Sovereign Cyber Threat Intelligence — Portable by Design, Green by Default
Ingest OSINT & internal logs, map to MITRE ATT&CK, and trigger SOAR — all locally, on your hardware with zero data egress by default.
The On-Prem RAG that transforms your SOC
Portability
Deploy anywhere you need it — laptops, NUCs, on-premises servers, or multi-cloud environments. The fully Dockerized stack runs seamlessly even in air-gapped networks, giving you complete deployment flexibility without compromising capabilities.
Sovereignty
Keep your sensitive security data within your perimeter. SeverusPRO runs inference locally via Ollama, with optional cloud meta-prompts only for non-sensitive deltas. Your data stays where it belongs — under your complete control.
Eco-Responsibility
Minimize your security operations' carbon footprint with lightweight models, intelligent scheduling, and resource-aware processing. Our Green Mode caps resource utilization and enables sleep states, reducing both costs and environmental impact.
Our Clients
How SeverusPRO Works
Ingest & Normalize
Continuously gather data from OSINT feeds (ransomware trackers, CVEs, IP blocklists) and internal logs (Sysmon/Wazuh, Elastic, Splunk, QRadar) into a standardized format using ECS/OCSF schemas.
Index & Retrieve
Utilize SecBERT security-tuned embeddings and Qdrant vector database to create searchable, contextual knowledge that captures subtle relationships between threats, tactics, and your environment.
Generate & Validate
Process security queries through local LLMs via Ollama (Qwen/DeepSeek), keeping all inference within your network. Optional Mistral meta-prompts can synthesize exposure deltas without sensitive data leaving your control.
Map & Orchestrate
Automatically map threats to the MITRE ATT&CK framework and calculate risk scores. Trigger appropriate SOAR playbooks through Tracecat with human-in-the-loