>Bias sneaks into machine learning algorithms by way of incomplete or imbalanced training data. Without realizing it, we miss or overrepresent certain variables and the algorithm learns the wrong information, often with dangerous outcomes.</p>
  6542.  
  6543.  
  6544.  
  6545. <p>In the case of Feedly AI, we risk introducing bias when teaching it broad topics such as “leadership.” Feedly AI learns these topics by finding common themes in sets of articles curated by the Feedly team. For the topic “leadership,”  Feedly AI might pick out themes like strong management skills and building a supportive team culture. However, if more articles about male leaders than female are published or added to the training set, Feedly AI might also learn that being male is a quality of leadership. Tracking which themes Feedly AI learns is an essential part of topic modeling that helps prevent us from reinforcing our biases or those of the article author or publisher.</p>
  6546.  
  6547.  
  6548.  
  6549. <p>It’s on us as developers to be <a href="https://www.brookings.edu/research/algorithmic-bias-detection-and-mitigation-best-practices-and-policies-to-reduce-consumer-harms/">deliberate and transparent</a> about the way we account for bias in our training process. With that in mind, we’re excited to share what we’re working on to reduce bias at the most crucial stage: the training data</p>
  6550.  
  6551.  
  6552.  
  6553. <h2 class="wp-block-heading">Break down silos</h2>
  6554.  
  6555.  
  6556.  
  6557. <p>Collaboration among folks from diverse backgrounds helps us account for our blind spots. However, to make that collaboration possible, we need an accessible tool. The new topic modeler is that tool — designed so that anyone in the Feedly community can help curate a dataset to train Feedly AI about topics they’re passionate about.</p>
  6558.  
  6559.  
  6560.  
  6561. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-07-31-at-2.42.46-PM.png"/><figcaption>A peek inside the topic modeler tool</figcaption></figure>
  6562.  
  6563.  
  6564.  
  6565. <p>The topic modeler takes advantage of the Feedly UI we know and love to allow multiple users to search for articles for the training set and review Feedly AI&#8217;s learning progress. Our goal is to connect with experts in a variety of fields to build robust topics that represent our entire community — not just the engineering team.</p>
  6566.  
  6567.  
  6568.  
  6569. <h2 class="wp-block-heading">Put to the test: the diversity topic</h2>
  6570.  
  6571.  
  6572.  
  6573. <p>Recently, two Feedly team members with no machine learning experience and who are interested in diversity issues road tested the new tool to redesign our diversity topic. The result is a topic that is rich and nuanced: rather than focusing only on the buzzword “diversity,” Feedly AI will be looking for thousands of related keywords, including representation, inclusion, bias, discrimination, equal rights, and intersectionality. Now you can train Feedly AI to track diversity and inclusion progress in your industry and find essential information for how to build and maintain inclusive work cultures and hiring practices.</p>
  6574.  
  6575.  
  6576.  
  6577. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-07-31-at-2.43.30-PM.png"/><figcaption>Feedly AI prioritizes diversity in your Science feed</figcaption></figure>
  6578.  
  6579.  
  6580.  
  6581. <h2 class="wp-block-heading">Feedly AI continuously learns</h2>
  6582.  
  6583.  
  6584.  
  6585. <p>Topic modeling is not the only way to collaborate. Any Feedly user can help Feedly AI learn. When Feedly AI is wrong, you can use the ‘Less Like This’ down arrow button to let it know that an article it&#8217;s prioritized isn’t about a particular subject.</p>
  6586.  
  6587.  
  6588.  
  6589. <p>Feedly AI will also seek your feedback occasionally via a prompt at the top of an article. If you see “Is this article about [topic]?,” let it know! Your feedback gets incorporated into Feedly AI’s training set to fill in any gaps we missed and strengthen his understanding.</p>
  6590.  
  6591.  
  6592.  
  6593. <div class="wp-block-group is-layout-flow wp-block-group-is-layout-flow"><div class="wp-block-group__inner-container">
  6594. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-learns-diversity-2x.gif"/><figcaption>Your feedback helps fine-tune Feedly AI&#8217;s understanding</figcaption></figure>
  6595. </div></div>
  6596.  
  6597.  
  6598.  
  6599. <h2 class="wp-block-heading">Join the movement</h2>
  6600.  
  6601.  
  6602.  
  6603. <p>Beyond in-app feedback, feel free to reach out via email or join the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack channel</a>, especially if you have a topic for Feedly AI to learn about. This is the tip of the iceberg when it comes to addressing and dismantling systemic bias. We take our role as content mediators seriously and know that we are indebted to those who have fought for so long to bring these issues to our attention. Feedly AI is listening and learning.</p>
  6604.  
  6605.  
  6606.  
  6607. <p></p>
  6608.                </div>
  6609.            ]]>
  6610.  
  6611.           </content:encoded>
  6612.  
  6613.                          </item>
  6614.                <item>
  6615.  
  6616.            
  6617.            <title>How to follow Twitter handles and searches in Feedly</title>
  6618.            <link>https://blog.feedly.com/get-tweets-in-feedly/</link>
  6619.            <pubDate>Thu, 20 Aug 2020 03:01:32 +0000</pubDate>
  6620.            <dc:creator>Annie Bacher</dc:creator>
  6621.             <category><![CDATA[All]]></category>
  6622. <category><![CDATA[What's New]]></category>
  6623. <category><![CDATA[Star feature]]></category>
  6624.            <guid isPermaLink="false">https://blog.feedly.com/?p=14556</guid>
  6625.            <content:encoded>
  6626.              <![CDATA[
  6627.                <div>
  6628.                  <div class="webfeeds-header">
  6629.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif" width="640" height="477" data-preview="" />
  6630.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  6631.                    <div class="webfeeds-header__subtitle">Pull content from Twitter accounts, hashtags, Lists, and searches directly into your Feedly feeds</div>                  </div>
  6632.                  
  6633. <p><em><strong>Update: As of  July 2023, the Twitter integration is only available to Feedly Enterprise users. This is happening because Twitter has discontinued the (much cheaper) API we used to to use.</strong></em></p>
  6634.  
  6635.  
  6636.  
  6637. <p><a href="https://blog.feedly.com/update-regarding-the-feedly-twitter-integration/">View our recent blog post with more details about the Feedly Twitter integration</a></p>
  6638.  
  6639.  
  6640.  
  6641. <hr class="wp-block-separator has-alpha-channel-opacity"/>
  6642.  
  6643.  
  6644.  
  6645. <p>Twitter is full of insightful news and trends. But integrating those insights into your research flow can be overwhelming and time-consuming. We hear from users all the time that you want to be able to bring parts of Twitter into your Feedly feeds for researching and monitoring trends.<br><br>Today, we’re excited to share the new <span class="webfeeds-highlight">Twitter Integration for Feedly!</span><br><br>You can follow Twitter accounts, hashtags, Lists, and searches. Even more exciting, <span class="webfeeds-highlight">Feedly can pull content from linked articles directly into your feeds</span>. And Feedly AI, can cut through the noise and prioritize or mute certain topics to make sure you only see tweets with essential information for your research.</p>
  6646.  
  6647.  
  6648.  
  6649. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">One of my favorite features is the Feedly Twitter integration. I can stay informed about events and conversations I might otherwise miss, without it affecting how I use Twitter and cluttering up my feed.</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Jon-Henshaw@3x.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Jon Henshaw, Founder of Coywolf</p></div></div></div>
  6650.  
  6651.  
  6652.  
  6653. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Get started with the Feedly Twitter integration</h2><p class="webfeeds-call-for-action__sub">Get your tweets in Feedly and let Feedly AI filter out the noise. Now available to all users in our new Pro+ plan.</p><p><a href="https://feedly.com/i/pro/twitter" class="webfeeds-call-for-action__button button accent primary small">GET TWITTER INTEGRATION</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  6654.  
  6655.  
  6656.  
  6657. <h2 class="wp-block-heading">Follow Twitter accounts in Feedly</h2>
  6658.  
  6659.  
  6660.  
  6661. <p>Search for any Twitter handle in the &#8216;Twitter feeds’ tab, just like you would with any other source on Feedly.</p>
  6662.  
  6663.  
  6664.  
  6665. <p>When you search for an account, you’ll see two options: &#8216;<strong>Tweets</strong>’ and &#8216;<strong>Tweets with Links</strong>’.</p>
  6666.  
  6667.  
  6668.  
  6669. <p><span class="webfeeds-highlight">Follow &#8216;<strong>Tweets</strong>’ to see all tweets from an account.</span></p>
  6670.  
  6671.  
  6672.  
  6673. <p><span class="webfeeds-highlight">Follow &#8216;<strong>Tweets with Links</strong>’ to follow only tweets from this account that link out to articles, videos, pictures, or any other type of external content. This lets you skip any tweets without external content. </span></p>
  6674.  
  6675.  
  6676.  
  6677. <p><span class="webfeeds-highlight">Choosing &#8216;Tweets with Links’ is great because:</span></p>
  6678.  
  6679.  
  6680.  
  6681. <ul>
  6682. <li>If possible, we’ll extract the content of linked articles and make the content appear inline, just like any other article in your feeds.</li>
  6683. </ul>
  6684.  
  6685.  
  6686.  
  6687. <ul>
  6688. <li>You can create an AI Feed on both the tweet and the content of the article when it’s extracted. We’ll tell you more about AI Feeds in a second.</li>
  6689. </ul>
  6690.  
  6691.  
  6692.  
  6693. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Twitter-Account-SMExaminer.png"/><figcaption>Search for an account, and then choose whether you want to follow all tweets, or only tweets that link to external content.</figcaption></figure>
  6694.  
  6695.  
  6696.  
  6697. <h2 class="wp-block-heading">Scan tweets — and the articles they link to — in your feeds</h2>
  6698.  
  6699.  
  6700.  
  6701. <p>Tweets are aggregated into your feeds with the rest of your content. When you click on a tweet that links to an article, the article will open in Feedly.</p>
  6702.  
  6703.  
  6704.  
  6705. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal webfeeds-frame--no-shadow"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Scan-Tweets-v2.gif"/><figcaption>Tweets are aggregated into your feeds with the rest of your content.</figcaption></figure>
  6706.  
  6707.  
  6708.  
  6709. <h2 class="wp-block-heading">Read and annotate linked articles directly in your Feedly</h2>
  6710.  
  6711.  
  6712.  
  6713. <p>We’ll pull the content of linked articles inline so you can read and annotate them in your Feedly. Add notes or highlights without having to click away to Twitter or another site to read or save the article.</p>
  6714.  
  6715.  
  6716.  
  6717. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal webfeeds-frame--no-shadow"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/image-13.png"/><figcaption>When a tweet links to an article, you can open the article right in Feedly.</figcaption></figure>
  6718.  
  6719.  
  6720.  
  6721. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">I can interact with tweets the same way I would with articles by saving, highlighting, and pushing them to other services.</p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Jon-Henshaw@3x.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Jon Henshaw, Founder of Coywolf</p></div></div></div>
  6722.  
  6723.  
  6724.  
  6725. <h2 class="wp-block-heading">Train Feedly AI to prioritize specific topics, companies, or business events</h2>
  6726.  
  6727.  
  6728.  
  6729. <p>This is where it gets powerful. Feedly AI helps cut through the noise of tweets in your feeds and find what’s essential to you. Click &#8216;Train Leo&#8217; to create a priority.</p>
  6730.  
  6731.  
  6732.  
  6733. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Priority-TikTok.png"/><figcaption>Ask Feedly AI to prioritize topics, like “Tik Tok”, and then use AND, OR, and NOT to refine your priority.</figcaption></figure>
  6734.  
  6735.  
  6736.  
  6737. <p>Feedly AI reads both the content of the tweet and any linked content to decide whether or not a tweet should be prioritized.</p>
  6738.  
  6739.  
  6740.  
  6741. <h2 class="wp-block-heading">Train Feedly AI to mute tweets that aren’t important to you</h2>
  6742.  
  6743.  
  6744.  
  6745. <p>Just like any other piece of content in Feedly, you can train Feedly AI to mute tweets about topics you don&#8217;t care about, so you only see essential news in your feeds.</p>
  6746.  
  6747.  
  6748.  
  6749. <p>Feedly AI reads both the content of the tweet and any linked content to decide whether or not to mute a tweet.</p>
  6750.  
  6751.  
  6752.  
  6753. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Mute-Filter-Covid-19.png"/><figcaption>You can ask Feedly AI to mute any content related to a topic, like COVID-19.</figcaption></figure>
  6754.  
  6755.  
  6756.  
  6757. <h2 class="wp-block-heading">Follow Twitter hashtags in Feedly</h2>
  6758.  
  6759.  
  6760.  
  6761. <p>You can follow all tweets mentioning a specific hashtag. You’ll see two options, just like when following an account: &#8216;Tweets&#8217;, and &#8216;Tweets with Links&#8217;.<br><br>If you follow the hashtag #b2bmarketing, for example, you can choose:</p>
  6762.  
  6763.  
  6764.  
  6765. <ul>
  6766. <li>#b2bmarketing Tweets: all tweets will be pulled into your feeds</li>
  6767.  
  6768.  
  6769.  
  6770. <li>#b2bmarketing Tweets with Links: only tweets about #b2bmarketing that link to external content will be pulled into your feeds</li>
  6771. </ul>
  6772.  
  6773.  
  6774.  
  6775. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-08-17-at-1.15.28-PM.png"/><figcaption>Follow all tweets with #b2bmarketing, or choose to follow only tweets that link to other content.</figcaption></figure>
  6776.  
  6777.  
  6778.  
  6779. <h2 class="wp-block-heading">Follow Twitter Lists in Feedly</h2>
  6780.  
  6781.  
  6782.  
  6783. <p>You can also follow Twitter Lists, which are curated groups of Twitter accounts. </p>
  6784.  
  6785.  
  6786.  
  6787. <p>Follow both your own Lists and other users’ public Lists. Just paste the link of the Twitter List directly into the search bar in the &#8216;Twitter feeds’ tab.</p>
  6788.  
  6789.  
  6790.  
  6791. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Twitter-Lists-Marketing.png"/><figcaption>Copy the URL of the List you want to follow, and paste it directly into Feedly.</figcaption></figure>
  6792.  
  6793.  
  6794.  
  6795. <h2 class="wp-block-heading">Follow Twitter searches, or create advanced search queries to follow in Feedly</h2>
  6796.  
  6797.  
  6798.  
  6799. <p>Type your search directly into the search bar in Feedly, and the integration will continually pull updated results of the search into your feed.</p>
  6800.  
  6801.  
  6802.  
  6803. <p>Here’s a helpful <a href="https://developer.twitter.com/en/docs/tweets/rules-and-filtering/overview/standard-operators">list of Twitter’s standard operators</a> that you can use to refine your search.</p>
  6804.  
  6805.  
  6806.  
  6807. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Twitter-Search-Option-B.png"/><figcaption>Type your search directly into Feedly to add it as a source. Use operators like -filter:retweets to remove retweets from the results.</figcaption></figure>
  6808.  
  6809.  
  6810.  
  6811. <p>You can also use the advanced search options on Twitter.&nbsp;Once you’ve created an advanced search in Twitter, click ‘Search’ and then paste the link to the advanced search directly into the search bar in your Feedly.</p>
  6812.  
  6813.  
  6814.  
  6815. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">I was struggling to search through my bookmarked tweets on Twitter. But now I can follow my favorite Twitter users, star articles from Twitter and add them to boards. They are easily searchable and I can even annotate and highlight parts.</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">David, professor at a large public university</p></div></div></div>
  6816.  
  6817.  
  6818.  
  6819. <div class="wp-block-gts-feedly-call-for-action-block webfeeds-call-for-action"><div><h2 class="webfeeds-call-for-action__title">Get started with the Feedly Twitter integration</h2><p class="webfeeds-call-for-action__sub">Get your tweets in Feedly and let Feedly AI filter out the noise. Now available to all users in our new Pro+ plan.</p><p><a href="https://feedly.com/i/pro/twitter" class="webfeeds-call-for-action__button button accent primary small">GET TWITTER INTEGRATION</a></p></div><div><figure><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Leo-Twitter-1.gif" class="webfeeds-call-for-action__img"/></figure></div></div>
  6820.  
  6821.  
  6822.  
  6823. <h2 class="wp-block-heading">FAQs about the Feedly Twitter integration</h2>
  6824.  
  6825.  
  6826.  
  6827. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How do I get started with the Twitter integration? What can I follow?</h4><div class="webfeeds-accordion__content"><p>Anyone on a Pro+ or Enterprise plan has access to the Twitter integration. Once you’ve connected your account to Twitter (go to the ‘Twitter feeds’ tab in Feedly to set it up) you can follow accounts, hashtags, searches, or Lists.</p></div></div>
  6828.  
  6829.  
  6830.  
  6831. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I follow protected Twitter accounts?</h4><div class="webfeeds-accordion__content"><p>Yes. If the Twitter account you want to follow is protected, just make sure the Twitter account you&#8217;re using to connect to Feedly follows the protected account.</p></div></div>
  6832.  
  6833.  
  6834.  
  6835. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">How do I remove retweets?</h4><div class="webfeeds-accordion__content"><p>Right now, it’s not possible to explicitly remove retweets. If you want to remove retweets from your feeds, our recommendation is to hide retweets from inside your Twitter account. <a href="https://help.twitter.com/en/using-twitter/retweet-faqs#:~:text=Select%20Turn%20off%20Retweets%20from,are%20already%20in%20your%20timeline.">Here’s how</a></p></div></div>
  6836.  
  6837.  
  6838.  
  6839. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Do I need to follow both &#8216;Tweets’ and &#8216;Tweets with links’ for an account or hashtag?</h4><div class="webfeeds-accordion__content"><p>You only need to follow one. Choose &#8216;Tweets’ and you’ll get all tweets, with and without links.</p><p>Choose &#8216;Tweets with Links’ to get only tweets that link to external content, like articles or videos.</p></div></div>
  6840.  
  6841.  
  6842.  
  6843. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Is it possible to filter a search further once I follow a hashtag?</h4><div class="webfeeds-accordion__content"><p>Yes. Our advice is to first use <a href="https://twitter.com/search-advanced?lang=en">Twitter’s advanced search</a> to refine your search. Then, once you&#8217;re satisfied with the results, copy and paste the URL of the search in Feedly to create a new source.</p></div></div>
  6844.  
  6845.  
  6846.  
  6847. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I publish to Twitter from Feedly?</h4><div class="webfeeds-accordion__content"><p>When you connect your Feedly to your Twitter account, this is a read-only connection allowing your Feedly to read tweets. Feedly doesn&#8217;t write any tweets. To share insights from Feedly to Twitter, click the Twitter icon at the top of any article to generate a tweet and share your insights.</p></div></div>
  6848.  
  6849.  
  6850.  
  6851. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Can I follow my own Twitter account?</h4><div class="webfeeds-accordion__content"><p>Yes. If you want to follow the timeline you see when you go to twitter.com, then type &#8220;twitter.com/&#8221; into the search bar. The timeline of the Twitter account that’s connected to your Feedly account will be pulled into your feeds.</p><p>If you want to see your own tweets, you can follow yourself — just type your Twitter username into the search bar.</p></div></div>
  6852.  
  6853.  
  6854.  
  6855. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">Will every single tweet from that hashtag get pulled into my feeds?</h4><div class="webfeeds-accordion__content"><p>Yes. If you add a hashtag as a source, all the tweets generated for that hashtag get pulled into your feed. If you’re getting too much noise from a hashtag, we recommend training Feedly AI to prioritize or mute certain keywords or topics so that you only see what&#8217;s most important to you.</p></div></div>
  6856.  
  6857.  
  6858.  
  6859. <div class="wp-block-gts-feedly-accordion webfeeds-accordion"><h4 class="webfeeds-accordion__title" role="button">What’s the limit for articles from Twitter per day?</h4><div class="webfeeds-accordion__content"><p>Feedly has a limit of 1,000 articles per day from each Twitter source.</p></div></div>
  6860.  
  6861.  
  6862.  
  6863. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/feedly-for-cybersecurity/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2019/05/leo-cyber-security@3x.png"/><h4 class="webfeeds-related-post__title">Introducing Feedly for Cybersecurity</h4><p class="webfeeds-related-post__excerpt">Streamline your open-source intelligence.</p></a><a href="https://blog.feedly.com/leo/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/01/Leo-Waving.gif"/><h4 class="webfeeds-related-post__title">Meet Leo, Your AI Research Assistant</h4><p class="webfeeds-related-post__excerpt">Keeping up with topics and trends you care about within a sea of articles can be overwhelming and time-consuming.</p></a></div></div>
  6864.                </div>
  6865.            ]]>
  6866.  
  6867.           </content:encoded>
  6868.  
  6869.                          </item>
  6870.                <item>
  6871.  
  6872.            
  6873.            <title>Find the content you need with Biopharma Search Mode</title>
  6874.            <link>https://blog.feedly.com/find-the-content-you-need-with-biopharma-search-mode/</link>
  6875.            <pubDate>Thu, 13 Aug 2020 18:06:44 +0000</pubDate>
  6876.            <dc:creator>Olivia Malterre</dc:creator>
  6877.             <category><![CDATA[All]]></category>
  6878. <category><![CDATA[Tips & Tricks]]></category>
  6879.            <guid isPermaLink="false">https://blog.feedly.com/?p=14281</guid>
  6880.            <content:encoded>
  6881.              <![CDATA[
  6882.                <div>
  6883.                  <div class="webfeeds-header">
  6884.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/feedly-leo-master_biopharma@3x-1.png" width="828" height="660" data-preview="" />
  6885.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  6886.                    <div class="webfeeds-header__subtitle">Save time and find the biopharma content you need</div>                  </div>
  6887.                  
  6888. <p>The amount of information published every day in the biopharma space is overwhelming and hard to skim through.</p>
  6889.  
  6890.  
  6891.  
  6892. <p>Today we&#8217;re excited to announce the launch of <strong>Biopharma Search Mode</strong>, a tool that allows you to save time in your research flow. You can drill down into the specific content you want, beyond your existing feeds and sources. </p>
  6893.  
  6894.  
  6895.  
  6896. <p>With Biopharma Search Mode, you can find articles you would have not found otherwise, discover new sources and save the pieces of content you find interesting. This feature is available to all Biopharma Enterprise users.</p>
  6897.  
  6898.  
  6899.  
  6900. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  6901.  
  6902.  
  6903.  
  6904. <p>Let’s walk through an example of how you could use Biopharma Search Mode to find articles you need. Imagine you lead an R&amp;D team at a biotech company and you want to learn about the latest breakthroughs related to cell therapies.</p>
  6905.  
  6906.  
  6907.  
  6908. <h2 class="wp-block-heading">Create your search query</h2>
  6909.  
  6910.  
  6911.  
  6912. <p>First, click on the search icon in the left navigation bar, and select &#8216;Search Across the Web&#8217;. </p>
  6913.  
  6914.  
  6915.  
  6916. <p>Type in a topic you want to research and select Biopharma Mode. When you search in Biopharma Mode, you&#8217;re searching across <strong>sources we&#8217;ve preselected based on biopharma users&#8217; favorite industry-specific sources</strong>, and you&#8217;ll get less noise.</p>
  6917.  
  6918.  
  6919.  
  6920. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-08-11-at-5.34.41-PM.png"/><figcaption></figcaption></figure><figcaption>Go to the Power Search and select the Biopharma Mode</figcaption></figure>
  6921.  
  6922.  
  6923.  
  6924. <h2 class="wp-block-heading">You&#8217;re in control</h2>
  6925.  
  6926.  
  6927.  
  6928. <p>Ask Leo to search for &#8220;cell therapy&#8221; in any of the biopharma sources we curated for you. Create a search query and select &#8220;cell therapy&#8221; as the topic.</p>
  6929.  
  6930.  
  6931.  
  6932. <p>You can refine your query and&nbsp;<a rel="noreferrer noopener" href="https://blog.feedly.com/power-search-across-the-web/" target="_blank">combine topics with +AND and +OR</a>. </p>
  6933.  
  6934.  
  6935.  
  6936. <p>You can create even more targeted queries by selecting the types of publications you want on the left-hand side: pick from <strong>300 science journals,  800 biopharma trade publications, 80 regulatory sources, or 350 healthtech blogs</strong>. </p>
  6937.  
  6938.  
  6939.  
  6940. <p>For example, use +AND to focus on news related to cell therapies and <a rel="noreferrer noopener" href="https://blog.feedly.com/leo-understands-biopharma-companies/" target="_blank">biopharma companies</a>, and select the Biopharma Business type of publications only.</p>
  6941.  
  6942.  
  6943.  
  6944. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-08-11-at-5.41.37-PM.png"/><figcaption></figcaption></figure><figcaption>Refine the search query to cell therapy and biopharma companies among trade publications </figcaption></figure>
  6945.  
  6946.  
  6947.  
  6948. <p>Go further and refine your search by excluding certain topics, or by selecting &#8216;Title Only&#8217; vs &#8216;Entire Content&#8217;. Find more information about how to do this <a rel="noreferrer noopener" href="https://blog.feedly.com/power-search-across-the-web/" target="_blank">here</a>.</p>
  6949.  
  6950.  
  6951.  
  6952. <h2 class="wp-block-heading">Break down silos</h2>
  6953.  
  6954.  
  6955.  
  6956. <p><strong>Team Boards&nbsp;</strong>are the private spaces where you and your team can save the best content you discover in Feedly or on the web. You can bookmark, organize, and annotate content to share insights across your team and organization.<br><br>Once you’ve discovered a great new article, you can <strong>save it to a board</strong> and share it with the rest of your team via daily newsletters, Slack and Microsoft Teams notifications, or push it to other apps using our API.</p>
  6957.  
  6958.  
  6959.  
  6960. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-08-11-at-5.49.09-PM.png"/><figcaption></figcaption></figure><figcaption>Save the most insightful content to your boards</figcaption></figure>
  6961.  
  6962.  
  6963.  
  6964. <p>You can also click on the source name and see the other articles that the source has published. This is a powerful way to find new sources for niche topics. If the content is highly relevant, you can <strong>use the &#8216;Follow&#8217; button to add that new source</strong> to one of your Team Feeds and receive the next articles published by that source.</p>
  6965.  
  6966.  
  6967.  
  6968. <h2 class="wp-block-heading">Streamline your biopharma intelligence</h2>
  6969.  
  6970.  
  6971.  
  6972. <p>We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matters to you. Sign up today and discover Feedly for Biopharma.</p>
  6973.  
  6974.  
  6975.  
  6976. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY feedly for biopharma</a></p></div>
  6977.  
  6978.  
  6979.  
  6980. <p>If you’re interested in learning more about the Feedly for Biopharma roadmap, you can book a demo call by clicking on the button above. </p>
  6981.                </div>
  6982.            ]]>
  6983.  
  6984.           </content:encoded>
  6985.  
  6986.                          </item>
  6987.                <item>
  6988.  
  6989.            
  6990.            <title>Introducing Feedly for Biopharma</title>
  6991.            <link>https://blog.feedly.com/introducing-feedly-for-biopharma/</link>
  6992.            <pubDate>Mon, 10 Aug 2020 18:01:28 +0000</pubDate>
  6993.            <dc:creator>Olivia Malterre</dc:creator>
  6994.             <category><![CDATA[All]]></category>
  6995. <category><![CDATA[Star feature]]></category>
  6996.            <guid isPermaLink="false">https://blog.feedly.com/?p=13965</guid>
  6997.            <content:encoded>
  6998.              <![CDATA[
  6999.                <div>
  7000.                  <div class="webfeeds-header">
  7001.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/feedly-leo-master_biopharma@3x-1-1.png" width="828" height="660" data-preview="" />
  7002.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7003.                    <div class="webfeeds-header__subtitle">Streamline your biopharma intelligence</div>                  </div>
  7004.                  
  7005. <p>Today, we’re excited to launch Feedly for Biopharma to help biopharma professionals cut through the noise. We&#8217;ve designed a collection of integrations and Leo models specifically designed to help you find the information you need, break barriers between teams, and streamline open-source intelligence.</p>
  7006.  
  7007.  
  7008.  
  7009. <p>280,000 biopharma professionals already use Feedly to keep up with the latest biopharma news and research insights about topics like diseases and conditions, genes, and competitors. </p>
  7010.  
  7011.  
  7012.  
  7013. <p>Biopharma is a competitive space. It is key for pharma and biotech companies to keep ahead of their competition and to be aware of the latest scientific and technological breakthroughs.<br><br>Learning more about the diseases and methodologies that are being researched by other biopharma companies can help you better prepare your strategic plans and research programs. According to a new&nbsp;<a href="https://jamanetwork.com/journals/jama/article-abstract/2762311">analysis</a>&nbsp;published in JAMA in March 2020, the cost to develop a new drug for a US biopharma company is $1 billion.</p>
  7014.  
  7015.  
  7016.  
  7017. <p>With hundreds of articles, scientific publications, and regulatory updates to read and organize every day, biopharma intelligence research is overwhelming. Finding the information you need in that sea of information is time-consuming and tedious. We&#8217;re launching Feedly for Biopharma to help biopharma professionals cut through the noise and save time.</p>
  7018.  
  7019.  
  7020.  
  7021. <p></p>
  7022.  
  7023.  
  7024.  
  7025. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">Try Feedly for BIOPHARMA</a></p></div>
  7026.  
  7027.  
  7028.  
  7029. <p></p>
  7030.  
  7031.  
  7032.  
  7033. <h2 class="wp-block-heading">Follow the biopharma sources you need</h2>
  7034.  
  7035.  
  7036.  
  7037. <p>We’ve hand-picked the best sources in your industry to create <strong>biopharma bundles</strong> so you can keep up with trends. Choose any of the bundles below to see the different bundles of sources.</p>
  7038.  
  7039.  
  7040.  
  7041. <ul><li>The <strong><a rel="noreferrer noopener" href="https://feedly.com/i/discover/sources/search/topic/pharma" target="_blank">Biopharma Business Bundle</a></strong> covers the top trade publications in the biopharma sector (Endpoints, FiercePharma, BioPharma Dive, etc.)</li><li>The <a rel="noreferrer noopener" href="https://feedly.com/i/discover/sources/search/topic/pharma" target="_blank"><strong>Biopharma Regulatory Bundle</strong></a> allows you to track the latest regulatory and clinical trial updates in the biopharma sector (Eye on FDA, EMA Press Releases, Drugs.com, etc.)</li><li>The <a rel="noreferrer noopener" href="https://feedly.com/i/discover/sources/search/topic/pharma" target="_blank"><strong>Science Journals Bundle</strong></a> helps you find the best peer-review publications to follow (JAMA, Nature, ScienceDaily, The Lancet, etc.)</li><li>The <a rel="noreferrer noopener" href="https://feedly.com/i/discover/sources/search/topic/pharma" target="_blank"><strong>HealthTech Bundle</strong></a> covers digital health blogs and publications (MedCity News, Xconomy, MobiHealthNews, etc.)</li></ul>
  7042.  
  7043.  
  7044.  
  7045. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Screen-Shot-2020-08-07-at-3.37.22-PM-1.png"/><figcaption>Follow the biopharma source bundles you&#8217;re most interested in.</figcaption></figure>
  7046.  
  7047.  
  7048.  
  7049. <h2 class="wp-block-heading">Define Leo priorities based on what you’re most interested in</h2>
  7050.  
  7051.  
  7052.  
  7053. <p>Leo is your AI research assistant. Ask him to read your biopharma feeds and <a rel="noreferrer noopener" href="https://feedly.helpscoutdocs.com/article/229-2-priorities" target="_blank">prioritize</a> what matters to you. Leo can recognize genes, diseases and conditions, biopharma companies and startups, topics, trends, specific events, and more. </p>
  7054.  
  7055.  
  7056.  
  7057. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-understands-diseases-and-conditions/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/diseases.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Prioritize the diseases and conditions you are researching</div></a></div>
  7058.  
  7059.  
  7060.  
  7061. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-understands-genes/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/genes.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Prioritize the genes you are most interested in</div></a></div>
  7062.  
  7063.  
  7064.  
  7065. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-understands-biopharma-companies/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/companies.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Track the companies and startups in your space</div></a></div>
  7066.  
  7067.  
  7068.  
  7069. <h2 class="wp-block-heading">Break down silos</h2>
  7070.  
  7071.  
  7072.  
  7073. <p><strong>Team Boards </strong>are the private spaces where you and your team can save the best content you discover in Feedly or on the web. You can bookmark, organize, and annotate content to share insights across your team and organization. </p>
  7074.  
  7075.  
  7076.  
  7077. <p>We’ve seen teams create tactical and operational Boards. For instance, you could build a Biotech Watchlist board with information about open innovation partnerships, or a Novel Drug Approvals board to keep the team up to speed on what your competitors are developing.</p>
  7078.  
  7079.  
  7080.  
  7081. <p>Once articles have been saved to a board, you can share them to the rest of the team via daily newsletters, Slack and Microsoft Teams notifications, or push them to other apps using our API.</p>
  7082.  
  7083.  
  7084.  
  7085. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Share.png"/><figcaption>Share the intelligence you collect in Feedly with other teams and apps</figcaption></figure>
  7086.  
  7087.  
  7088.  
  7089. <h2 class="wp-block-heading">Streamline your biopharma intelligence</h2>
  7090.  
  7091.  
  7092.  
  7093. <p>We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.</p>
  7094.  
  7095.  
  7096.  
  7097. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7098.  
  7099.  
  7100.  
  7101. <p>If you’re interested in learning more about the Feedly for Biopharma roadmap, you can book a demo call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!</p>
  7102.                </div>
  7103.            ]]>
  7104.  
  7105.           </content:encoded>
  7106.  
  7107.                          </item>
  7108.                <item>
  7109.  
  7110.            
  7111.            <title>Leo understands biopharma companies</title>
  7112.            <link>https://blog.feedly.com/leo-understands-biopharma-companies/</link>
  7113.            <pubDate>Mon, 10 Aug 2020 17:56:16 +0000</pubDate>
  7114.            <dc:creator>Olivia Malterre</dc:creator>
  7115.             <category><![CDATA[All]]></category>
  7116.            <guid isPermaLink="false">https://blog.feedly.com/?p=14022</guid>
  7117.            <content:encoded>
  7118.              <![CDATA[
  7119.                <div>
  7120.                  <div class="webfeeds-header">
  7121.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/companies-leo@2x.png" width="552" height="440" data-preview="" />
  7122.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7123.                    <div class="webfeeds-header__subtitle">Track your competitors efficiently</div>                  </div>
  7124.                  
  7125. <p>The biopharma space has become more and more competitive. It&#8217;s tedious to scan through hundreds of articles every day to track your competitors or find potential partnerships.</p>
  7126.  
  7127.  
  7128.  
  7129. <p>We are excited to announce that you can now <strong>prioritize biopharma companies</strong> with Leo, your AI research assistant.</p>
  7130.  
  7131.  
  7132.  
  7133. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7134.  
  7135.  
  7136.  
  7137. <p>Let&#8217;s walk through an example of how you could use Leo to prioritize news about competitors. Imagine you do market and competitive intelligence at a pharma company and you want to track biopharma companies.</p>
  7138.  
  7139.  
  7140.  
  7141. <h2 class="wp-block-heading">Cut through the noise</h2>
  7142.  
  7143.  
  7144.  
  7145. <p>You can train Leo to read your biopharma feeds and prioritize articles related to biopharma companies.</p>
  7146.  
  7147.  
  7148.  
  7149. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/1-Leo-understands-biopharma-companies.png"/><figcaption></figcaption></figure><figcaption>Leo prioritizes biopharma companies</figcaption></figure>
  7150.  
  7151.  
  7152.  
  7153. <p>Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about partnerships, methodologies and clinical trials.</p>
  7154.  
  7155.  
  7156.  
  7157. <h2 class="wp-block-heading">You&#8217;re in control</h2>
  7158.  
  7159.  
  7160.  
  7161. <p>We&#8217;ve trained Leo to understand <strong>230 biopharma companies</strong> that are categorized into four different types of organizations:</p>
  7162.  
  7163.  
  7164.  
  7165. <ul><li>The topic <strong>&#8220;Biopharma companies&#8221;</strong> allows you to prioritize the top global biopharma companies in the world, including Roche, Pfizer, etc.</li><li>The topic <strong>&#8220;Biotech companies</strong>&#8221; allows you to prioritize the top global biotech firms and startups, including Gilead, Arsenal Bio, etc.</li><li>The topic <strong>&#8220;Drug manufacturers</strong>&#8221; allows you to prioritize the top global drug manufacturing firms and startups, including Johnson &amp; Johnson, Novartis, etc.</li><li>The topic <strong>&#8220;Generic pharmaceutical companies</strong>&#8221; allows you to prioritize the top global generic pharma companies, including Krka, Glenmark, etc.</li></ul>
  7166.  
  7167.  
  7168.  
  7169. <p>Asking Leo to prioritize Biopharma companies in any of your biopharma feeds is as simple as creating a new Topic priority and selecting ‘Biopharma companies’ as the topic.</p>
  7170.  
  7171.  
  7172.  
  7173. <p>You can look into the companies that belong to those list topics by following this <a href="https://drive.google.com/file/d/1EiA_FsIA9w35IRzx4ejMaEkeJ3w_KHW2/view?usp=sharing" target="_blank" rel="noreferrer noopener">link</a>.</p>
  7174.  
  7175.  
  7176.  
  7177. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/2-Leo-understands-biopharma-companies.png"/><figcaption></figcaption></figure><figcaption>Leo will be looking for all the top global biopharma companies</figcaption></figure>
  7178.  
  7179.  
  7180.  
  7181. <p>You can&nbsp;<a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">combine topics with +AND and +OR</a>&nbsp;and create even more targeted priorities for Leo. For example, use +AND to focus on news related to breast cancer and biopharma companies.</p>
  7182.  
  7183.  
  7184.  
  7185. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/3-Leo-understands-biopharma-companies.png"/><figcaption></figcaption></figure><figcaption>Refine the priority to biopharma companies and breast neoplasms</figcaption></figure>
  7186.  
  7187.  
  7188.  
  7189. <p>If you find that a lot of the information you get about biopharma companies are noisy market reports, you can exclude market reports by using the +NOT in your Leo priority.</p>
  7190.  
  7191.  
  7192.  
  7193. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/4-Leo-understands-biopharma-companies.png"/><figcaption></figcaption></figure><figcaption>Mute out market reports from your Leo priority about biopharma companies</figcaption></figure>
  7194.  
  7195.  
  7196.  
  7197. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7198.  
  7199.  
  7200.  
  7201. <h2 class="wp-block-heading">Leo continuously learns</h2>
  7202.  
  7203.  
  7204.  
  7205. <p>Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about biopharma companies.</p>
  7206.  
  7207.  
  7208.  
  7209. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/5-Leo-understands-biopharma-companies.png"/><figcaption></figcaption></figure><figcaption>Downvote an article to tell Leo when he&#8217;s wrong</figcaption></figure>
  7210.  
  7211.  
  7212.  
  7213. <p>See how Feedly for Biopharma can help you and your team dig deeper into the competitors you&#8217;re tracking.</p>
  7214.                </div>
  7215.            ]]>
  7216.  
  7217.           </content:encoded>
  7218.  
  7219.                          </item>
  7220.                <item>
  7221.  
  7222.            
  7223.            <title>Leo understands genes</title>
  7224.            <link>https://blog.feedly.com/leo-understands-genes/</link>
  7225.            <pubDate>Mon, 10 Aug 2020 17:55:37 +0000</pubDate>
  7226.            <dc:creator>Olivia Malterre</dc:creator>
  7227.             <category><![CDATA[All]]></category>
  7228.            <guid isPermaLink="false">https://blog.feedly.com/?p=14014</guid>
  7229.            <content:encoded>
  7230.              <![CDATA[
  7231.                <div>
  7232.                  <div class="webfeeds-header">
  7233.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/genes-leo@2x.png" width="552" height="440" data-preview="" />
  7234.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7235.                    <div class="webfeeds-header__subtitle">Research genes and learn more about the latest breakthroughs more efficiently</div>                  </div>
  7236.                  
  7237. <p>Drug development is a highly competitive space and the information about gene innovations is scattered across multiples sources, which makes the gene scouting process time consuming and tedious.</p>
  7238.  
  7239.  
  7240.  
  7241. <p>We are excited to announce that you can now <strong>prioritize genes</strong> with Leo, your AI research assistant.</p>
  7242.  
  7243.  
  7244.  
  7245. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7246.  
  7247.  
  7248.  
  7249. <p>Let&#8217;s walk through an example of how you could use Leo to prioritize a gene. Imagine you lead a research program about immuno-oncology at a biotech startup and you want to track any updates about IL33.</p>
  7250.  
  7251.  
  7252.  
  7253. <h2 class="wp-block-heading">Cut through the noise</h2>
  7254.  
  7255.  
  7256.  
  7257. <p>You can train Leo to read your biopharma feeds and prioritize articles related to IL33.</p>
  7258.  
  7259.  
  7260.  
  7261. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/1-Leo-understands-genes.png"/><figcaption></figcaption></figure><figcaption>Leo prioritizes IL33 in your biopharma feeds</figcaption></figure>
  7262.  
  7263.  
  7264.  
  7265. <p>Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about methodologies and clinical trials.</p>
  7266.  
  7267.  
  7268.  
  7269. <h2 class="wp-block-heading">You&#8217;re in control</h2>
  7270.  
  7271.  
  7272.  
  7273. <p>We&#8217;ve trained Leo to understand <strong><strong>42,000 genes </strong>and <strong>185,000 aliases</strong> from the <a href="https://www.ncbi.nlm.nih.gov/gene/">NCBI database</a></strong>. This database belongs to the US National Library of Medicine and is used by leading websites such as PubMed and ClinicalTrials.gov.</p>
  7274.  
  7275.  
  7276.  
  7277. <p>Asking Leo to prioritize &#8220;IL33&#8221; in any of your biopharma feeds is as simple as creating a new Topic priority and selecting &#8220;IL33&#8221; as the topic.</p>
  7278.  
  7279.  
  7280.  
  7281. <p>When you create an &#8220;IL33&#8221; priority, Leo will be looking for <strong>all the aliases of &#8220;IL33</strong>&#8220;. What&#8217;s best is that these aliases were all disambiguated, which means Leo knows which aliases refer to genes, and which refer to unrelated topics, so you can be sure you&#8217;re prioritizing the right content.</p>
  7282.  
  7283.  
  7284.  
  7285. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/2-Leo-understands-genes.png"/><figcaption></figcaption></figure><figcaption>Leo will be looking for IL33 and its 11 aliases as classified by NCBI</figcaption></figure>
  7286.  
  7287.  
  7288.  
  7289. <p>You can&nbsp;<a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">combine topics with +AND and +OR</a>&nbsp;and create even more targeted priorities for Leo. </p>
  7290.  
  7291.  
  7292.  
  7293. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7294.  
  7295.  
  7296.  
  7297. <h2 class="wp-block-heading">Leo continuously learns</h2>
  7298.  
  7299.  
  7300.  
  7301. <p>Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about cardiovascular diseases.</p>
  7302.  
  7303.  
  7304.  
  7305. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/3-Leo-understands-genes.png"/><figcaption></figcaption></figure><figcaption>Downvote an article to tell Leo when he&#8217;s wrong</figcaption></figure>
  7306.  
  7307.  
  7308.  
  7309. <p>See how Feedly for Biopharma can help you and your team dig deeper into the genes you&#8217;re researching.</p>
  7310.                </div>
  7311.            ]]>
  7312.  
  7313.           </content:encoded>
  7314.  
  7315.                          </item>
  7316.                <item>
  7317.  
  7318.            
  7319.            <title>Leo understands diseases and conditions</title>
  7320.            <link>https://blog.feedly.com/leo-understands-diseases-and-conditions/</link>
  7321.            <pubDate>Mon, 10 Aug 2020 17:54:58 +0000</pubDate>
  7322.            <dc:creator>Olivia Malterre</dc:creator>
  7323.             <category><![CDATA[All]]></category>
  7324.            <guid isPermaLink="false">https://blog.feedly.com/?p=13991</guid>
  7325.            <content:encoded>
  7326.              <![CDATA[
  7327.                <div>
  7328.                  <div class="webfeeds-header">
  7329.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/diseases-leo@2x.png" width="552" height="440" data-preview="" />
  7330.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7331.                    <div class="webfeeds-header__subtitle">Research diseases and learn about the latest breakthroughs more efficiently</div>                  </div>
  7332.                  
  7333. <p>The biopharma space has become more and more competitive and it is now extremely tedious to scan through hundreds of articles every day to track down all the latest scientific and technological breakthroughs about a specific disease or condition you are interested about.</p>
  7334.  
  7335.  
  7336.  
  7337. <p>We&#8217;re excited to announce that you can now <strong>prioritize diseases and conditions</strong> with Leo, your AI research assistant.</p>
  7338.  
  7339.  
  7340.  
  7341. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7342.  
  7343.  
  7344.  
  7345. <p>Let&#8217;s walk through an example of how you could use Leo to prioritize diseases. Imagine you do market and competitive intelligence at a pharma company and you want to track clinical trials and regulatory updates about cardiovascular diseases.</p>
  7346.  
  7347.  
  7348.  
  7349. <h2 class="wp-block-heading">Cut through the noise</h2>
  7350.  
  7351.  
  7352.  
  7353. <p>You can train Leo to read your biopharma feeds and prioritize articles related to cardiovascular diseases.</p>
  7354.  
  7355.  
  7356.  
  7357. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/1-Leo-understands-diseases.png"/><figcaption></figcaption></figure><figcaption>Leo prioritizes cardiovascular disease articles in your Science Journals feed</figcaption></figure>
  7358.  
  7359.  
  7360.  
  7361. <p>Leo continuously reads the thousands of articles published in your feeds. It’s an efficient way to cut through the noise and keep up with the latest news about methodologies and clinical trials.</p>
  7362.  
  7363.  
  7364.  
  7365. <h2 class="wp-block-heading">You&#8217;re in control</h2>
  7366.  
  7367.  
  7368.  
  7369. <p>We&#8217;ve trained Leo to understand <strong>5,000 diseases &amp; conditions and 50,000 of their aliases</strong> from the <a rel="noreferrer noopener" href="https://meshb.nlm.nih.gov/search" target="_blank">MeSH database</a>. This database belongs to the US National Library of Medicine and is used by leading websites such as PubMed and ClinicalTrials.gov.</p>
  7370.  
  7371.  
  7372.  
  7373. <p>Asking Leo to prioritize cardiovascular diseases in any of your biopharma feeds is as simple as creating a new Topic priority and selecting &#8220;cardiovascular diseases&#8221; as the topic.</p>
  7374.  
  7375.  
  7376.  
  7377. <p>When you create a &#8216;cardiovascular diseases&#8217; priority, Leo will be looking for the aliases of cardiovascular diseases but also for <strong>all the disorders classified as cardiovascular diseases in MeSH</strong>.</p>
  7378.  
  7379.  
  7380.  
  7381. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/2-Leo-understands-diseases.png"/><figcaption></figcaption></figure><figcaption>Leo will be looking for all the disorders classified as cardiovascular diseases in MeSH</figcaption></figure>
  7382.  
  7383.  
  7384.  
  7385. <p>You can&nbsp;<a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">combine topics with +AND and +OR</a>&nbsp;and create even more targeted priorities for Leo. For example, use +AND to focus on FDA approvals related to cardiovascular diseases.</p>
  7386.  
  7387.  
  7388.  
  7389. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/3-Leo-understands-diseases.png"/><figcaption></figcaption></figure><figcaption>Refine the priority to cardiovascular diseases and FDA approval</figcaption></figure>
  7390.  
  7391.  
  7392.  
  7393. <p>You can also ask Leo to look for a specific type of cardiovascular disease like coronary artery disease.</p>
  7394.  
  7395.  
  7396.  
  7397. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/4-Leo-understands-diseases.png"/><figcaption></figcaption></figure><figcaption>Prioritize a specific disease, such as coronary artery disease</figcaption></figure>
  7398.  
  7399.  
  7400.  
  7401. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7402.  
  7403.  
  7404.  
  7405. <h2 class="wp-block-heading">Leo continuously learns</h2>
  7406.  
  7407.  
  7408.  
  7409. <p>Leo is smart. He continuously learns from your feedback. When Leo is wrong, you can use the ‘Less Like This’ down arrow button to let him know that an article he’s prioritized isn’t about cardiovascular diseases.</p>
  7410.  
  7411.  
  7412.  
  7413. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/5-Leo-understands-diseases.png"/><figcaption></figcaption></figure><figcaption>Downvote an article to tell Leo when he&#8217;s wrong</figcaption></figure>
  7414.  
  7415.  
  7416.  
  7417. <p>See how Feedly for Biopharma can help you and your team dig deeper into the diseases and conditions you&#8217;re researching.</p>
  7418.                </div>
  7419.            ]]>
  7420.  
  7421.           </content:encoded>
  7422.  
  7423.                          </item>
  7424.                <item>
  7425.  
  7426.            
  7427.            <title>Track biopharma regulatory updates with Clinicaltrials.gov feeds</title>
  7428.            <link>https://blog.feedly.com/track-biopharma-regulatory-updates-with-clinicaltrials-gov-feeds/</link>
  7429.            <pubDate>Tue, 28 Jul 2020 13:00:00 +0000</pubDate>
  7430.            <dc:creator>Olivia Malterre</dc:creator>
  7431.             <category><![CDATA[All]]></category>
  7432. <category><![CDATA[Tips & Tricks]]></category>
  7433.            <guid isPermaLink="false">https://blog.feedly.com/?p=13776</guid>
  7434.            <content:encoded>
  7435.              <![CDATA[
  7436.                <div>
  7437.                  <div class="webfeeds-header">
  7438.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/feedly-leo-master_biopharma@3x-1-1.png" width="828" height="660" data-preview="" />
  7439.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7440.                    <div class="webfeeds-header__subtitle">Streamline your biopharma intelligence by adding custom ClinicalTrials.gov feeds to your Feedly</div>                  </div>
  7441.                  
  7442. <p>Clinical trial updates produce overwhelming amounts of information every day. But a small portion of these articles refers to the diseases and studies you want to monitor.</p>
  7443.  
  7444.  
  7445.  
  7446. <p>Cut through the noise and build custom RSS feeds on ClinicalTrials.gov with the information you need.</p>
  7447.  
  7448.  
  7449.  
  7450. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7451.  
  7452.  
  7453.  
  7454. <h2 class="wp-block-heading">Go to ClinicalTrials.gov</h2>
  7455.  
  7456.  
  7457.  
  7458. <p>You are the head of an AIDS research program  in a large pharma company. You can create a query on <a rel="noreferrer noopener" href="https://clinicaltrials.gov/" target="_blank">ClinicalTrials.gov</a> to look into clinical trial news coming from other research labs.</p>
  7459.  
  7460.  
  7461.  
  7462. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/1-CT-Connect.png"/><figcaption></figcaption></figure><figcaption>Go to ClinicalTrials.gov</figcaption></figure>
  7463.  
  7464.  
  7465.  
  7466. <h2 class="wp-block-heading">Create your query</h2>
  7467.  
  7468.  
  7469.  
  7470. <p>ClinicalTrials.gov covers a wide range of clinical trials that occur every day. You can either search a single keyword or create an advanced query with certain study types, locations, ages&#8230;</p>
  7471.  
  7472.  
  7473.  
  7474. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/2-CT-Disease.png"/><figcaption></figcaption></figure><figcaption>Select the disease you want to track</figcaption></figure>
  7475.  
  7476.  
  7477.  
  7478. <p>You can find more information about <a href="https://clinicaltrials.gov/ct2/help/how-find/basic#Intro">how to use the ClinicalTrials.gov search</a>.</p>
  7479.  
  7480.  
  7481.  
  7482. <h2 class="wp-block-heading">Subscribe to your custom CT.gov RSS feed</h2>
  7483.  
  7484.  
  7485.  
  7486. <p>You can look into the results of your query and add additional filters if needed. When you are satisfied with the entries, click ‘Subscribe to RSS’. <br></p>
  7487.  
  7488.  
  7489.  
  7490. <p>This will lead you to the RSS feed you’ll have to copy. </p>
  7491.  
  7492.  
  7493.  
  7494. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/3-CT-Results.png"/><figcaption></figcaption></figure><figcaption>Click &#8216;Subscribe to RSS&#8217; on the top right-hand corner</figcaption></figure>
  7495.  
  7496.  
  7497.  
  7498. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/4-CT-RSS.png"/><figcaption></figcaption></figure><figcaption>We recommend selecting ‘Show studies added or modified in the last 14 days’. </figcaption></figure>
  7499.  
  7500.  
  7501.  
  7502. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/5-CT-Copy.png"/><figcaption></figcaption></figure><figcaption>Copy the RSS link from this tab</figcaption></figure>
  7503.  
  7504.  
  7505.  
  7506. <h2 class="wp-block-heading">Add your custom CT.gov RSS feed to your Feedly</h2>
  7507.  
  7508.  
  7509.  
  7510. <p>Click ‘+’ on Feedly to paste the CT.gov RSS feed you just copied. Add it to any of the feeds you’d like and start reading your selected ClinicalTrials.gov content!</p>
  7511.  
  7512.  
  7513.  
  7514. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/6-CT-Paste.png"/><figcaption></figcaption></figure><figcaption>Paste your CT.gov RSS feed into your Feedly</figcaption></figure>
  7515.  
  7516.  
  7517.  
  7518. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/7-CT-Feed-2.png"/><figcaption></figcaption></figure><figcaption>Read, annotate and save the articles to your boards</figcaption></figure>
  7519.  
  7520.  
  7521.  
  7522. <h2 class="wp-block-heading">Streamline your biopharma intelligence </h2>
  7523.  
  7524.  
  7525.  
  7526. <p>We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.</p>
  7527.  
  7528.  
  7529.  
  7530. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7531.  
  7532.  
  7533.  
  7534. <p>If you’re interested in learning more about the Feedly for Biopharma roadmap, you can demo a call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!</p>
  7535.                </div>
  7536.            ]]>
  7537.  
  7538.           </content:encoded>
  7539.  
  7540.                          </item>
  7541.                <item>
  7542.  
  7543.            
  7544.            <title>Streamline your scientific research with PubMed feeds</title>
  7545.            <link>https://blog.feedly.com/streamline-your-scientific-research-with-pubmed-feeds/</link>
  7546.            <pubDate>Fri, 24 Jul 2020 19:13:09 +0000</pubDate>
  7547.            <dc:creator>Olivia Malterre</dc:creator>
  7548.             <category><![CDATA[All]]></category>
  7549. <category><![CDATA[Tips & Tricks]]></category>
  7550.            <guid isPermaLink="false">https://blog.feedly.com/?p=13749</guid>
  7551.            <content:encoded>
  7552.              <![CDATA[
  7553.                <div>
  7554.                  <div class="webfeeds-header">
  7555.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/08/feedly-leo-master_biopharma@3x-1-1.png" width="828" height="660" data-preview="" />
  7556.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7557.                    <div class="webfeeds-header__subtitle">Research biomedical literature by following custom PubMed feeds on Feedly</div>                  </div>
  7558.                  
  7559. <p>Scientific journals produce overwhelming amounts of information every day. But a small portion of these articles refers to the biomedical information you need to research about.</p>
  7560.  
  7561.  
  7562.  
  7563. <p>Save time and keep up with the biomedical news you are looking for by following custom PubMed RSS feeds on Feedly. </p>
  7564.  
  7565.  
  7566.  
  7567. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7568.  
  7569.  
  7570.  
  7571. <h2 class="wp-block-heading">Go to PubMed.gov</h2>
  7572.  
  7573.  
  7574.  
  7575. <p>You are a scientist researching cancer and immunology. You can create an Advanced search query on <a rel="noreferrer noopener" href="https://pubmed.ncbi.nlm.nih.gov/" target="_blank">PubMed</a> and select the journals you want to research mentions of cancer in.</p>
  7576.  
  7577.  
  7578.  
  7579. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/1-PubMed-Connect-1.png"/><figcaption></figcaption></figure><figcaption>Go to PubMed.gov and click ‘Advanced’</figcaption></figure>
  7580.  
  7581.  
  7582.  
  7583. <h2 class="wp-block-heading">Build your advanced query</h2>
  7584.  
  7585.  
  7586.  
  7587. <p>PubMed covers a wide range of journals, biomedical terms and authors. The more specific your search query is, the more relevant results you will get.</p>
  7588.  
  7589.  
  7590.  
  7591. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/2-PubMed-Advanced-query.png"/><figcaption></figcaption></figure><figcaption>Use PubMed’s Advanced Search Builder</figcaption></figure>
  7592.  
  7593.  
  7594.  
  7595. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/3-PubMed-Journal.png"/><figcaption></figcaption></figure><figcaption>You can choose the journals you want to research cancer in</figcaption></figure>
  7596.  
  7597.  
  7598.  
  7599. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/4-PubMed-MeSH.png"/><figcaption></figcaption></figure><figcaption>You can select the diseases you want to research</figcaption></figure>
  7600.  
  7601.  
  7602.  
  7603. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/5-PubMed-Query.png"/><figcaption></figcaption></figure><figcaption>We now have a complex query to look for mentions of Cancer in Nature, Nature Immunology, Current Biology and PLOS Biology</figcaption></figure>
  7604.  
  7605.  
  7606.  
  7607. <p><br>For more details about the various ways to create PubMed queries, you can read more information <a rel="noreferrer noopener" href="https://www.nlm.nih.gov/bsd/disted/pubmedtutorial/020_010.html" target="_blank">here</a>.</p>
  7608.  
  7609.  
  7610.  
  7611. <h2 class="wp-block-heading">Create your custom PubMed RSS feed</h2>
  7612.  
  7613.  
  7614.  
  7615. <p>Once on the results page, you can further filter by article type, publication type, etc. Hit ‘Create RSS’ when you are ready to move forward.&nbsp;</p>
  7616.  
  7617.  
  7618.  
  7619. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/6-PubMed-Results.png"/><figcaption></figcaption></figure><figcaption>Click ‘Create RSS’ when you are happy with the results of your query</figcaption></figure>
  7620.  
  7621.  
  7622.  
  7623. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/7-PubMed-RSS.png"/><figcaption></figcaption></figure><figcaption>Copy the custom RSS feed that was just created</figcaption></figure>
  7624.  
  7625.  
  7626.  
  7627. <h2 class="wp-block-heading">Add your custom PubMed RSS feed to your Feedly</h2>
  7628.  
  7629.  
  7630.  
  7631. <p>Click on &#8216;+&#8217; in your Feedly, paste the PubMed RSS feed you just created and add it to any of your feeds.</p>
  7632.  
  7633.  
  7634.  
  7635. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/8-PubMed-Follow.png"/><figcaption></figcaption></figure><figcaption>Paste the RSS link into the Search box</figcaption></figure>
  7636.  
  7637.  
  7638.  
  7639. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/10-PubMed-Article.png"/><figcaption></figcaption></figure><figcaption>Annotate and save your PubMed content to your boards</figcaption></figure>
  7640.  
  7641.  
  7642.  
  7643. <h2 class="wp-block-heading">Prioritize with Leo</h2>
  7644.  
  7645.  
  7646.  
  7647. <p>Save time and prioritize genes or any other topic in your PubMed articles.</p>
  7648.  
  7649.  
  7650.  
  7651. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/07/11-PubMed-Priorities.png"/><figcaption></figcaption></figure><figcaption>Create a Leo priority in your feed</figcaption></figure>
  7652.  
  7653.  
  7654.  
  7655. <h2 class="wp-block-heading">Streamline your biopharma intelligence</h2>
  7656.  
  7657.  
  7658.  
  7659. <p>We’re excited to see how your team will declutter your feeds and dig deeper into the biopharma news that matter to you. Sign up today and discover Feedly for Biopharma.</p>
  7660.  
  7661.  
  7662.  
  7663. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/chB0Eq?utm_source=xxxxx#id=xxxxx&amp;email=xxxxx&amp;wave=xxxxx&amp;plan=xxxxx&amp;enterprisename=xxxxx&amp;name=xxxxx&amp;feature=xxxxx" class="button accent">TRY FEEDLY FOR BIOPHARMA</a></p></div>
  7664.  
  7665.  
  7666.  
  7667. <p>If you’re interested in learning more about the Feedly for Biopharma roadmap, you can schedule a demo call by clicking on the button above. 2020 will be a thrilling year with new skills and bold experiments!</p>
  7668.                </div>
  7669.            ]]>
  7670.  
  7671.           </content:encoded>
  7672.  
  7673.                          </item>
  7674.                <item>
  7675.  
  7676.            
  7677.            <title>Leo recognizes pharmaceutical drugs from recreational drugs</title>
  7678.            <link>https://blog.feedly.com/leo-recognizes-pharmaceutical-drugs-from-psychoactive-drugs/</link>
  7679.            <pubDate>Thu, 04 Jun 2020 21:06:55 +0000</pubDate>
  7680.            <dc:creator>Olivia Malterre</dc:creator>
  7681.             <category><![CDATA[All]]></category>
  7682. <category><![CDATA[Tips & Tricks]]></category>
  7683. <category><![CDATA[leo]]></category>
  7684. <category><![CDATA[Leo skill]]></category>
  7685.            <guid isPermaLink="false">https://blog.feedly.com/?p=13682</guid>
  7686.            <content:encoded>
  7687.              <![CDATA[
  7688.                <div>
  7689.                  <div class="webfeeds-header">
  7690.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/06/Leo-feedly2-07@3x-1.png" width="828" height="660" data-preview="" />
  7691.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7692.                    <div class="webfeeds-header__subtitle">Leo now makes a difference between pharma drugs and recreational drugs</div>                  </div>
  7693.                  
  7694. <p>We heard from lots of biopharma users that the Drugs topic could be improved and clarified, considering the different meanings it has.</p>
  7695.  
  7696.  
  7697.  
  7698. <p>We are excited to announce that you can now prioritize either pharmaceutical drugs or recreational drugs.</p>
  7699.  
  7700.  
  7701.  
  7702. <p>We have taught Leo to understand if an article is about pharma drugs or recreational ones to improve the relevance of his prioritization.</p>
  7703.  
  7704.  
  7705.  
  7706. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO</a></p></div>
  7707.  
  7708.  
  7709.  
  7710. <p>Let me show you how it works.</p>
  7711.  
  7712.  
  7713.  
  7714. <h2 class="wp-block-heading">Pharmaceutical Drugs</h2>
  7715.  
  7716.  
  7717.  
  7718. <p>Let’s imagine that you have a Science Journals feed and want to track updates about drugs treating cancer. Let’s train Leo to read this feed and cut through the noise for you.</p>
  7719.  
  7720.  
  7721.  
  7722. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/06/Screen-Shot-2020-06-11-at-4.10.28-PM.png"/><figcaption></figcaption></figure><figcaption>Click ‘Train Leo’ and search for the new #Drugs (pharmaceutical) topic</figcaption></figure>
  7723.  
  7724.  
  7725.  
  7726. <div style="height:100px" aria-hidden="true" class="wp-block-spacer"></div>
  7727.  
  7728.  
  7729.  
  7730. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/06/Screen-Shot-2020-06-11-at-4.12.30-PM.png"/><figcaption></figcaption></figure><figcaption>Leo knows how to recognize articles about pharmaceutical drugs</figcaption></figure>
  7731.  
  7732.  
  7733.  
  7734. <p>You can see a preview of all the articles that Leo has recognized as related to pharmaceutical drugs and cancer. These articles will be prioritized in your feed.</p>
  7735.  
  7736.  
  7737.  
  7738. <h2 class="wp-block-heading">Recreational Drugs</h2>
  7739.  
  7740.  
  7741.  
  7742. <p>Now, you can do the same with recreational drugs. Let’s say you want to prioritize articles that are at the intersection of recreational drugs and epilepsy.</p>
  7743.  
  7744.  
  7745.  
  7746. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/06/Screen-Shot-2020-06-11-at-4.07.39-PM.png"/><figcaption></figcaption></figure><figcaption>Search for the new #Drugs (recreational) Leo topic</figcaption></figure>
  7747.  
  7748.  
  7749.  
  7750. <p></p>
  7751.  
  7752.  
  7753.  
  7754. <p>Leo will continuously learn and get smarter as he prioritizes articles about pharma drugs or recreational drugs, letting you focus on the topics and trends that matter to you.</p>
  7755.  
  7756.  
  7757.  
  7758. <blockquote class="wp-block-quote"><p>After two months of Leo utilization, I can say that he saved us two of the three hours that we needed weekly to do our job, with the same or better quality. Really performant. Good job and long life to Leo <img src="https://s.w.org/images/core/emoji/14.0.0/72x72/1f609.png" alt="😉" class="wp-smiley" style="height: 1em; max-height: 1em;" /></p><cite>Jessyca Duer, UnitedHealth Group</cite></blockquote>
  7759.  
  7760.  
  7761.  
  7762. <h2 class="wp-block-heading">Train your Leo now</h2>
  7763.  
  7764.  
  7765.  
  7766. <p>We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!</p>
  7767.  
  7768.  
  7769.  
  7770. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO</a></p></div>
  7771.  
  7772.  
  7773.  
  7774. <p>If you are interested in learning more about Leo’s roadmap, you can join the Feedly Community Slack. 2020 will be a challenging year, but by staying informed, you can respond better and remain in control.&nbsp;</p>
  7775.                </div>
  7776.            ]]>
  7777.  
  7778.           </content:encoded>
  7779.  
  7780.                          </item>
  7781.                <item>
  7782.  
  7783.            
  7784.            <title>Introducing Feedly for Cybersecurity</title>
  7785.            <link>https://blog.feedly.com/feedly-for-cybersecurity/</link>
  7786.            <pubDate>Fri, 22 May 2020 12:59:45 +0000</pubDate>
  7787.            <dc:creator>Edwin K</dc:creator>
  7788.             <category><![CDATA[All]]></category>
  7789. <category><![CDATA[What's New]]></category>
  7790. <category><![CDATA[Feedly for Cybersecurity]]></category>
  7791.            <guid isPermaLink="false">https://blog.feedly.com/?p=13650</guid>
  7792.            <content:encoded>
  7793.              <![CDATA[
  7794.                <div>
  7795.                  <div class="webfeeds-header">
  7796.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2019/05/leo-cyber-security@3x.png" width="828" height="660" data-preview="" />
  7797.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7798.                    <div class="webfeeds-header__subtitle">Streamline your open-source intelligence</div>                  </div>
  7799.                  
  7800. <p>150,000 cybersecurity professionals use Feedly to keep up with the latest security news and research insights about critical threats (vulnerabilities, malware, data breaches, threat actor groups, etc.)</p>
  7801.  
  7802.  
  7803.  
  7804. <p>Cybersecurity is a game of foresight. It is a chessboard where hackers and defenders are looking to checkmate each other.<br><br>Learning more about the tactics, techniques, and procedures used by hackers can help you better prepare against them, saving you the cost and headaches that come with a breach or attack. The cost of ransomware attacks in the U.S. surpassed $7.5 billion in 2019.</p>
  7805.  
  7806.  
  7807.  
  7808. <p>But information gathering is tedious: hundreds of new articles and tweets need to be reviewed and triaged every day. Finding critical threats in that sea of information is time-consuming and overwhelming.</p>
  7809.  
  7810.  
  7811.  
  7812. <p>Today, we’re excited to launch Feedly for Cybersecurity: a collection of integrations and AI Models that help you cut through the noise, break barriers between team silos, and streamline your threat intelligence.</p>
  7813.  
  7814.  
  7815.  
  7816. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=feedly_for_cybersecurity_launch_blog&amp;useCase=cyberThreat" class="button accent">Try Feedly for Cybersecurity</a></p></div>
  7817.  
  7818.  
  7819.  
  7820. <p>Ask Feedly AI to read your security feeds and prioritize what matters to you:</p>
  7821.  
  7822.  
  7823.  
  7824. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-and-cybersecurity/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/vulnerabilities-1.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Vulnerabilities, CVE, CVSS, and exploits</div></a></div>
  7825.  
  7826.  
  7827.  
  7828. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-understands-malware-threats/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/malware-1.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Malware, adware, ransomware, bots, &#8230;</div></a></div>
  7829.  
  7830.  
  7831.  
  7832. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/leo-understands-threat-actor-groups/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/threat-actors-1.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Threat actor groups</div></a></div>
  7833.  
  7834.  
  7835.  
  7836. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/the-new-cybersecurity-trending-dashboard-beta/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/finance.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">Trending dashboard</div></a></div>
  7837.  
  7838.  
  7839.  
  7840. <div class="wp-block-gts-feedly-card-post webfeeds-card-post"><a href="https://blog.feedly.com/the-feedly-cybersecurity-api/" class="webfeeds-card-post__link"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/cloud-APIs-1.svg" class="webfeeds-card-post__img"/><div class="webfeeds-card-post__text">API</div></a></div>
  7841.  
  7842.  
  7843.  
  7844. <p></p>
  7845.                </div>
  7846.            ]]>
  7847.  
  7848.           </content:encoded>
  7849.  
  7850.                          </item>
  7851.                <item>
  7852.  
  7853.            
  7854.            <title>Feedly AI understands malware threats</title>
  7855.            <link>https://blog.feedly.com/feedlyai-understands-malware-threats/</link>
  7856.            <pubDate>Fri, 22 May 2020 12:57:33 +0000</pubDate>
  7857.            <dc:creator>Lucinda Jukes</dc:creator>
  7858.             <category><![CDATA[All]]></category>
  7859. <category><![CDATA[Leo]]></category>
  7860. <category><![CDATA[What's New]]></category>
  7861. <category><![CDATA[Feedly for Cybersecurity]]></category>
  7862.            <guid isPermaLink="false">https://blog.feedly.com/?p=13617</guid>
  7863.            <content:encoded>
  7864.              <![CDATA[
  7865.                <div>
  7866.                  <div class="webfeeds-header">
  7867.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/05/malware-leo@2x.png" width="552" height="440" data-preview="" />
  7868.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  7869.                    <div class="webfeeds-header__subtitle">Research and prepare for the latest malware threats without the information overload</div>                  </div>
  7870.                  
  7871. <p>Cybersecurity is a game of foresight. It’s a chessboard on which attackers and defenders are constantly looking for checkmate.&nbsp;</p>
  7872.  
  7873.  
  7874.  
  7875. <p>Hackers launch <a rel="noreferrer noopener" href="https://www.varonis.com/blog/cybersecurity-statistics/" target="_blank">a new ransomware attack every 14 seconds</a>. They’re increasingly more capable and sophisticated. Learning how they plan attacks, what techniques they use, and who they’re targeting, can make you so much better prepared. You’ll save the cost and headache of a cyber assault too. This is especially important considering that the cost of ransomware attacks in the U.S. alone surpassed $7.5 billion in 2019.</p>
  7876.  
  7877.  
  7878.  
  7879. <p>But investigating malware threats is tedious. Hundreds of new articles and tweets need to be reviewed and triaged every day. Finding critical threats in that sea of information is time-consuming and overwhelming.</p>
  7880.  
  7881.  
  7882.  
  7883. <p>We want to help you streamline your tactical and operational open-source intelligence, so that you can better protect your environment.</p>
  7884.  
  7885.  
  7886.  
  7887. <p>That’s why we’ve taught <a rel="noreferrer noopener" href="https://blog.feedly.com/leo/" target="_blank">Feedly AI</a>, to recognize malware threats. You can ask it to read your security feeds and prioritize what’s relevant to you, your sector, and your environment.</p>
  7888.  
  7889.  
  7890.  
  7891. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=malware_threats_launch_blog&amp;useCase=cyberThreat" class="button accent">Start 30 day trial</a></p></div>
  7892.  
  7893.  
  7894.  
  7895. <p>Let’s imagine that you work in a threat intelligence team and are responsible for researching and analyzing the threat landscape. You’re particularly interested in evolving malware threats (including ransomware and malvertisement).</p>
  7896.  
  7897.  
  7898.  
  7899. <h2 class="wp-block-heading" id="cut-through-the-noise">Cut through the noise</h2>
  7900.  
  7901.  
  7902.  
  7903. <p>You can train Feedly AI to read your Security News feed and prioritize articles related to malware.</p>
  7904.  
  7905.  
  7906.  
  7907. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Malware-1.png"/><figcaption> Feedly AI prioritizes malware articles in your Security News feed</figcaption></figure>
  7908.  
  7909.  
  7910.  
  7911. <p>Feedly AI continuously reads the thousands of articles published in those feeds. It’s an efficient way to cut through the noise and keep up with the evolving malware landscape without the overwhelm.</p>
  7912.  
  7913.  
  7914.  
  7915. <h2 class="wp-block-heading" id="you-re-in-control">You’re in control</h2>
  7916.  
  7917.  
  7918.  
  7919. <p>Feedly AI has been trained to understand broad topics like malware, as well as hundreds of specific malware types like malvertisement, ransomware, adware, bots, rootkits, spyware, etc.</p>
  7920.  
  7921.  
  7922.  
  7923. <p>Asking Feedly AI to prioritize malware in your Security News feed is as simple as creating a new Topic priority and selecting ‘malware’ as the topic.</p>
  7924.  
  7925.  
  7926.  
  7927. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Malware-2.png"/><figcaption>Ask Leo to prioritize malware threats in your Security News feed</figcaption></figure>
  7928.  
  7929.  
  7930.  
  7931. <p>You can <a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">combine topics with +AND and +OR</a> and create even more targeted priorities for Feedly AI. For example, use +AND to focus on malware related to Android or top companies in your sector.</p>
  7932.  
  7933.  
  7934.  
  7935. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Malware-3.png"/><figcaption>Refine the priority to malware and Android</figcaption></figure>
  7936.  
  7937.  
  7938.  
  7939. <p>You can also ask Feedly AI to look for a specific type of malware like malvertisement or ransomware.</p>
  7940.  
  7941.  
  7942.  
  7943. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Malware-4.png"/><figcaption>Prioritize ransomware threats</figcaption></figure>
  7944.  
  7945.  
  7946.  
  7947. <h2 class="wp-block-heading" id="continuously-learning-and-getting-smarter">Continuously learning and getting smarter</h2>
  7948.  
  7949.  
  7950.  
  7951. <p>Feedly AI is smart. It continuously learns from your feedback. When Feedly AI is wrong, you can use the ‘Less Like This’ down arrow button to let it know that an article it prioritized isn’t about malware.</p>
  7952.  
  7953.  
  7954.  
  7955. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Malware-5.png"/><figcaption>Let Feedly AI know when it&#8217;s wrong</figcaption></figure>
  7956.  
  7957.  
  7958.  
  7959. <h2 class="wp-block-heading" id="break-down-silos">Break down silos</h2>
  7960.  
  7961.  
  7962.  
  7963. <p>Bring your research team into the picture. They can create a Threat Intel Report Board and <a href="https://blog.feedly.com/boards/" target="_blank" rel="noreferrer noopener">save the most critical insights they discover in their Feedly</a>. Then everyone with the same Board can leave notes and highlight the biggest threats.&nbsp;</p>
  7964.  
  7965.  
  7966.  
  7967. <p>We’ve seen teams create tactical and operational Boards. For instance, a Vulnerability Report can be built up with information for those that deal with security procedures, while strategic CISO Newsletters can keep management up to speed about malware and your planned response.</p>
  7968.  
  7969.  
  7970.  
  7971. <p>Articles bookmarked in a Board can be shared with the rest of the team via daily newsletters, Slack and Microsoft Teams notifications, or pushed to other apps using <a rel="noreferrer noopener" href="https://blog.feedly.com/the-feedly-cybersecurity-api/" target="_blank">the Feedly Cybersecurity API</a>.</p>
  7972.  
  7973.  
  7974.  
  7975. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal webfeeds-frame--no-shadow"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/break-silos.png"/><figcaption>Share the threat intelligence you collect in Feedly with other teams and apps</figcaption></figure>
  7976.  
  7977.  
  7978.  
  7979. <h2 class="wp-block-heading" id="streamline-your-open-source-intelligence">Streamline your open-source intelligence</h2>
  7980.  
  7981.  
  7982.  
  7983. <p>We’re excited to see how your security team will declutter your feeds and dig deeper into the critical threats that matter to you. Sign up today and discover <a href="https://blog.feedly.com/feedly-for-cybersecurity">Feedly for Cybersecurity</a>.</p>
  7984.  
  7985.  
  7986.  
  7987. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=malware_threats_launch_blog&amp;useCase=cyberThreat" class="button accent">start 30 day trial</a></p></div>
  7988.  
  7989.  
  7990.  
  7991. <div class="wp-block-gts-feedly-related-post webfeeds-related-posts" class="wp-block-gts-feedly-related-post"><h3>You might also be interested in</h3><div class="webfeeds-related-posts__container"><a href="https://blog.feedly.com/leo-and-cybersecurity/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/05/vulnerabilities-leo@2x.png"/><h4 class="webfeeds-related-post__title">Leo understands vulnerability threats</h4><p class="webfeeds-related-post__excerpt">Train Leo to prioritize the most critical vulnerabilities in your cybersecurity feed</p></a><a href="https://blog.feedly.com/leo-understands-threat-actor-groups/" class="webfeeds-related-post"><img decoding="async" class="webfeeds-related-post__img" src="https://blog.feedly.com/wp-content/uploads/2020/05/threat-actors-leo@2x.png"/><h4 class="webfeeds-related-post__title">Leo understands threat actor groups</h4><p class="webfeeds-related-post__excerpt">Research threat actor groups and learn more about their tactics, techniques, and procedures, without the overwhel</p></a></div></div>
  7992.                </div>
  7993.            ]]>
  7994.  
  7995.           </content:encoded>
  7996.  
  7997.                          </item>
  7998.                <item>
  7999.  
  8000.            
  8001.            <title>Feedly AI understands threat actor groups</title>
  8002.            <link>https://blog.feedly.com/feedlyai-understands-threat-actor-groups/</link>
  8003.            <pubDate>Fri, 22 May 2020 12:56:44 +0000</pubDate>
  8004.            <dc:creator>Lucinda Jukes</dc:creator>
  8005.             <category><![CDATA[All]]></category>
  8006. <category><![CDATA[Leo]]></category>
  8007. <category><![CDATA[What's New]]></category>
  8008. <category><![CDATA[Feedly for Cybersecurity]]></category>
  8009.            <guid isPermaLink="false">https://blog.feedly.com/?p=13631</guid>
  8010.            <content:encoded>
  8011.              <![CDATA[
  8012.                <div>
  8013.                  <div class="webfeeds-header">
  8014.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/05/threat-actors-leo@2x.png" width="552" height="440" data-preview="" />
  8015.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8016.                    <div class="webfeeds-header__subtitle">Research threat actor groups and learn more about their tactics, techniques, and procedures, without the overwhelm</div>                  </div>
  8017.                  
  8018. <p>Cyber attacks continue to wreak havoc around the world. The actors waging these wars don’t just care about fraud either. They’re part of criminal organisations. Foreign governments stealing data for defense or national interests. Even terrorists or activists driven to disrupt and cause harm.&nbsp;</p>
  8019.  
  8020.  
  8021.  
  8022. <p>What’s more, they’re increasingly capable and sophisticated. It’s a growing threat that can strike anyone at any time.</p>
  8023.  
  8024.  
  8025.  
  8026. <p>When you learn about threat actors’ tactics and motivations, you can better prepare against them, saving you the costs and headaches that come with a breach or attack.&nbsp;</p>
  8027.  
  8028.  
  8029.  
  8030. <p>But there’s so much content to wade through when investigating these threat actors. It’s like fishing blind in an ocean. You’ll never know what’s coming back on the hook. More time and stress is spent on finding information about the threat, rather than acting on it. You can be overwhelmed.&nbsp;</p>
  8031.  
  8032.  
  8033.  
  8034. <p>We’re passionate about helping you refine and streamline your open-source intelligence. That’s why we’ve taught <a rel="noreferrer noopener" href="https://blog.feedly.com/leo/" target="_blank">Feedly AI</a> to recognize threat actor groups. It can find them in your Feedly security feeds, prioritizing articles related to the actors and sectors you care about.</p>
  8035.  
  8036.  
  8037.  
  8038. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=threat_actor_launch_blog&amp;useCase=cyberThreat" class="button accent">start 30 day trial</a></p></div>
  8039.  
  8040.  
  8041.  
  8042. <p>Let’s imagine that you work in the telecommunications sector, and you’re researching the tactics and motivations of <a href="https://attack.mitre.org/groups/G0069/" target="_blank" rel="noreferrer noopener">MuddyWater</a>, an Iranian threat actor group.</p>
  8043.  
  8044.  
  8045.  
  8046. <h2 class="wp-block-heading" id="cut-through-the-noise">Cut through the noise</h2>
  8047.  
  8048.  
  8049.  
  8050. <p>You can train Feedly AI to read all your cybersecurity, foreign affairs, and cyber warfare sources, and prioritize articles related to MuddyWater.</p>
  8051.  
  8052.  
  8053.  
  8054. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Threat-Actors-1.png"/><figcaption>Prioritize a threat actor</figcaption></figure>
  8055.  
  8056.  
  8057.  
  8058. <p>Feedly AI continuously reads the articles in your feeds and prioritizes the ones that mention MuddyWater (or any of its aliases). It’s a powerful and effective way to keep up with their latest techniques, tactics, and procedures.</p>
  8059.  
  8060.  
  8061.  
  8062. <h2 class="wp-block-heading" id="you-re-in-control">You’re in control</h2>
  8063.  
  8064.  
  8065.  
  8066. <p>Feedly AI has been trained to recognize all the threat actor groups referenced by <a rel="noreferrer noopener" href="https://attack.mitre.org/groups/" target="_blank">the MITRE ATT&amp;CK framework</a>. This is a list of common names for hacking groups, as recognized by the global security community.</p>
  8067.  
  8068.  
  8069.  
  8070. <p>Asking Feedly AI to prioritize MuddyWater in your security feed is as simple as creating a new Topic priority and selecting ‘MuddyWater’ as the topic.</p>
  8071.  
  8072.  
  8073.  
  8074. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Threat-Actors-2.png"/><figcaption>Enter a threat actor alias in the topic field</figcaption></figure>
  8075.  
  8076.  
  8077.  
  8078. <p>When you prioritize MuddyWater, Feedly AI will also look for other synonyms for that group like Seedworm and TEMP.Zagros.</p>
  8079.  
  8080.  
  8081.  
  8082. <p>You can <a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">combine topics with +AND and +OR</a> to create even more targeted priorities for Feedly AI. For example, use +AND to combine an actor group with an attack vector or a sector. This narrows his focus further so you find exactly what you’re looking for.</p>
  8083.  
  8084.  
  8085.  
  8086. <h2 class="wp-block-heading" id="continuously-learning-and-getting-smarter">Continuously learning and getting smarter</h2>
  8087.  
  8088.  
  8089.  
  8090. <p>Because Feedly AI is integrated with the MITRE ATT&amp;CK framework, it’s continuously learning and getting smarter. As new groups or aliases are identified, they’ll be automatically updated in your Feedly.</p>
  8091.  
  8092.  
  8093.  
  8094. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/Threat-Actors-3.png"/><figcaption>Feedly AI recognizes threat actor groups listed on the MITRE ATT&amp;CK framework</figcaption></figure>
  8095.  
  8096.  
  8097.  
  8098. <h2 class="wp-block-heading" id="break-down-silos">Break down silos</h2>
  8099.  
  8100.  
  8101.  
  8102. <p>As you search and discover new content, share insights with your research team. Together, you can create a Threat Intel Report Feedly Board and <a href="https://blog.feedly.com/boards/" target="_blank" rel="noreferrer noopener">bookmark the most critical insights you discover</a>. You can also add notes and highlights about why a threat is high-priority.</p>
  8103.  
  8104.  
  8105.  
  8106. <p>We’ve already seen security teams create tactical Boards, such as a Vulnerability Report, to share with their operations experts. You might also want to build a CISO Newsletter to keep your management updated. It’s all possible within Feedly.&nbsp;&nbsp;</p>
  8107.  
  8108.  
  8109.  
  8110. <p>Articles bookmarked in a Board can be shared with the rest of the team via daily newsletters, Slack or Microsoft Teams notifications, or pushed to other apps using <a href="https://blog.feedly.com/the-feedly-cybersecurity-api/" target="_blank" rel="noreferrer noopener">the Feedly Cybersecurity API</a>.</p>
  8111.  
  8112.  
  8113.  
  8114. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/break-silos-1.png"/><figcaption>Share the threat intelligence you collect in Feedly with other teams and apps</figcaption></figure>
  8115.  
  8116.  
  8117.  
  8118. <h2 class="wp-block-heading" id="streamline-your-open-source-intelligence">Streamline your open-source intelligence</h2>
  8119.  
  8120.  
  8121.  
  8122. <p>We’re excited to see how your security team will declutter your feeds and dig deeper into the critical threats that matter to you. Sign up today and discover <a href="https://blog.feedly.com/feedly-for-cybersecurity">Feedly for Cybersecurity</a>.</p>
  8123.  
  8124.  
  8125.  
  8126. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=threat_actor_launch_blog&amp;useCase=cyberThreat" class="button accent">start 30 day trial</a></p></div>
  8127.  
  8128.  
  8129.  
  8130. <p>If you’re interested in learning more about Feedly AI’s roadmap, you can join the <a rel="noreferrer noopener" href="https://blog.feedly.com/slack-community/" target="_blank">Feedly Community Slack</a> channel. 2020 will be a thrilling year with new skills and bold experiments!</p>
  8131.                </div>
  8132.            ]]>
  8133.  
  8134.           </content:encoded>
  8135.  
  8136.                          </item>
  8137.                <item>
  8138.  
  8139.            
  8140.            <title>The Feedly Cybersecurity API</title>
  8141.            <link>https://blog.feedly.com/the-feedly-cybersecurity-api/</link>
  8142.            <pubDate>Tue, 12 May 2020 22:02:15 +0000</pubDate>
  8143.            <dc:creator>Edwin K</dc:creator>
  8144.             <category><![CDATA[All]]></category>
  8145. <category><![CDATA[Leo]]></category>
  8146. <category><![CDATA[What's New]]></category>
  8147. <category><![CDATA[Feedly for Cybersecurity]]></category>
  8148.            <guid isPermaLink="false">https://blog.feedly.com/?p=13594</guid>
  8149.            <content:encoded>
  8150.              <![CDATA[
  8151.                <div>
  8152.                  <div class="webfeeds-header">
  8153.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/05/cloud-APIs-leo@2x.png" width="552" height="440" data-preview="" />
  8154.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8155.                    <div class="webfeeds-header__subtitle">Feedly for Cybersecurity includes an API that allows cybersecurity teams to share the threat intelligence they collect in Feedly with other applications.</div>                  </div>
  8156.                  
  8157. <p>150,000 cybersecurity professionals use Feedly to collect intelligence about the evolving threat landscape.&nbsp;</p>
  8158.  
  8159.  
  8160.  
  8161. <p>Threat research and collection are one step of the overall threat intelligence, investigation, and response.</p>
  8162.  
  8163.  
  8164.  
  8165. <p>The Feedly Cybersecurity API allows security teams to easily integrate the insights they collect in Feedly into other systems and applications. Some teams use the API to extract data about threats and vulnerabilities and feed larger machine learning threat-prioritization models. Some teams use the API to create Jira tickets based on the content of the Feedly boards to make sure that critical vulnerabilities are reviews and patched in a timely manner.</p>
  8166.  
  8167.  
  8168.  
  8169. <p>Access to the Feedly API (up to 200,000 requests per month) is an add-on included in the Enterprise Edition of the Feedly for Cybersecurity package.</p>
  8170.  
  8171.  
  8172.  
  8173. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cybersecurity_api_launch_blog&amp;useCase=cyberThreat" class="button accent">Start 30 dAy trial</a></p></div>
  8174.  
  8175.  
  8176.  
  8177. <p>In this tutorial, we will show you how to use the Feedly API to access the content of your security feeds, your boards, and your AI Feeds.</p>
  8178.  
  8179.  
  8180.  
  8181. <h2 class="wp-block-heading" id="authentication">Authentication</h2>
  8182.  
  8183.  
  8184.  
  8185. <p>When you subscribe to Feedly for Cybersecurity Enterprise Edition, we will provide you with a special Feedly access token associated with your account. That token will allow you to access the content of your feeds, boards, and priorities and perform up to 200,000 requests per month.</p>
  8186.  
  8187.  
  8188.  
  8189. <h2 class="wp-block-heading" id="articles-as-json">Articles as JSON</h2>
  8190.  
  8191.  
  8192.  
  8193. <p>The JSON representation of an article combines some of the open-source content included on the RSS or on the website, CVE/CVSS/Exploit information aggregated from vulnerability and exploit databases, as well as the results of the Feedly AI cybersecurity models.</p>
  8194.  
  8195.  
  8196.  
  8197. <p>The title, content, and visual information give you access to the core of the content of the articles:</p>
  8198.  
  8199.  
  8200.  
  8201. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/json-article-core.png"/><figcaption>JSON representation of the core of the article</figcaption></figure>
  8202.  
  8203.  
  8204.  
  8205. <p>The commonTopics array represents Feedly AI’s topic classification. The entities represent CVEs, products, or companies Feedly AI has identified in the article. The CVE entity includes CVSS and exploits information extracted from vulnerability databases.</p>
  8206.  
  8207.  
  8208.  
  8209. <p>The estimatedCVSS represents the result of Feedly AI’s CVSS scoring model. This is useful for zero-days and articles which do not mention a CVE explicitly. In those cases, Feedly AI reads the content of the article and computes an approximative CVSS score based on the terminology used in the article or the tweet.</p>
  8210.  
  8211.  
  8212.  
  8213. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/json-leo-enrichment.png"/><figcaption>Feedly AI enrichment of the article</figcaption></figure>
  8214.  
  8215.  
  8216.  
  8217. <p>Pro tip: When you have an article open in the Feedly web application, you can use the Shift+D keyboard shortcut to see and inspect the JSON of the article.</p>
  8218.  
  8219.  
  8220.  
  8221. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/shift-d-show-article-json.png"/><figcaption>Use keyboard shortcut SHIFT+D to see the preview of the article JSON</figcaption></figure>
  8222.  
  8223.  
  8224.  
  8225. <h2 class="wp-block-heading" id="accessing-the-content-of-your-feeds">Accessing the content of your feeds</h2>
  8226.  
  8227.  
  8228.  
  8229. <p>Let’s imagine that you have a “Security News” feed which contains a list of known and trusted security sources you want to follow.</p>
  8230.  
  8231.  
  8232.  
  8233. <p>The Feedly API allows you to query Feedly and ask for the last 100 articles aggregated in that feed. The articles are normalized in a JSON format which includes the title, the content, the source information, as well as all some cybersecurity metadata (CVE metadata, CVSS metadata, exploit information.</p>
  8234.  
  8235.  
  8236.  
  8237. <p>You can use the <a href="https://developer.feedly.com/v3/streams/">Stream endpoint</a> to get the last 100 articles published in a feed:</p>
  8238.  
  8239.  
  8240.  
  8241. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/stream-api.png"/><figcaption>Overview of the stream endpoint</figcaption></figure>
  8242.  
  8243.  
  8244.  
  8245. <p><strong>The most important parameter is the streamId</strong>. Each feed in your Feedly account has a unique stream id. When you select the feed in the left navigation bar, you see the streamId as part of the URL. The stream id is formatted as `enterprise/xxxx/category/xxxx` for team feeds and `user/xxxx/category/xxxx` for personal feeds.</p>
  8246.  
  8247.  
  8248.  
  8249. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/finding-feed-streamId.png"/><figcaption>Finding the streamId of a feed</figcaption></figure>
  8250.  
  8251.  
  8252.  
  8253. <p>The <strong>count parameter</strong> defines the number of articles the server will return. We recommend that you select a number between 20 and 100. If you need access to more than 100 articles, you can use the <strong>continuation parameter</strong> returned by the response to chain the requests and ask for the next 100 articles.</p>
  8254.  
  8255.  
  8256.  
  8257. <p>Finally, the <strong>importantOnly parameter</strong> allows you to get the list of articles in the stream that has been prioritized by Feedly AI.</p>
  8258.  
  8259.  
  8260.  
  8261. <p>Troubleshooting tips:</p>
  8262.  
  8263.  
  8264.  
  8265. <ul>
  8266. <li>Make sure that the requests you are making are authenticated using the token you have received from the Feedly team.</li>
  8267.  
  8268.  
  8269.  
  8270. <li>Make sure that the streamId is URL encoded when it is passed as a parameter to the Stream endpoint.</li>
  8271. </ul>
  8272.  
  8273.  
  8274.  
  8275. <h2 class="wp-block-heading" id="accessing-the-content-of-your-boards">Accessing the content of your boards</h2>
  8276.  
  8277.  
  8278.  
  8279. <p>Security teams use boards to bookmark critical articles everyone in the team should be aware of. They also often use boards to bookmark articles they want to share with other applications.</p>
  8280.  
  8281.  
  8282.  
  8283. <p>You can use the same Stream endpoint to access the last N articles manually bookmarked by your team to a board.</p>
  8284.  
  8285.  
  8286.  
  8287. <p>The only difference will be the streamId. Team Board streamIds are formatted as `enterprise/xxxx/tag/xxxx`. Personal Board streamIds are formatted as `user/xxxx/tag/xxxx`.</p>
  8288.  
  8289.  
  8290.  
  8291. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/finding-board-streamId.png"/><figcaption>Finding the streamId of a board</figcaption></figure>
  8292.  
  8293.  
  8294.  
  8295. <p>If users have annotated the articles with some notes and highlights while saving the article to a board, those notes and highlights will be included in the article JSON structure.</p>
  8296.  
  8297.  
  8298.  
  8299. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/json-notes-and-highlights.png"/><figcaption>JSON of notes and highlights</figcaption></figure>
  8300.  
  8301.  
  8302.  
  8303. <h2 class="wp-block-heading" id="example-integrating-feedly-with-your-ticketing-system">Example: Integrating Feedly with your ticketing system</h2>
  8304.  
  8305.  
  8306.  
  8307. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/05/API-example.png"/><figcaption></figcaption></figure>
  8308.  
  8309.  
  8310.  
  8311. <p>Here is an example of how you can streamline the integration between the research and collection work of your threat intelligence team and the analysis and patching work of your operations team.</p>
  8312.  
  8313.  
  8314.  
  8315. <p>The research team creates a Feedly board called Critical Vulns where why bookmark articles related to critical vulnerabilities they want the operations team to be aware off and review.</p>
  8316.  
  8317.  
  8318.  
  8319. <p>Each time the research team finds a critical insight, they save that article in the Critical Vulns board, adding a note about why they think the vulnerability needs to be reviewed and patched.</p>
  8320.  
  8321.  
  8322.  
  8323. <p>Instead of asking the research team to manually create a ticket in your ticketing system (Jira, Service Now, etc.), you can write a small app which every 5 minutes connect to the Critical Vulns board, requests the last 20 articles bookmarked in that board, and for each new article, used the API of your ticketing system to create a new ticket. The app can enrich the ticket with the URL of the article saved in the board, the CVE information, and the notes and highlights from the researcher.</p>
  8324.  
  8325.  
  8326.  
  8327. <p>This is a powerful way to break the silos between your research team and your operations team and make sure that critical vulnerabilities are patched faster.</p>
  8328.  
  8329.  
  8330.  
  8331. <p>Pro tip: there is a simple solution to finding the new articles saved in a board. When your app processes a list of articles, it should save the first article in the list and the next time it uses the Stream Feedly app to get the latest articles bookmarked to a board, your app can use the <strong>newerThan parameter</strong> of the /v3/stream/content and pass that article id instead of a timestamp to get newer articles.</p>
  8332.  
  8333.  
  8334.  
  8335. <h2 class="wp-block-heading" id="a-lot-more">A lot more…</h2>
  8336.  
  8337.  
  8338.  
  8339. <p>The Feedly web application and mobile applications are built on top of the Feedly API. This means that every piece of information available in the application and every action taken in the application is available in the API.<br><br>For more information about the Feedly API, please visit the <a href="https://developer.feedly.com/">Feedly Developer Website</a>.</p>
  8340.  
  8341.  
  8342.  
  8343. <h2 class="wp-block-heading" id="streamline-your-open-source-intelligence">Streamline your open-source intelligence</h2>
  8344.  
  8345.  
  8346.  
  8347. <p>We are excited to see many security teams use the Feedly API to streamline their open-source threat intelligence process. Sign up today and discover what Feedly for Cybersecurity can do for you!</p>
  8348.  
  8349.  
  8350.  
  8351. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=cybersecurity_api_launch_blog&amp;useCase=cyberThreat" class="button accent">Start 30 day trial</a></p></div>
  8352.  
  8353.  
  8354.  
  8355. <p>If you are interested in learning more about Feedly AI&#8217;s roadmap, you can join the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack</a>. 2020 will be a thrilling year with new skills and bold experiments!</p>
  8356.                </div>
  8357.            ]]>
  8358.  
  8359.           </content:encoded>
  8360.  
  8361.                          </item>
  8362.                <item>
  8363.  
  8364.            
  8365.            <title>Feedly AI understands vulnerability threats</title>
  8366.            <link>https://blog.feedly.com/feedlyai-and-cybersecurity/</link>
  8367.            <pubDate>Mon, 11 May 2020 04:05:00 +0000</pubDate>
  8368.            <dc:creator>Edwin K</dc:creator>
  8369.             <category><![CDATA[All]]></category>
  8370. <category><![CDATA[Leo]]></category>
  8371. <category><![CDATA[What's New]]></category>
  8372.            <guid isPermaLink="false">https://blog.feedly.com/?p=11990</guid>
  8373.            <content:encoded>
  8374.              <![CDATA[
  8375.                <div>
  8376.                  <div class="webfeeds-header">
  8377.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/05/vulnerabilities-leo@2x.png" width="552" height="440" data-preview="" />
  8378.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8379.                    <div class="webfeeds-header__subtitle">Train Feedly AI to prioritize the most critical vulnerabilities in your cybersecurity feeds</div>                  </div>
  8380.                  
  8381. <p>Do you need to keep up with the latest vulnerabilities and threats but do not have the time to read all your security feeds? We can help.</p>
  8382.  
  8383.  
  8384.  
  8385. <p>In 2018, fifteen thousand vulnerabilities were discovered, the number of exploits doubled and more than four security articles were published every minute. Keeping up with all these trends can be time-consuming and overwhelming.</p>
  8386.  
  8387.  
  8388.  
  8389. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-05-21-14.01.41.png"/><figcaption></figcaption></figure>
  8390.  
  8391.  
  8392.  
  8393. <p>This is a problem we are very passionate about and have been researching with two of the largest security teams in Silicon Valley. </p>
  8394.  
  8395.  
  8396.  
  8397. <p>Today, we are excited to announce a new AI Model called Security Threats.</p>
  8398.  
  8399.  
  8400.  
  8401. <p>We have been teaching Feedly AI to read security articles and find or assess the severity of the software vulnerabilities they mention so that it can help you focus your attention on the most critical threats in your feeds first.</p>
  8402.  
  8403.  
  8404.  
  8405. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=vulnerability_threats_launch_blog&amp;useCase=cyberThreat" class="button accent">Start 30 day trial</a></p></div>
  8406.  
  8407.  
  8408.  
  8409. <p>Here is a demo!</p>
  8410.  
  8411.  
  8412.  
  8413. <p>Let&#8217;s look at how you can train your Feedly AI to prioritize articles mentioning critical vulnerabilities related to Microsoft, WordPress, or Docker.</p>
  8414.  
  8415.  
  8416.  
  8417. <h2 class="wp-block-heading" id="cut-through-the-noise">Cut through the noise</h2>
  8418.  
  8419.  
  8420.  
  8421. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-06-29-14.25.34.png"/><figcaption>Feedly AI reads and prioritizes the most critical threats in your feeds</figcaption></figure>
  8422.  
  8423.  
  8424.  
  8425. <p>Feedly AI continuously reads your feeds and short-lists the most critical vulnerabilities in the priority tab.</p>
  8426.  
  8427.  
  8428.  
  8429. <p>For example, you might have a cybersecurity feed connected to niche security experts, vulnerability databases, keyword alerts, etc. with thousands of new articles per month.</p>
  8430.  
  8431.  
  8432.  
  8433. <p>You can train Feedly AI to read those 1,000+ articles and prioritize the 30 or so referencing high severity threats (CVSS &gt; 8) and related to vendors you care about (Microsoft, WordPress, Docker in the example above).</p>
  8434.  
  8435.  
  8436.  
  8437. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Marketing.png"/><figcaption>Feedly AI&#8217;s new Security Threat Models</figcaption></figure>
  8438.  
  8439.  
  8440.  
  8441. <h2 class="wp-block-heading" id="you-re-in-control">You&#8217;re in control</h2>
  8442.  
  8443.  
  8444.  
  8445. <p>Feedly AI is not an opaque recommendation engine. Instead, Feedly AI has a set of skills that gives you control over defining what information is important to you.</p>
  8446.  
  8447.  
  8448.  
  8449. <p>The new Security Threat skill allows Feedly AI to read an article, lookup CVE, CVSS, and exploit information from multiple open source databases and determine how critical a vulnerability is.</p>
  8450.  
  8451.  
  8452.  
  8453. <p>The new Security Threat skill also includes a sophisticated machine learning model that allows Feedly AI to assess the severity of a threat based on the vocabulary used to describe the software vulnerability. This is particularly useful for zero-day vulnerabilities which might not have a CVE or CVSS.</p>
  8454.  
  8455.  
  8456.  
  8457. <p>Training Feedly AI to prioritize vulnerabilities is very simple.</p>
  8458.  
  8459.  
  8460.  
  8461. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-06-29-14.21.50.png"/><figcaption>Creating a Feedly AI cybersecurity model</figcaption></figure>
  8462.  
  8463.  
  8464.  
  8465. <p>The first layer of the model captures the severity threshold. High means CVSS &gt; 8 or CVSS &gt; 5 but with an exploit.</p>
  8466.  
  8467.  
  8468.  
  8469. <p>The second layer of the model captures the list of vendors.</p>
  8470.  
  8471.  
  8472.  
  8473. <p>Control and transparency are core Feedly AI design principles.</p>
  8474.  
  8475.  
  8476.  
  8477. <p>All the articles prioritized by Feedly AI have a green priority marker. Clicking on that marker offers an explanation of why the article was prioritized and the opportunity to refine, pause or remove that priority.</p>
  8478.  
  8479.  
  8480.  
  8481. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-06-29-14.58.45.png"/><figcaption></figcaption></figure><figcaption>Full control and transparency</figcaption></figure>
  8482.  
  8483.  
  8484.  
  8485. <p>When an article is related to a CVE, you can also click on that CVE to get additional information about the vulnerability: description, CVSS score, exploits, patches, etc.</p>
  8486.  
  8487.  
  8488.  
  8489. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-06-29-15.00.47.png"/><figcaption>Quick access to CVE information</figcaption></figure>
  8490.  
  8491.  
  8492.  
  8493. <h2 class="wp-block-heading" id="continuously-learning-and-getting-smarter">Continuously learning and getting smarter</h2>
  8494.  
  8495.  
  8496.  
  8497. <p>Feedly AI learns from its mistakes. When a recommendation is wrong, you can use the &#8220;Less-Like-This&#8221; down arrow button to correct Feedly AI.</p>
  8498.  
  8499.  
  8500.  
  8501. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/05/Screenshot-2019-06-29-15.04.55.png"/><figcaption>Feedly AI learns from Less Like This feedback</figcaption></figure>
  8502.  
  8503.  
  8504.  
  8505. <p>You can let Feedly AI know that it misclassified a vulnerability, miscalculated the severity, or misidentified a vendor.</p>
  8506.  
  8507.  
  8508.  
  8509. <p>Feedly AI learns from your feedback and gets continuously smarter.</p>
  8510.  
  8511.  
  8512.  
  8513. <h2 class="wp-block-heading" id="streamline-your-open-source-intelligence">Streamline your open-source intelligence</h2>
  8514.  
  8515.  
  8516.  
  8517. <p>We are excited to see many security teams declutter their feeds and dig deeper into the vulnerabilities that matter to them. Sign up today and discover what <a href="https://blog.feedly.com/feedly-for-cybersecurity">Feedly for Cybersecurity</a> can do for you!</p>
  8518.  
  8519.  
  8520.  
  8521. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial?utm_source=blog&amp;utm_campaign=vulnerability_threats_launch_blog&amp;useCase=cyberThreat" class="button accent">Start 30 day trial</a></p></div>
  8522.  
  8523.  
  8524.  
  8525. <p>If you are interested in learning more about Feedly AI’s roadmap, you can join the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack</a>. 2020 will be a thrilling year with new skills and bold experiments!</p>
  8526.                </div>
  8527.            ]]>
  8528.  
  8529.           </content:encoded>
  8530.  
  8531.                          </item>
  8532.                <item>
  8533.  
  8534.            
  8535.            <title>Leo Understands COVID-19</title>
  8536.            <link>https://blog.feedly.com/leo-understands-covid-19/</link>
  8537.            <pubDate>Wed, 29 Apr 2020 21:02:31 +0000</pubDate>
  8538.            <dc:creator>Lucinda Jukes</dc:creator>
  8539.             <category><![CDATA[All]]></category>
  8540. <category><![CDATA[Tips & Tricks]]></category>
  8541. <category><![CDATA[leo]]></category>
  8542. <category><![CDATA[Leo skill]]></category>
  8543. <category><![CDATA[mute filters]]></category>
  8544.            <guid isPermaLink="false">https://blog.feedly.com/?p=13551</guid>
  8545.            <content:encoded>
  8546.              <![CDATA[
  8547.                <div>
  8548.                  <div class="webfeeds-header">
  8549.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/04/feedly-leo-master_covid-19@3x.png" width="828" height="661" data-preview="" />
  8550.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8551.                    <div class="webfeeds-header__subtitle">Look beyond the big headlines. Leo can show you exactly what’s happening to your industry as a result of COVID-19, or filter it out.</div>                  </div>
  8552.                  
  8553. <p>Coronavirus news is everywhere right now. It’s not so much a wave of information as an ocean. It’s easy to get overwhelmed or miss a crucial market development.&nbsp;</p>
  8554.  
  8555.  
  8556.  
  8557. <p>Or maybe you want to cut out the COVID-19 content altogether so you can find out what else is happening around the world.&nbsp;</p>
  8558.  
  8559.  
  8560.  
  8561. <p>So we’ve taught Leo, <a rel="noreferrer noopener" href="https://blog.feedly.com/leo/" target="_blank">your AI research assistant</a>, how to help.</p>
  8562.  
  8563.  
  8564.  
  8565. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/pro/covid-19" class="button accent">GET LEO NOW</a></p></div>
  8566.  
  8567.  
  8568.  
  8569. <h2 class="wp-block-heading">Mute or prioritize COVID-19 in your Feedly</h2>
  8570.  
  8571.  
  8572.  
  8573. <p>Leo can already learn what you like to see and refine your Feedly. Now, he can mute or prioritize COVID-19 as well. And he does it across tens of millions of trusted sources.&nbsp;</p>
  8574.  
  8575.  
  8576.  
  8577. <p><strong>It works just like Leo’s other prioritization parameters such as keywords, topics, and events</strong>. ‘Coronavirus’ and ‘COVID-19’ are just two of the terms he recognizes. Leo takes into account a variety of the virus’s other names, too, like SARS-CoV-2.&nbsp;</p>
  8578.  
  8579.  
  8580.  
  8581. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screenshot-1-_-Covid-19-Aliases.png"/><figcaption></figcaption></figure><figcaption>Leo prioritizes mentions of COVID-19 and its wide variety of aliases</figcaption></figure>
  8582.  
  8583.  
  8584.  
  8585. <p>Once you give Leo a priority, you’ll get a specific view of how your industry is reacting to the pandemic. Then just save the most interesting articles in your Feedly Board.&nbsp;</p>
  8586.  
  8587.  
  8588.  
  8589. <p>You can <strong>mute or prioritize one feed, or every feed</strong>, <strong>and those feeds can be personal or spread across your team</strong>. It lets some team members focus on COVID-19 news if they need to, while others look beyond it.&nbsp;</p>
  8590.  
  8591.  
  8592.  
  8593. <p>Here’s a few examples to show how Leo’s coronavirus topic might work for you. After all, the virus is impacting every sector, whether you’re in retail, cyberspace, automotive or pharmaceuticals&#8230;</p>
  8594.  
  8595.  
  8596.  
  8597. <h2 class="wp-block-heading">COVID-19 and biopharma</h2>
  8598.  
  8599.  
  8600.  
  8601. <p>You’re a drug development director looking for news and insight around cardiovascular disease, and how COVID-19 is affecting this research.&nbsp;</p>
  8602.  
  8603.  
  8604.  
  8605. <p>Let’s imagine you have a cardiology feed in Feedly, and you’re following multiple science and medicine journals. <strong>Go to your cardiology feed and hit &#8220;Train Leo&#8221; in the right-hand corner.</strong> You can prioritize COVID-19 subjects by entering it as a topic.</p>
  8606.  
  8607.  
  8608.  
  8609. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screenshot-2-_-Pharma-_-Cardiology.png"/><figcaption></figcaption></figure><figcaption>Preview the prioritized COVID-19 articles in your cardiology feed</figcaption></figure>
  8610.  
  8611.  
  8612.  
  8613. <p>The articles displayed are now all about coronavirus and cardiology.&nbsp;</p>
  8614.  
  8615.  
  8616.  
  8617. <p><strong>Refine the priority further with +AND or +OR</strong>. <a rel="noreferrer noopener" href="https://blog.feedly.com/leo-and-topics/" target="_blank">Here’s some more information about Leo’s topic combinations.</a></p>
  8618.  
  8619.  
  8620.  
  8621. <h2 class="wp-block-heading">COVID-19 and cybersecurity</h2>
  8622.  
  8623.  
  8624.  
  8625. <p>You’re part of a large tech company. Security threats may have emerged during the pandemic, buried by the noise online.&nbsp;</p>
  8626.  
  8627.  
  8628.  
  8629. <p>Do the exact same thing. Click ‘Train Leo’ and enter COVID-19 as the topic.</p>
  8630.  
  8631.  
  8632.  
  8633. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screenshot-3-_-Cybersecurity.png"/><figcaption></figcaption></figure><figcaption>Preview the prioritized COVID-19 articles in your threat research feed</figcaption></figure>
  8634.  
  8635.  
  8636.  
  8637. <p>You can see the most recent coronavirus-related articles from your sources in the preview. Choose whether to filter by Entire Content or titles that explicitly contain COVID-19 or its aliases.</p>
  8638.  
  8639.  
  8640.  
  8641. <p>New threats to your business can then be spotted and prepared for.</p>
  8642.  
  8643.  
  8644.  
  8645. <h2 class="wp-block-heading">COVID-19 and retail</h2>
  8646.  
  8647.  
  8648.  
  8649. <p>You’re a business intelligence analyst searching for COVID-19’s effects on stores and brands around the globe. Retail, one of the most disrupted sectors, is under intense scrutiny. The prioritization feature can help here too.&nbsp;</p>
  8650.  
  8651.  
  8652.  
  8653. <p>With a retail feed, you’ll preview countless pieces of content that tackle this subject.&nbsp;</p>
  8654.  
  8655.  
  8656.  
  8657. <p>Again, just create a Leo priority around COVID-19.</p>
  8658.  
  8659.  
  8660.  
  8661. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screenshot-4-_-Retail.png"/><figcaption></figcaption></figure><figcaption>Preview the prioritized COVID-19 articles in your Retail feed</figcaption></figure>
  8662.  
  8663.  
  8664.  
  8665. <p>And that’s it. You have a feed at the intersection of two subjects, with plenty of room for more priorities and further refinement.</p>
  8666.  
  8667.  
  8668.  
  8669. <h2 class="wp-block-heading">Muting COVID-19</h2>
  8670.  
  8671.  
  8672.  
  8673. <p>You might want to look past COVID-19 instead, and keep it out of your feeds.&nbsp;</p>
  8674.  
  8675.  
  8676.  
  8677. <p>Muting is just as easy. <strong>Click ‘Train Leo’ and scroll to ‘Mute Filters’</strong>. Type in COVID-19. You’ll see a message asking which Feedly feeds you want to remove it from. </p>
  8678.  
  8679.  
  8680.  
  8681. <p>Here’s how it looks in a tech feed.&nbsp;</p>
  8682.  
  8683.  
  8684.  
  8685. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screenshot-5-_-Mute-Filter-Tech.png"/><figcaption></figcaption></figure><figcaption>Preview the muted COVID-19 articles in your tech feed</figcaption></figure>
  8686.  
  8687.  
  8688.  
  8689. <p>No more content on the topic will turn up in your Feedly, as long as the mute is active. It’s one of <a href="https://blog.feedly.com/leo-and-mute-filters/" target="_blank" rel="noreferrer noopener">1,000 pre-trained topics that Leo can mute right away</a>.</p>
  8690.  
  8691.  
  8692.  
  8693. <h2 class="wp-block-heading">Train Leo to prioritize or mute COVID-19 now</h2>
  8694.  
  8695.  
  8696.  
  8697. <p>Whatever happens with coronavirus and your market, the trusted insights are here. Leo makes sure you’re never overwhelmed or struggling to see the big picture.</p>
  8698.  
  8699.  
  8700.  
  8701. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/pro/covid-19" class="button accent">GET LEO NOW</a></p></div>
  8702.  
  8703.  
  8704.  
  8705. <p>If you’re interested in learning more about Leo’s roadmap, join the <a href="https://blog.feedly.com/slack-community/" target="_blank" rel="noreferrer noopener">Feedly Community Slack</a> channel. 2020 will be a challenging year, but by staying informed, you can respond better and remain in control.</p>
  8706.                </div>
  8707.            ]]>
  8708.  
  8709.           </content:encoded>
  8710.  
  8711.                          </item>
  8712.                <item>
  8713.  
  8714.            
  8715.            <title>Power Search across the Web</title>
  8716.            <link>https://blog.feedly.com/power-search-across-the-web/</link>
  8717.            <pubDate>Sun, 05 Apr 2020 03:52:16 +0000</pubDate>
  8718.            <dc:creator>Edwin K</dc:creator>
  8719.             <category><![CDATA[All]]></category>
  8720. <category><![CDATA[Tips & Tricks]]></category>
  8721.            <guid isPermaLink="false">https://blog.feedly.com/?p=13493</guid>
  8722.            <content:encoded>
  8723.              <![CDATA[
  8724.                <div>
  8725.                  <div class="webfeeds-header">
  8726.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/04/keywords-v0@2x.png" width="816" height="640" data-preview="" />
  8727.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8728.                    <div class="webfeeds-header__subtitle">Find the exact content you’re looking for with super specific topics and publications</div>                  </div>
  8729.                  
  8730. <p>Feedly already digests and presents updates from the sources you value. But to really stay ahead of the curve, it pays to search beyond the publishers you already follow – to the blogs, articles, reports, and debates that are turning heads, but almost buried among the noise online.&nbsp;</p>
  8731.  
  8732.  
  8733.  
  8734. <p>That’s why we’ve given Feedly the ability to look further with <strong>Power Search across the web</strong>. It drills down into the specific information you want to find <em>beyond</em> your existing feeds and sources.</p>
  8735.  
  8736.  
  8737.  
  8738. <p>In this way, you can learn something new, discover new sources for future reference and easily share reputable insights with your colleagues and social network. It intersects the exact content you’re looking for with super-specific topics and publications.&nbsp;</p>
  8739.  
  8740.  
  8741.  
  8742. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/pro/search" class="button accent">GET POWER SEARCH</a></p></div>
  8743.  
  8744.  
  8745.  
  8746. <p>Here’s what Power Search across the Web does, and how to use it.&nbsp;</p>
  8747.  
  8748.  
  8749.  
  8750. <h2 class="wp-block-heading"><strong>Introducing Power Search across the web</strong></h2>
  8751.  
  8752.  
  8753.  
  8754. <p>Search is a relevance game. It’s easy to lose time in the wormhole of search engines. Meanwhile, the low hit rate of typical news aggregators and alert features can leave you pulling hairs out.</p>
  8755.  
  8756.  
  8757.  
  8758. <p>Feedly gets around this with a carefully vetted database of more than 40 million trusted web sources. Collectively, they publish 110 million articles, journals, and videos. on a daily basis.&nbsp;</p>
  8759.  
  8760.  
  8761.  
  8762. <p>But that’s still a crazy amount of info and analysis. So we help you refine this down with buckets<strong> </strong>– categories of publications that make a search super granular.&nbsp;</p>
  8763.  
  8764.  
  8765.  
  8766. <p>You can think of each bucket as a list of trusted publications that focus on a specific industry, function or topic. They tell the search exactly<em> </em>what to filter. You get hyper-relevant content that can be saved to a Feedly board and shared with your team or out into the wider world. Six popular buckets are surfaced automatically yet other, more narrow buckets can be chosen &#8211; we’ll show you how to do this later in our guide.</p>
  8767.  
  8768.  
  8769.  
  8770. <p>Discover what trade publications are saying about a company. Track topics on strategy sources. Bring up the conversation around a product in business magazines. The knowledge is yours to shape and tinker with.&nbsp;</p>
  8771.  
  8772.  
  8773.  
  8774. <h2 class="wp-block-heading">How it works</h2>
  8775.  
  8776.  
  8777.  
  8778. <p>Okay, let’s imagine you’re part of the Innovation Hub at Aéroports de Paris. You’re looking for ground-breaking stories and reports about the airline industry.&nbsp;</p>
  8779.  
  8780.  
  8781.  
  8782. <p>First, click on the search icon to open Power Search, select the new Across the Web tab, and search for the airlines topic.</p>
  8783.  
  8784.  
  8785.  
  8786. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/https___feedly_com_i_powerSearch_beyond.png"/><figcaption></figcaption></figure><figcaption>Go to Power Search across the Web and search for airlines</figcaption></figure>
  8787.  
  8788.  
  8789.  
  8790. <p>You get instant access to highly relevant articles from expert and trusted sources.</p>
  8791.  
  8792.  
  8793.  
  8794. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screen-Shot-2020-04-01-at-11.13.46-PM.png"/><figcaption></figcaption></figure><figcaption>Search across the web for the topic airlines</figcaption></figure>
  8795.  
  8796.  
  8797.  
  8798. <p>You can also search for companies, people, products, or other keywords you are interested in.</p>
  8799.  
  8800.  
  8801.  
  8802. <h2 class="wp-block-heading">Narrow to specific publications</h2>
  8803.  
  8804.  
  8805.  
  8806. <p>The initial search is performed against a set of default buckets: strategy magazines, trade publications, business magazines, and tech blogs.</p>
  8807.  
  8808.  
  8809.  
  8810. <p>But you can narrow your search to a specific slice of the web. Click on +SOURCES and lookup energy for example. This is a powerful way to find articles about airlines across a broad set of energy publications.</p>
  8811.  
  8812.  
  8813.  
  8814. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Airlines-in-Energy-Publication.png"/><figcaption></figcaption></figure><figcaption>Search for the topic airlines in energy publications</figcaption></figure>
  8815.  
  8816.  
  8817.  
  8818. <h2 class="wp-block-heading"><strong>Refine</strong> your query with Leo topics and business events</h2>
  8819.  
  8820.  
  8821.  
  8822. <p>You can refine your query by adding additional parameters (topics or business events) using the +AND operator.</p>
  8823.  
  8824.  
  8825.  
  8826. <p>For example, you can easily search for product launches related to the airline industry by combining the airlines smart topic and the product launch business event</p>
  8827.  
  8828.  
  8829.  
  8830. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Screen-Shot-2020-04-02-at-2.15.42-AM.png"/><figcaption></figcaption></figure><figcaption>Create more advanced queries with AND, OR, and Leo topics and events</figcaption></figure>
  8831.  
  8832.  
  8833.  
  8834. <h2 class="wp-block-heading"><strong>Cut through the noise with Exclude</strong></h2>
  8835.  
  8836.  
  8837.  
  8838. <p>Okay, now let’s remove some results you 100% don’t want to find. For instance, any mention of COVID-19…</p>
  8839.  
  8840.  
  8841.  
  8842. <p>The Exclude feature allows you to filter out specific topics or keywords from the search results. Click on Exclude &gt; +Topic and enter COVID-19.</p>
  8843.  
  8844.  
  8845.  
  8846. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Exclude-COVID.png"/><figcaption></figcaption></figure><figcaption>Use the exclude feature to filter out the noise</figcaption></figure>
  8847.  
  8848.  
  8849.  
  8850. <h2 class="wp-block-heading"><strong>Advanced mode</strong></h2>
  8851.  
  8852.  
  8853.  
  8854. <p>If you are a power user, you can use the Title Only knob to let Feedly know if you want to search only in the title of articles or the entire content.</p>
  8855.  
  8856.  
  8857.  
  8858. <p>The where on the web feature also includes a funnel button gives you more control over which publications should be included in the buckets. Pick leading publications if you are searching for a popular term and pick all publications if you are searching for a niche topic and you want your search to be as broad as possible.</p>
  8859.  
  8860.  
  8861.  
  8862. <h2 class="wp-block-heading"><strong>Make your Feedly better&nbsp;</strong></h2>
  8863.  
  8864.  
  8865.  
  8866. <p>Once you’ve discovered a great new article, you can click on the source name and see the other articles that the source has published.  This is a powerful way to find new sources for niche topics.</p>
  8867.  
  8868.  
  8869.  
  8870. <p>If the content is highly relevant, you can use the +FOLLOW button to add that new source to one of your Feedly feeds and receive the next articles published by that source. </p>
  8871.  
  8872.  
  8873.  
  8874. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/04/Discover-new-sources.png"/><figcaption></figcaption></figure><figcaption>Use power search results to discover new insightful sources to follow</figcaption></figure>
  8875.  
  8876.  
  8877.  
  8878. <h2 class="wp-block-heading">Your turn</h2>
  8879.  
  8880.  
  8881.  
  8882. <p>15 million users are already using Feedly for their own trade and market analysis. Ready to join them?&nbsp;</p>
  8883.  
  8884.  
  8885.  
  8886. <p>Cut to the heart of what matters. Set up your Feedly account today. </p>
  8887.  
  8888.  
  8889.  
  8890. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/pro/search" class="button accent">GET POWER SEARCH</a></p></div>
  8891.                </div>
  8892.            ]]>
  8893.  
  8894.           </content:encoded>
  8895.  
  8896.                          </item>
  8897.                <item>
  8898.  
  8899.            
  8900.            <title>Save PDFs To Your Feedly Boards</title>
  8901.            <link>https://blog.feedly.com/save-pdfs-to-your-feedly-boards/</link>
  8902.            <pubDate>Wed, 01 Apr 2020 00:31:49 +0000</pubDate>
  8903.            <dc:creator>Edwin K</dc:creator>
  8904.             <category><![CDATA[All]]></category>
  8905. <category><![CDATA[Tips & Tricks]]></category>
  8906.            <guid isPermaLink="false">https://blog.feedly.com/?p=13454</guid>
  8907.            <content:encoded>
  8908.              <![CDATA[
  8909.                <div>
  8910.                  <div class="webfeeds-header">
  8911.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/03/feedly-leo-master_pdf@3x.png" width="828" height="660" data-preview="" />
  8912.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  8913.                    <div class="webfeeds-header__subtitle">Bookmark, annotate and share PDF documents on Feedly</div>                  </div>
  8914.                  
  8915. <p>You may know your way around our<a href="https://blog.feedly.com/boards/"> Feedly Boards</a> already. They’re a place to save useful insights you’ve found in Feedly or around the web, and share them as <a href="https://blog.feedly.com/team-newsletters/">Team Newsletters</a> with your teammates.</p>
  8916.  
  8917.  
  8918.  
  8919. <p>But insights can come from many kinds of media, including market reports, conference brochures, presentation decks, or whitepapers packed with industry knowledge. Typically, these exist in a PDF format.</p>
  8920.  
  8921.  
  8922.  
  8923. <p>Now, you can <strong>save PDFs to your Feedly Boards</strong>, so nothing is left out for a deep-dive understanding of a subject.</p>
  8924.  
  8925.  
  8926.  
  8927. <h2 class="wp-block-heading"><strong>Run</strong>-through</h2>
  8928.  
  8929.  
  8930.  
  8931. <p>Let’s suppose you’re an analyst for JP Morgan, learning about breaking developments in financial services. Here’s how to add the PDFs you find to your Boards.</p>
  8932.  
  8933.  
  8934.  
  8935. <p>Say you come across a fantastic online market report. In this case, it’s all about the technologies set to disrupt financial services in the near future.</p>
  8936.  
  8937.  
  8938.  
  8939. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-31-at-5.19.54-PM.png"/><figcaption></figcaption></figure><figcaption>Interesting PDF report on disruption in financial services</figcaption></figure>
  8940.  
  8941.  
  8942.  
  8943. <p>Copy the URL from the browser URL bar.</p>
  8944.  
  8945.  
  8946.  
  8947. <p>Then, return to your Feedly Board, choose + ADD STORY, and paste the URL.</p>
  8948.  
  8949.  
  8950.  
  8951. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Finance_Disruption-3.png"/><figcaption></figcaption></figure><figcaption>Select +add story and past the URL of the PDF you want to save</figcaption></figure>
  8952.  
  8953.  
  8954.  
  8955. <p>Feedly will extract the PDF’s title automatically from metadata or the name of the file. You can also shorten and change the title yourself.&nbsp; </p>
  8956.  
  8957.  
  8958.  
  8959. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-31-at-4.47.19-PM.png"/><figcaption></figcaption></figure><figcaption>Feedly detects the link is a PDF</figcaption></figure>
  8960.  
  8961.  
  8962.  
  8963. <p>Before you can save a story to a Board, add a summary. </p>
  8964.  
  8965.  
  8966.  
  8967. <p>Summaries show your team what they’re about to read and why it matters. They’ll also show up your Team Newsletter.&nbsp;</p>
  8968.  
  8969.  
  8970.  
  8971. <p>Write your own, or do as we’ve done here and copy the first paragraph of the report’s summary. </p>
  8972.  
  8973.  
  8974.  
  8975. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Finance_Disruption-2.png"/><figcaption></figcaption></figure><figcaption>Add a summary and click on save to board</figcaption></figure>
  8976.  
  8977.  
  8978.  
  8979. <p>Once you’re done, click ‘Save To Board’.</p>
  8980.  
  8981.  
  8982.  
  8983. <p>The Board should now have your PDF at the top. </p>
  8984.  
  8985.  
  8986.  
  8987. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Finance_Disruption.png"/><figcaption></figcaption></figure><figcaption>The PDF link has been successfully added to your board</figcaption></figure>
  8988.  
  8989.  
  8990.  
  8991. <p>It’ll stay there for anyone in your team to view and comment on. Add as many PDFs as you want to populate the Board, so you can easily access all the reference points you need in one place.</p>
  8992.  
  8993.  
  8994.  
  8995. <p>If your board is configured with a team newsletter or a Slack or Microsoft Teams notification, the PDF link will be automatically included and shared with your teammates.</p>
  8996.  
  8997.  
  8998.  
  8999. <h2 class="wp-block-heading"><strong>Your turn</strong></h2>
  9000.  
  9001.  
  9002.  
  9003. <p>Follow these steps to add slides, brochures, guides, market reports and more to your Boards. Now that you can save <em>any</em> insights you come across, you can be sure that crucial information never escapes you or your team when building a fuller picture of a topic.</p>
  9004.  
  9005.  
  9006.  
  9007. <p>Get more out of Feedly now with Team Newsletters with <a href="https://feedly.com/i/enterpriseTrial">our Enterprise plan</a>. You’ll also get additional Boards, sources and sharing functionalities. </p>
  9008.  
  9009.  
  9010.  
  9011. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/enterpriseTrial" class="button accent">TRY FEEDLY ENTERPRISE</a></p></div>
  9012.                </div>
  9013.            ]]>
  9014.  
  9015.           </content:encoded>
  9016.  
  9017.                          </item>
  9018.                <item>
  9019.  
  9020.            
  9021.            <title>Mute Market Reports with Leo</title>
  9022.            <link>https://blog.feedly.com/mute-market-reports-with-leo/</link>
  9023.            <pubDate>Wed, 18 Mar 2020 00:09:27 +0000</pubDate>
  9024.            <dc:creator>Olivia Malterre</dc:creator>
  9025.             <category><![CDATA[All]]></category>
  9026. <category><![CDATA[Tips & Tricks]]></category>
  9027. <category><![CDATA[leo]]></category>
  9028. <category><![CDATA[Leo skill]]></category>
  9029. <category><![CDATA[mute filters]]></category>
  9030.            <guid isPermaLink="false">https://blog.feedly.com/?p=13351</guid>
  9031.            <content:encoded>
  9032.              <![CDATA[
  9033.                <div>
  9034.                  <div class="webfeeds-header">
  9035.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/03/Leo-feedly2-07@3x-1.png" width="828" height="660" data-preview="" />
  9036.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9037.                    <div class="webfeeds-header__subtitle">Remove market reports, so that you can focus on only the topics and trends that matter to you, without the noise</div>                  </div>
  9038.                  
  9039. <p>We heard from lots of users that market reports can be a considerable source of noise when you track company updates.<br></p>
  9040.  
  9041.  
  9042.  
  9043. <p>We are excited to announce <strong>a new Market Reports topic.</strong> </p>
  9044.  
  9045.  
  9046.  
  9047. <p>We have taught Leo to identify market reports so that you can easily mute them from your feeds and save time. Leo recognizes market reports as any article that is either an ad for buying a market report or a sample of a market report. </p>
  9048.  
  9049.  
  9050.  
  9051. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO AND MUTE MARKET REPORTS</a></p></div>
  9052.  
  9053.  
  9054.  
  9055. <h2 class="wp-block-heading">Quick Demo</h2>
  9056.  
  9057.  
  9058.  
  9059. <p>Let’s imagine you have keyword alerts to track updates about various health companies such as Amgen, Novartis, and 23&amp;Me.</p>
  9060.  
  9061.  
  9062.  
  9063. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-17-at-5.05.54-PM.png"/><figcaption></figcaption></figure><figcaption>Market reports represent a large portion of the articles in our feed</figcaption></figure>
  9064.  
  9065.  
  9066.  
  9067. <p>As you can see, a considerable amount of these articles are market reports. </p>
  9068.  
  9069.  
  9070.  
  9071. <p>Let’s train Leo to read this feed and filter out all the noisy market reports.<br></p>
  9072.  
  9073.  
  9074.  
  9075. <p>You can create a new Leo mute filter by click on the Train Leo button and selecting the Mute Filters skill.<br></p>
  9076.  
  9077.  
  9078.  
  9079. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-16-at-11.51.16-AM-1.png"/><figcaption></figcaption></figure><figcaption>Create a new Leo mute filter</figcaption></figure>
  9080.  
  9081.  
  9082.  
  9083. <p>In the Mute Filters editor, search and select the Market Reports smart topic.</p>
  9084.  
  9085.  
  9086.  
  9087. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-13-at-1.18.51-PM.png"/><figcaption></figcaption></figure><figcaption>Search for the new #market reports smart topic</figcaption></figure>
  9088.  
  9089.  
  9090.  
  9091. <p>You can see a preview of all the articles that Leo has read and recognized as Market Reports.</p>
  9092.  
  9093.  
  9094.  
  9095. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-13-at-1.22.39-PM.png"/><figcaption></figcaption></figure><figcaption>Leo mutes articles he recognizes as market reports</figcaption></figure>
  9096.  
  9097.  
  9098.  
  9099. <p>Leo will continuously read your feed and remove market reports, letting you focus on the topics and trends that matter to you.</p>
  9100.  
  9101.  
  9102.  
  9103. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/03/Screen-Shot-2020-03-16-at-11.49.39-AM.png"/><figcaption></figcaption></figure><figcaption>Our feed is now free from any noise coming from market reports</figcaption></figure>
  9104.  
  9105.  
  9106.  
  9107. <p></p>
  9108.  
  9109.  
  9110.  
  9111. <blockquote class="wp-block-quote"><p>The Leo Market Report mute filter helps us cut through the noise and track company updates a lot more efficiently. </p><cite>Yuan Shen Yu</cite></blockquote>
  9112.  
  9113.  
  9114.  
  9115. <p></p>
  9116.  
  9117.  
  9118.  
  9119. <h2 class="wp-block-heading">Train Your Leo Now</h2>
  9120.  
  9121.  
  9122.  
  9123. <p>We are excited to see how many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!</p>
  9124.  
  9125.  
  9126.  
  9127. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO AND MUTE MARKET REPORTS</a></p></div>
  9128.  
  9129.  
  9130.  
  9131. <p>If you are interested in learning more about Leo’s roadmap, you can join the <a href="http://feedlylab.slack.com/">Feedly Community Slack</a>. 2020 will be a thrilling year with new skills and bold experiments!</p>
  9132.                </div>
  9133.            ]]>
  9134.  
  9135.           </content:encoded>
  9136.  
  9137.                          </item>
  9138.                <item>
  9139.  
  9140.            
  9141.            <title>Feedly’s 25 Keyboard Shortcuts</title>
  9142.            <link>https://blog.feedly.com/keyboard-shortcuts/</link>
  9143.            <pubDate>Thu, 20 Feb 2020 22:24:14 +0000</pubDate>
  9144.            <dc:creator>Lele Phi</dc:creator>
  9145.             <category><![CDATA[All]]></category>
  9146. <category><![CDATA[Tips & Tricks]]></category>
  9147.            <guid isPermaLink="false">https://blog.feedly.com/?p=13296</guid>
  9148.            <content:encoded>
  9149.              <![CDATA[
  9150.                <div>
  9151.                  <div class="webfeeds-header">
  9152.                    
  9153.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9154.                    <div class="webfeeds-header__subtitle">A cheat sheet to master time saving for shortcut lovers</div>                  </div>
  9155.                  
  9156. <p>At Feedly, we’re passionate about saving you time. Even seconds. So here’s another useful tip to speed up your reading flow! </p>
  9157.  
  9158.  
  9159.  
  9160. <p>When you press &#8220;?&#8221; anywhere in Feedly, you’ll see a list of all available keyboard shortcuts. </p>
  9161.  
  9162.  
  9163.  
  9164. <p>Here are all 25 shortcuts at a glance:</p>
  9165.  
  9166.  
  9167.  
  9168. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/02/Screen_Shot_2020-02-15_at_3.04.45_PM-1-1.png"/><figcaption></figcaption></figure><figcaption>List of 25 shortcuts. Tip: Make sure that you do not have caps lock on!</figcaption></figure>
  9169.  
  9170.  
  9171.  
  9172. <p>Backed by popular requests from the community, today we introduce 2 new shortcuts: <strong>gg</strong> and <strong>t</strong></p>
  9173.  
  9174.  
  9175.  
  9176. <h2 class="wp-block-heading">gg &#8211; Jump to… Anywhere You Want</h2>
  9177.  
  9178.  
  9179.  
  9180. <p>If you have hundreds of sources packed inside a dozen feeds, <strong>gg</strong> will be a simple way to search and navigate specific sources and feeds.</p>
  9181.  
  9182.  
  9183.  
  9184. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/02/gg-fin.gif"/><figcaption></figcaption></figure><figcaption>Use the gg shortcut to quickly jump to a feed, source or board in your Feedly</figcaption></figure>
  9185.  
  9186.  
  9187.  
  9188. <h2 class="wp-block-heading">t &#8211; Save to Board</h2>
  9189.  
  9190.  
  9191.  
  9192. <p>When you find an interesting article and want to <a href="https://blog.feedly.com/create-knowledge-board/">save it to your boards</a> &#8211; the shortcut t comes in handy.</p>
  9193.  
  9194.  
  9195.  
  9196. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/02/t2.gif"/><figcaption></figcaption></figure><figcaption>Use the t shortcut to save an article to one of your boards</figcaption></figure>
  9197.  
  9198.  
  9199.  
  9200. <h2 class="wp-block-heading">Wisdom from the Community</h2>
  9201.  
  9202.  
  9203.  
  9204. <p>We take your feedback close to our hearts. Let’s team up on our journey to continuously improve your Feedly experience by joining the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack channel</a>. </p>
  9205.  
  9206.  
  9207.  
  9208. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://blog.feedly.com/slack-community/" class="button accent">JOIN THE COMMUNITY</a></p></div>
  9209.                </div>
  9210.            ]]>
  9211.  
  9212.           </content:encoded>
  9213.  
  9214.                          </item>
  9215.                <item>
  9216.  
  9217.            
  9218.            <title>New Newsletter Annotation Settings</title>
  9219.            <link>https://blog.feedly.com/new-newsletter-annotation-settings/</link>
  9220.            <pubDate>Sun, 16 Feb 2020 00:24:10 +0000</pubDate>
  9221.            <dc:creator>Edwin K</dc:creator>
  9222.             <category><![CDATA[Tips & Tricks]]></category>
  9223.            <guid isPermaLink="false">https://blog.feedly.com/?p=13275</guid>
  9224.            <content:encoded>
  9225.              <![CDATA[
  9226.                <div>
  9227.                  <div class="webfeeds-header">
  9228.                    
  9229.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9230.                    <div class="webfeeds-header__subtitle">Team Newsletters are one of Feedly’s most popular features. You can turn Team Boards into newsletters that automatically send a summary of the content that has been recently added to that board.</div>                  </div>
  9231.                  
  9232. <p>One of our goals for 2020 is to make <a href="https://blog.feedly.com/team-newsletters/">board newsletters</a> more customizable. Some teams use notes and highlights as internal collaboration tools and would like the options to NOT include those annotations in the newsletters they sent to their executives, partners, or customers.</p>
  9233.  
  9234.  
  9235.  
  9236. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/02/Design.png"/><figcaption></figcaption></figure><figcaption>New Newsletter Annotation Settings</figcaption></figure>
  9237.  
  9238.  
  9239.  
  9240. <p>Now admins can configure their board newsletters to exclude their notes, their highlights, or the Leo summarization.</p>
  9241.  
  9242.  
  9243.  
  9244. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://blog.feedly.com/team-newsletters/" class="button accent">Turn your BOARDS INTO NEWSLETTERS</a></p></div>
  9245.                </div>
  9246.            ]]>
  9247.  
  9248.           </content:encoded>
  9249.  
  9250.                          </item>
  9251.                <item>
  9252.  
  9253.            
  9254.            <title>Meet Feedly AI</title>
  9255.            <link>https://blog.feedly.com/leo/</link>
  9256.            <pubDate>Sat, 18 Jan 2020 15:00:18 +0000</pubDate>
  9257.            <dc:creator>Edwin K</dc:creator>
  9258.             <category><![CDATA[All]]></category>
  9259. <category><![CDATA[leo]]></category>
  9260.            <guid isPermaLink="false">https://blog.feedly.com/?p=11138</guid>
  9261.            <content:encoded>
  9262.              <![CDATA[
  9263.                <div>
  9264.                  <div class="webfeeds-header">
  9265.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2020/03/Leo-feedly2-07@3x-1.png" width="828" height="660" data-preview="" />
  9266.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9267.                    <div class="webfeeds-header__subtitle">Cut through the noise and focus on the specific topics and trends that matter to you</div>                  </div>
  9268.                  
  9269. <h2 class="wp-block-heading">Goodbye Information Overload</h2>
  9270.  
  9271.  
  9272.  
  9273. <p></p>
  9274.  
  9275.  
  9276.  
  9277. <p>Filtering out the noise so you can focus on what really matters is a challenge we are deeply passionate about.<br></p>
  9278.  
  9279.  
  9280.  
  9281. <p>Today, we are delighted to announce <strong>Feedly AI</strong>.<br></p>
  9282.  
  9283.  
  9284.  
  9285. <figure class="wp-block-embed is-type-video is-provider-vimeo wp-block-embed-vimeo wp-embed-aspect-16-9 wp-has-aspect-ratio"><div class="wp-block-embed__wrapper">
  9286. <iframe loading="lazy" title="Meet Leo, your AI research assistant" src="https://player.vimeo.com/video/365065639?h=8e7eaf6177&amp;dnt=1&amp;app_id=122963" width="500" height="281" frameborder="0" allow="autoplay; fullscreen; picture-in-picture" allowfullscreen></iframe>
  9287. </div></figure>
  9288.  
  9289.  
  9290.  
  9291. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/leo" class="button accent">GET Feedly AI NOW</a></p></div>
  9292.  
  9293.  
  9294.  
  9295. <h2 class="wp-block-heading"><strong>How Does Feedly AI Work</strong>?</h2>
  9296.  
  9297.  
  9298.  
  9299. <p><strong>We have been teaching Feedly AI how to read and analyze information</strong> so that it can declutter your feeds. With Feedly AI, instead of spending hours going through hundreds of articles every day, you can free your mind, focus on what matters, and save time. <br></p>
  9300.  
  9301.  
  9302.  
  9303. <figure class="wp-block-image wp-block-gts-feedly-image"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/06/Leo-Filtering-Animation.gif" alt=""/></figure>
  9304.  
  9305.  
  9306.  
  9307. <p>Unlike opaque algorithms, <strong>Feedly AI gives you total control over your feeds</strong>. Feedly AI has a set of skills that help it understand the world and enable you to define what is relevant to you. </p>
  9308.  
  9309.  
  9310.  
  9311. <p>Feedly AI allows you to prioritize topics, trends, and keywords of choice; deduplicate repetitive news; mute irrelevant information; summarize articles, and so much more.&nbsp;<br></p>
  9312.  
  9313.  
  9314.  
  9315. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/06/Screen-Shot-2020-01-18-at-4.40.01-PM.png"/><figcaption>Feedly AI reads and analyzes articles</figcaption></figure>
  9316.  
  9317.  
  9318.  
  9319. <p>The <a href="https://blog.feedly.com/leo-and-topics/">Topic AI Model</a> lets you prioritize specific keywords, mentions, topics, and trends.<br></p>
  9320.  
  9321.  
  9322.  
  9323. <p>The <a href="https://blog.feedly.com"><strong>Like-Board skill</strong></a> lets you train Feedly AI by example. If you have curated over the time a board of specific topics or trends, you can ask Leo to read that board, understand what you are interested in, and prioritize future articles he thinks you’re likely to save to that board.</p>
  9324.  
  9325.  
  9326.  
  9327. <p>The <a href="https://blog.feedly.com/leo-understands-funding-events-product-launches-and-partnership-announcements/"><strong>Business Event AI Models</strong></a> let you track industry activities such as funding events, partnerships announcements, product launches, leadership change, etc. </p>
  9328.  
  9329.  
  9330.  
  9331. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content"><strong>Feedly AI is much more sophisticated than a simple news filtering tool. It’s a true AI that uses machine learning and NLP to filter out the noise.</strong></p><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/08/Jon-Henshaw@3x.png" class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Jon Henshaw (Lead SEO Analyst &#8211; CBS Interactive)</p></div></div></div>
  9332.  
  9333.  
  9334.  
  9335. <h2 class="wp-block-heading"><strong>See Feedly AI in Action</strong></h2>
  9336.  
  9337.  
  9338.  
  9339. <p>Imagine that you follow a broad business feed connected to many sources with thousands of new articles per month. </p>
  9340.  
  9341.  
  9342.  
  9343. <p>You can ask Feedly AI to read all the articles and prioritize the most insightful ones in the <strong>new Priority Tab</strong>.<br></p>
  9344.  
  9345.  
  9346.  
  9347. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/01/Business.png"/><figcaption>Feedly AI prioritizes the more relevant articles in the new Priority tab</figcaption></figure>
  9348.  
  9349.  
  9350.  
  9351. <p>With Feedly AI, <strong>you are in control of the priorities</strong>.<br></p>
  9352.  
  9353.  
  9354.  
  9355. <p>Let’s imagine you are interested in the autonomous car trend. With just a few clicks, you can train Feedly AI on this new priority:<br></p>
  9356.  
  9357.  
  9358.  
  9359. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/01/Screen-Shot-2020-01-19-at-3.02.18-PM.png"/><figcaption>Ask Feedly AI to prioritize articles about autonomous cars</figcaption></figure>
  9360.  
  9361.  
  9362.  
  9363. <p>Once trained, Feedly AI continuously reads all articles in your feed and prioritizes the ones mentioning autonomous cars.</p>
  9364.  
  9365.  
  9366.  
  9367. <p>Articles prioritized by Feedly AI have a <strong>green priority label</strong>, which gives you a clear understanding of why the article was prioritized. You can then take further actions such as Refine Priority, Pause or Remove that priority.</p>
  9368.  
  9369.  
  9370.  
  9371. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/01/Screen-Shot-2020-01-19-at-3.03.40-PM.png"/><figcaption>Each prioritized article has a label and an explanation</figcaption></figure>
  9372.  
  9373.  
  9374.  
  9375. <p>Feedly AI is smart! It continuously learns from your feedback:<br></p>
  9376.  
  9377.  
  9378.  
  9379. <ul>
  9380. <li>When you <strong>save an article to a board</strong>, Feedly AI considers that action a positive signal that reinforces learning. </li>
  9381. </ul>
  9382.  
  9383.  
  9384.  
  9385. <ul>
  9386. <li>When Feedly AI is wrong, you can use the “<strong>Less Like This” </strong>down arrow button to correct Feedly AI and refine future recommendations.</li>
  9387. </ul>
  9388.  
  9389.  
  9390.  
  9391. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2020/01/Screen-Shot-2020-01-19-at-3.04.22-PM.png"/><figcaption>Use the Less Like This down arrow button to correct Feedly AI</figcaption></figure>
  9392.  
  9393.  
  9394.  
  9395. <div class="wp-block-gts-feedly-blockquote webfeeds-blockquote"><div class="webfeeds-blockquote__wrapper"><div class="webfeeds-blockquote__container"><p class="webfeeds-blockquote__content">Feedly AI helps us to find the signals in the noise. With Feedly AI, we can automate our knowledge gathering and focus on growing our expertise.</p><img class="webfeeds-blockquote__img"/><p class="webfeeds-blockquote__author">Tino Klähne (Head of Strategic Design &#8211; Lufthansa Innovation Hub)</p></div></div></div>
  9396.  
  9397.  
  9398.  
  9399. <h2 class="wp-block-heading"><strong>Train Your Feedly AI Now</strong></h2>
  9400.  
  9401.  
  9402.  
  9403. <p>We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Feedly AI can do for you! </p>
  9404.  
  9405.  
  9406.  
  9407. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/leo" class="button accent">GET Feedly AI NOW</a></p></div>
  9408.  
  9409.  
  9410.  
  9411. <p>If you are interested in learning more about <a href="https://join.slack.com/t/feedlylab/shared_invite/enQtNjU1ODcxOTE5OTU2LWY5NTk3YzJkYTQ1NzYzZmI3YjE3ZDc5NDJmZjRmODFjMjNlYmZhOGU1MWEzMzllN2IxYjlhMGNlNzBiNzM4OWM">Feedly AI&#8217;s roadmap</a>, you can join the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack</a>. 2020 will be a thrilling year with new skills and bold experiments!</p>
  9412.                </div>
  9413.            ]]>
  9414.  
  9415.           </content:encoded>
  9416.  
  9417.                          </item>
  9418.                <item>
  9419.  
  9420.            
  9421.            <title>Feedly AI and Summarization</title>
  9422.            <link>https://blog.feedly.com/feedlyai-and-summarization/</link>
  9423.            <pubDate>Tue, 17 Dec 2019 00:18:54 +0000</pubDate>
  9424.            <dc:creator>Edwin K</dc:creator>
  9425.             <category><![CDATA[All]]></category>
  9426. <category><![CDATA[Leo]]></category>
  9427. <category><![CDATA[What's New]]></category>
  9428.            <guid isPermaLink="false">https://blog.feedly.com/?p=13080</guid>
  9429.            <content:encoded>
  9430.              <![CDATA[
  9431.                <div>
  9432.                  <div class="webfeeds-header">
  9433.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2019/12/feedly-leo-master_summarization@2x.png" width="552" height="440" data-preview="" />
  9434.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9435.                    <div class="webfeeds-header__subtitle">Ask Leo to read the articles in your feeds and highlight crucial sentences</div>                  </div>
  9436.                  
  9437. <p>Reading through a large number of articles every day can be time-consuming, especially if those articles are long.</p>
  9438.  
  9439.  
  9440.  
  9441. <p>Helping you save time is a problem we are very passionate about, so we are excited to release today a new Feedly AI feature called Summarization.</p>
  9442.  
  9443.  
  9444.  
  9445. <p>We have taught Feedly AI to read and summarize the articles in your feeds so that you can more efficiently scan through articles and determine which ones are relevant.</p>
  9446.  
  9447.  
  9448.  
  9449. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO SUMMARIZATION</a></p></div>
  9450.  
  9451.  
  9452.  
  9453. <h2 class="wp-block-heading" id="demo">Demo</h2>
  9454.  
  9455.  
  9456.  
  9457. <p>Feedly AI automatically reads all the articles in your feeds and summarizes them.</p>
  9458.  
  9459.  
  9460.  
  9461. <p>Articles lists showcase those summaries as articles descriptions.</p>
  9462.  
  9463.  
  9464.  
  9465. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/CleanShot-2022-02-17-at-17.13.42.png"/><figcaption>Feedly AI summaries in article lists</figcaption></figure>
  9466.  
  9467.  
  9468.  
  9469. <p>When you open an article, Feedly AI also highlights the key sentences which are part of the summary. The goal is to help you get to the key insights more efficiently. </p>
  9470.  
  9471.  
  9472.  
  9473. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="https://blog.feedly.com/wp-content/uploads/2019/12/Screen-Shot-2019-12-15-at-2.44.40-PM.png"/><figcaption>Feedly AI reads and highlights the most important sentences</figcaption></figure>
  9474.  
  9475.  
  9476.  
  9477. <p>Board newsletters and slack integration also take advantage of the Feedly AI summaries for the article descriptions.</p>
  9478.  
  9479.  
  9480.  
  9481. <h2 class="wp-block-heading" id="available-now">Available Now</h2>
  9482.  
  9483.  
  9484.  
  9485. <p>The Feedly AI Summarization feature is available now to all users in <a href="https://feedly.com/i/pro/summarization">the Pro+ and Business plans</a>.</p>
  9486.  
  9487.  
  9488.  
  9489. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO SUMMARIZATION</a></p></div>
  9490.  
  9491.  
  9492.  
  9493. <p>If you prefer not to see the blue highlights, you can turn them off via the <a href="https://feedly.com/i/account/leo">Feedly AI Summary Highlights</a> preference.</p>
  9494.  
  9495.  
  9496.  
  9497. <p>If you have feedback about the Leo Summarization skill, you are welcome to join <a href="https://blog.feedly.com/slack-community/">the Feedly Champions slack channel</a> and discuss it with the product team.</p>
  9498.                </div>
  9499.            ]]>
  9500.  
  9501.           </content:encoded>
  9502.  
  9503.                          </item>
  9504.                <item>
  9505.  
  9506.            
  9507.            <title>Feedly AI and Topics</title>
  9508.            <link>https://blog.feedly.com/feedlyai-and-topics/</link>
  9509.            <pubDate>Tue, 03 Dec 2019 23:11:15 +0000</pubDate>
  9510.            <dc:creator>Edwin K</dc:creator>
  9511.             <category><![CDATA[All]]></category>
  9512. <category><![CDATA[Leo]]></category>
  9513. <category><![CDATA[What's New]]></category>
  9514.            <guid isPermaLink="false">https://blog.feedly.com/?p=12972</guid>
  9515.            <content:encoded>
  9516.              <![CDATA[
  9517.                <div>
  9518.                  <div class="webfeeds-header">
  9519.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2019/11/leo-leadership@3x.png" width="828" height="660" data-preview="" />
  9520.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9521.                    <div class="webfeeds-header__subtitle">Feedly aI lets you track specific topics, companies, and keywords in your feeds</div>                  </div>
  9522.                  
  9523. <p>Broad business and tech publications produce hundreds of articles per week. Not all those articles are relevant to the topics, companies, or products you care about. Manually filtering out the noise can be overwhelming and time-consuming. </p>
  9524.  
  9525.  
  9526.  
  9527. <p>Relevance is a problem we are very passionate about. We have spent the last two years designing and building <a href="https://blog.feedly.com/leo" target="_blank" rel="noreferrer noopener">Feedly AI</a> to help declutter your feeds and save time.</p>
  9528.  
  9529.  
  9530.  
  9531. <p>Unlike opaque recommendation engines, Feedly AI has&nbsp;<a href="https://blog.feedly.com/leo" target="_blank" rel="noreferrer noopener">a set of AI Models</a> that let you define and control what is relevant to you.</p>
  9532.  
  9533.  
  9534.  
  9535. <p>We are excited to show you how the <strong>Feedly AI Topic Model</strong> lets you track specific topics, companies, and keywords in your feeds.</p>
  9536.  
  9537.  
  9538.  
  9539. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO TOPICS NOW</a></p></div>
  9540.  
  9541.  
  9542.  
  9543. <p>Let&#8217;s get started!</p>
  9544.  
  9545.  
  9546.  
  9547. <h2 class="wp-block-heading">Companies, people, and products</h2>
  9548.  
  9549.  
  9550.  
  9551. <p>Feedly AI knows about all the companies, people, and products listed in Wikipedia and in the news. You can ask Feedly AI to look for any of those named entities (and their known aliases) and prioritize articles that are a match. </p>
  9552.  
  9553.  
  9554.  
  9555. <p>You can, for example, look for mentions of your competitors or prospects in your industry or tech feeds.</p>
  9556.  
  9557.  
  9558.  
  9559. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-8.54.53-PM.png"/><figcaption>Train Feedly AI to prioritize mentions of Tesla across a set of trusted business sources</figcaption></figure>
  9560.  
  9561.  
  9562.  
  9563. <h2 class="wp-block-heading">Smart Topics</h2>
  9564.  
  9565.  
  9566.  
  9567. <p>Feedly AI understands how to recognize articles about hundreds of &#8220;smart&#8221; topics (like artificial intelligence, cybersecurity, blockchain, energy, health, etc..). He&#8217;ll be looking for thousands of different terms related to that smart topic. We designed smart topics because an article can be about artificial intelligence without including the term &#8220;artificial intelligence&#8221;.</p>
  9568.  
  9569.  
  9570.  
  9571. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-8.52.43-PM.png"/><figcaption>Train Feedly AI to prioritize #AI across a set of broad business sources</figcaption></figure>
  9572.  
  9573.  
  9574.  
  9575. <p>We continuously teach Feedly AI new smart topics. If there is a specific topic you would like to sponsor, please email <a href="mailto:enterprise@feedly.com">enterprise@feedly.com</a> </p>
  9576.  
  9577.  
  9578.  
  9579. <h2 class="wp-block-heading">Keyword matches</h2>
  9580.  
  9581.  
  9582.  
  9583. <p>You can also ask Feedly AI to look for exact matches of a keyword you are interested in. In this mode, Feedly AI behaves like <a href="https://feedly.com/i/leo">a saved search</a>.</p>
  9584.  
  9585.  
  9586.  
  9587. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-9.00.51-PM.png"/><figcaption>Train Feedly AI to look for exact matches of the &#8220;downsizing&#8221; keyword in your business feeds</figcaption></figure>
  9588.  
  9589.  
  9590.  
  9591. <h2 class="wp-block-heading">Refine with AND and OR</h2>
  9592.  
  9593.  
  9594.  
  9595. <p>You can design more sophisticated priorities by combining multiple topics using AND and OR. AND means that both of the topics need to be present. OR means that either of the topics needs to be present.</p>
  9596.  
  9597.  
  9598.  
  9599. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-9.06.07-PM.png"/><figcaption>Train Feedly AI to look for mentions of DNA or CRISPER and cancer in your health industry feeds</figcaption></figure>
  9600.  
  9601.  
  9602.  
  9603. <h2 class="wp-block-heading">Combine with other skills</h2>
  9604.  
  9605.  
  9606.  
  9607. <p>The AI Model can be composed with all the other AI Models allowing you, for example, to easily prioritize articles that reference a product launch (business AI Model) while also being related to #artificial intelligence (technology AI Model)</p>
  9608.  
  9609.  
  9610.  
  9611. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-9.11.00-PM.png"/><figcaption>Train Feedly AI to prioritize product launch articles related to #AI</figcaption></figure>
  9612.  
  9613.  
  9614.  
  9615. <p>Or high severity software vulnerabilities (cybersecurity AI Model) related to docker (topic AI Model)</p>
  9616.  
  9617.  
  9618.  
  9619. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Screen-Shot-2019-11-06-at-9.25.44-PM.png"/><figcaption>Train Feedly AI to prioritize critical Docker vulnerabilities</figcaption></figure>
  9620.  
  9621.  
  9622.  
  9623. <h2 class="wp-block-heading">Continuously learning</h2>
  9624.  
  9625.  
  9626.  
  9627. <p>You can use the Feedly AI “less like this” down arrow to correct Feedly AI when a topic detection is incorrect. This feedback is channeled to the Feedly ML Team and to the datasets used to train Feedly AI, making topics increasingly more accurate and relevant over time.</p>
  9628.  
  9629.  
  9630.  
  9631. <figure class="wp-block-gts-feedly-image wp-block-image webfeeds-frame-simple webfeeds-size-normal"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/11/Tech-2.png"/><figcaption>Feedly AI continuously learns from your feedback</figcaption></figure>
  9632.  
  9633.  
  9634.  
  9635. <h2 class="wp-block-heading"><strong>Train Feedly AI Now</strong></h2>
  9636.  
  9637.  
  9638.  
  9639. <p>We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Feedly AIcan do for you!</p>
  9640.  
  9641.  
  9642.  
  9643. <div class="wp-block-gts-feedly-button webfeeds-actions"><p><a href="https://feedly.com/i/leo" class="button accent">GET AI MODELS NOW</a></p></div>
  9644.  
  9645.  
  9646.  
  9647. <p>If you are interested in learning more about&nbsp;<a href="https://join.slack.com/t/feedlylab/shared_invite/enQtNjU1ODcxOTE5OTU2LWY5NTk3YzJkYTQ1NzYzZmI3YjE3ZDc5NDJmZjRmODFjMjNlYmZhOGU1MWEzMzllN2IxYjlhMGNlNzBiNzM4OWM">Feedly AI&#8217;s roadmap</a>, you can join the&nbsp;<a href="https://blog.feedly.com/slack-community/">Feedly Community Slack</a>. 2020 will be a thrilling year with models and bold experiments!</p>
  9648.                </div>
  9649.            ]]>
  9650.  
  9651.           </content:encoded>
  9652.  
  9653.                          </item>
  9654.                <item>
  9655.  
  9656.            
  9657.            <title>Hey Google, Talk to Feedly</title>
  9658.            <link>https://blog.feedly.com/hey-google-talk-to-feedly/</link>
  9659.            <pubDate>Tue, 15 Oct 2019 01:33:17 +0000</pubDate>
  9660.            <dc:creator>Edwin K</dc:creator>
  9661.             <category><![CDATA[Uncategorized]]></category>
  9662.            <guid isPermaLink="false">https://blog.feedly.com/?p=12952</guid>
  9663.            <content:encoded>
  9664.              <![CDATA[
  9665.                <div>
  9666.                  <div class="webfeeds-header">
  9667.                    
  9668.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9669.                    <div class="webfeeds-header__subtitle">Have you ever wished Google Assistant could read you the articles in your Feedly? Now it can.</div>                  </div>
  9670.                  
  9671. <p>Nick Felker has created a Google Assistant Action that integrates Google Assistant and Feedly. </p>
  9672.  
  9673.  
  9674.  
  9675. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-iphone-x"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/10/IMG_8332.png"/><figcaption></figcaption></figure><figcaption></figcaption></figure>
  9676.  
  9677.  
  9678.  
  9679. <p>Thanks to the Feedly action, Google Assistant can list the headlines in your feeds, read specific articles, and even save articles into boards for later access.</p>
  9680.  
  9681.  
  9682.  
  9683. <p>We are looking for fifty users to test drive the beta experience and provide Nick feedback on what works and what could be improved. If you are curious about how listening to your Feedly feels, join the beta program!</p>
  9684.  
  9685.  
  9686.  
  9687. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.typeform.com/to/xzkREZ" class="button accent">JOIN BETA PROGRAM</a></p></div>
  9688.  
  9689.  
  9690.  
  9691. <p></p>
  9692.                </div>
  9693.            ]]>
  9694.  
  9695.           </content:encoded>
  9696.  
  9697.                          </item>
  9698.                <item>
  9699.  
  9700.            
  9701.            <title>Leo understands funding events, product launches, and partnership announcements</title>
  9702.            <link>https://blog.feedly.com/leo-understands-funding-events-product-launches-and-partnership-announcements/</link>
  9703.            <pubDate>Wed, 18 Sep 2019 00:37:18 +0000</pubDate>
  9704.            <dc:creator>Edwin K</dc:creator>
  9705.             <category><![CDATA[All]]></category>
  9706. <category><![CDATA[Leo]]></category>
  9707. <category><![CDATA[Product Updates]]></category>
  9708. <category><![CDATA[What's New]]></category>
  9709. <category><![CDATA[Leo skill]]></category>
  9710.            <guid isPermaLink="false">https://blog.feedly.com/?p=12851</guid>
  9711.            <content:encoded>
  9712.              <![CDATA[
  9713.                <div>
  9714.                  <div class="webfeeds-header">
  9715.                      <img class="webfeeds-header__illustration webfeedsFeaturedVisual"  src="https://blog.feedly.com/wp-content/uploads/2019/09/leo-business-events@3x.png" width="828" height="660" data-preview="" />
  9716.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9717.                    <div class="webfeeds-header__subtitle">Easily track key business events like funding events, product launches, or partnerships.</div>                  </div>
  9718.                  
  9719. <p>Industries are changing at a faster pace than ever. Keeping up with new threats and opportunities can be overwhelming and time-consuming.</p>
  9720.  
  9721.  
  9722.  
  9723. <p>Today, we&#8217;re excited to announce a new Leo skill that lets you easily track key strategic moves like funding events, product launches, or partnerships.</p>
  9724.  
  9725.  
  9726.  
  9727. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO NOW</a></p></div>
  9728.  
  9729.  
  9730.  
  9731. <p>Here&#8217;s a quick demo:</p>
  9732.  
  9733.  
  9734.  
  9735. <figure class="wp-block-embed is-type-video is-provider-vimeo wp-block-embed-vimeo wp-embed-aspect-16-9 wp-has-aspect-ratio"><div class="wp-block-embed__wrapper">
  9736. <iframe loading="lazy" src="https://player.vimeo.com/video/360987759?dnt=1&amp;app_id=122963" width="500" height="281" frameborder="0" allow="autoplay; fullscreen" allowfullscreen title="Leo Business Events Demo"></iframe>
  9737. </div></figure>
  9738.  
  9739.  
  9740.  
  9741. <h2 class="wp-block-heading">Funding Events</h2>
  9742.  
  9743.  
  9744.  
  9745. <p>We have trained Leo to detect and understand funding events. This means that you can now ask Leo to read your tech, business or industry-specific feed and prioritize articles related to funding events <strong>– </strong> saving you a tremendous amount of time.</p>
  9746.  
  9747.  
  9748.  
  9749. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-5.23.34-PM.png"/><figcaption></figcaption></figure><figcaption>Track funding events in your feeds</figcaption></figure>
  9750.  
  9751.  
  9752.  
  9753. <h2 class="wp-block-heading">Product Launches</h2>
  9754.  
  9755.  
  9756.  
  9757. <p>We have also trained Leo to detect and understand product launches.</p>
  9758.  
  9759.  
  9760.  
  9761. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-3.55.32-PM.png"/><figcaption></figcaption></figure><figcaption>Track product launch announcements in your feeds</figcaption></figure>
  9762.  
  9763.  
  9764.  
  9765. <p>Analysts and marketers can now train Leo to read their trusted industry publications and alert them when competitors launch new products in their space.</p>
  9766.  
  9767.  
  9768.  
  9769. <h2 class="wp-block-heading">Partnership Announcements</h2>
  9770.  
  9771.  
  9772.  
  9773. <p>Finally, you can also easily prioritize the fraction of articles referencing partnership announcements.</p>
  9774.  
  9775.  
  9776.  
  9777. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-3.51.53-PM.png"/><figcaption></figcaption></figure><figcaption>Track partnership announcements in your feeds</figcaption></figure>
  9778.  
  9779.  
  9780.  
  9781. <h2 class="wp-block-heading">You are In Control</h2>
  9782.  
  9783.  
  9784.  
  9785. <p>Strategic Moves become even more potent once you combine them with other Leo skills. </p>
  9786.  
  9787.  
  9788.  
  9789. <p>For example, you can train Leo to prioritize articles referencing a product launch (business event skill) and related to #artificial intelligence (topic skill).</p>
  9790.  
  9791.  
  9792.  
  9793. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-3.45.16-PM.png"/><figcaption></figcaption></figure><figcaption>Track funding announcements related to #artificial intelligence</figcaption></figure>
  9794.  
  9795.  
  9796.  
  9797. <h2 class="wp-block-heading">Continuously Learning</h2>
  9798.  
  9799.  
  9800.  
  9801. <p>You can use the Leo prompt or the &#8220;less like this&#8221; down arrow to correct Leo when the event detection is incorrect. This feedback helps make Leo continuously smarter.</p>
  9802.  
  9803.  
  9804.  
  9805. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-4.05.33-PM.png"/><figcaption></figcaption></figure><figcaption>Tell Leo when he has detected a wrong event so that he can learn</figcaption></figure>
  9806.  
  9807.  
  9808.  
  9809. <h2 class="wp-block-heading">Trained across 24 industries</h2>
  9810.  
  9811.  
  9812.  
  9813. <p>Different industries use different vocabulary to describe these strategic moves so we trained Leo across 24 different industries.</p>
  9814.  
  9815.  
  9816.  
  9817. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/09/Screen-Shot-2019-09-17-at-4.14.58-PM.png"/><figcaption></figcaption></figure><figcaption>Leo&#8217;s industries</figcaption></figure>
  9818.  
  9819.  
  9820.  
  9821. <h2 class="wp-block-heading"><strong>Train Your Leo Now</strong></h2>
  9822.  
  9823.  
  9824.  
  9825. <p>We are excited to see many Feedly users declutter their feeds and dig deeper into the topics and trends that matter to them. Sign up today and discover what Leo can do for you!</p>
  9826.  
  9827.  
  9828.  
  9829. <div class="wp-block-gts-feedly-button webfeeds-actions"><h2><div class="title"></div><span class="sub"></span></h2><p><a href="https://feedly.com/i/leo" class="button accent">GET LEO NOW<br/></a></p></div>
  9830.  
  9831.  
  9832.  
  9833. <p>If you are interested in learning more about <a href="https://join.slack.com/t/feedlylab/shared_invite/enQtNjU1ODcxOTE5OTU2LWY5NTk3YzJkYTQ1NzYzZmI3YjE3ZDc5NDJmZjRmODFjMjNlYmZhOGU1MWEzMzllN2IxYjlhMGNlNzBiNzM4OWM">Leo’s roadmap</a>, you can join the <a href="https://blog.feedly.com/slack-community/">Feedly Community Slack</a>. 2020 will be a thrilling year with new skills and bold experiments!</p>
  9834.                </div>
  9835.            ]]>
  9836.  
  9837.           </content:encoded>
  9838.  
  9839.                          </item>
  9840.                <item>
  9841.  
  9842.            
  9843.            <title>Meet the New Feedly Dark Theme and Navigation Bar</title>
  9844.            <link>https://blog.feedly.com/leftnav-and-darktheme/</link>
  9845.            <pubDate>Fri, 30 Aug 2019 15:20:50 +0000</pubDate>
  9846.            <dc:creator>Edwin K</dc:creator>
  9847.             <category><![CDATA[All]]></category>
  9848. <category><![CDATA[Tips & Tricks]]></category>
  9849.            <guid isPermaLink="false">https://blog.feedly.com/?p=12081</guid>
  9850.            <content:encoded>
  9851.              <![CDATA[
  9852.                <div>
  9853.                  <div class="webfeeds-header">
  9854.                    
  9855.                                        <div class="webfeeds-header__title"><!-- injected by client --></div>
  9856.                    <div class="webfeeds-header__subtitle">We&#8217;re excited to launch a new version of the Feedly Web UI that improves the navigation and adds support for a cool dark theme.</div>                  </div>
  9857.                  
  9858. <p>Here&#8217;s a quick demo of the new Feedly dark theme and left navigation bar updates:</p>
  9859.  
  9860.  
  9861.  
  9862. <figure class="wp-block-embed-vimeo alignwide wp-block-embed is-type-video is-provider-vimeo wp-embed-aspect-16-9 wp-has-aspect-ratio"><div class="wp-block-embed__wrapper">
  9863. <iframe loading="lazy" src="https://player.vimeo.com/video/356973310?dnt=1&amp;app_id=122963" width="500" height="281" frameborder="0" allow="autoplay; fullscreen" allowfullscreen title="Meet the new Feedly Dark Theme and Left Navigation"></iframe>
  9864. </div></figure>
  9865.  
  9866.  
  9867.  
  9868. <h2 class="wp-block-heading">More visible Add Content (+)</h2>
  9869.  
  9870.  
  9871.  
  9872. <p>The profile and add content are now more visible in a left band. Team users will also be able to more easily add new teammates and share feeds and boards.</p>
  9873.  
  9874.  
  9875.  
  9876. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screenshot-2019-06-04-12.25.23.png"/><figcaption></figcaption></figure><figcaption>The new left band</figcaption></figure>
  9877.  
  9878.  
  9879.  
  9880. <h2 class="wp-block-heading">Pin or unpin</h2>
  9881.  
  9882.  
  9883.  
  9884. <p>You can continue to pin or unpin the navigation bar</p>
  9885.  
  9886.  
  9887.  
  9888. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screenshot-2019-06-04-12.22.46.png"/><figcaption></figcaption></figure><figcaption>Unpinned</figcaption></figure>
  9889.  
  9890.  
  9891.  
  9892. <h2 class="wp-block-heading">Right-click Menus</h2>
  9893.  
  9894.  
  9895.  
  9896. <p>You can right click on a feed, a source, a board, or a priority and use the contextual menu to quickly manage your resources.</p>
  9897.  
  9898.  
  9899.  
  9900. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screenshot-2019-06-04-12.23.07.png"/><figcaption></figcaption></figure><figcaption>Right-click on any object</figcaption></figure>
  9901.  
  9902.  
  9903.  
  9904. <p></p>
  9905.  
  9906.  
  9907.  
  9908. <h2 class="wp-block-heading">Easily rename inline</h2>
  9909.  
  9910.  
  9911.  
  9912. <p>Renaming your feeds, sources, boards, and priorities is a lot easier.</p>
  9913.  
  9914.  
  9915.  
  9916. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screenshot-2019-06-04-12.23.35.png"/><figcaption></figcaption></figure><figcaption>Rename inline</figcaption></figure>
  9917.  
  9918.  
  9919.  
  9920. <h2 class="wp-block-heading">Drag and sort</h2>
  9921.  
  9922.  
  9923.  
  9924. <p>Drag and drop and easily re-order your categories. </p>
  9925.  
  9926.  
  9927.  
  9928. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screenshot-2019-06-04-12.23.54.png"/><figcaption></figcaption></figure><figcaption>Drag and sort sections</figcaption></figure>
  9929.  
  9930.  
  9931.  
  9932. <p>This impacts both the order in the left navigation and the order of the sections in the Today page.</p>
  9933.  
  9934.  
  9935.  
  9936. <h2 class="wp-block-heading">A Cool New Dark Theme</h2>
  9937.  
  9938.  
  9939.  
  9940. <p>The day/night icon on the left band makes it easy to switch from the default white theme to the new cool dark theme.</p>
  9941.  
  9942.  
  9943.  
  9944. <figure class="wp-block-gts-feedly-image wp-block-image"><figure class="webfeeds-frame-simple webfeeds-size-large"><img decoding="async" src="http://blog.feedly.com/wp-content/uploads/2019/06/Screen-Shot-2019-08-30-at-10.34.05-AM.png"/><figcaption></figcaption></figure><figcaption></figcaption></figure>
  9945.  
  9946.  
  9947.  
  9948. <h2 class="wp-block-heading">Thank you!</h2>
  9949.  
  9950.  
  9951.  
  9952. <p>We would like to thank <a href="https://medium.com/@Gregoire_Vella/how-to-improve-feedly-navigation-experience-2f89e8ba4dba"><strong>Gregoire Vella</strong></a> for leading the design of these two projects. We are very excited to have Gregoire as part of the design team. He has a really sharp eye and he is a pleasure to work with.</p>
  9953.  
  9954.  
  9955.  
  9956. <p>We would also like to thank the Feedly Lab community and Twitter community for all the bugs and suggestions reported during the beta.</p>
  9957.  
  9958.  
  9959.  
  9960. <p>We are continuously shifting to a more open and collaborative process. If you are actively using Feedly and want to share ideas or frustrations, please join the Feedly Lab Community on <strong><a href="https://blog.feedly.com/slack-community/">Slack</a></strong> or <a href="https://twitter.com/feedly"><strong>Twitter</strong></a>.</p>
  9961.  
  9962.  
  9963.  
  9964. <p>Happy reading!</p>
  9965.  
  9966.  
  9967.  
  9968. <p>-Edwin</p>
  9969.                </div>
  9970.            ]]>
  9971.  
  9972.           </content:encoded>
  9973.  
  9974.                          </item>
  9975.      </channel>
  9976. </rss>
  9977.  

If you would like to create a banner that links to this page (i.e. this validation result), do the following:

  1. Download the "valid RSS" banner.

  2. Upload the image to your own server. (This step is important. Please do not link directly to the image on this server.)

  3. Add this HTML to your page (change the image src attribute if necessary):

If you would like to create a text link instead, here is the URL you can use:

http://www.feedvalidator.org/check.cgi?url=http%3A//blog.feedly.com/feed/

Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda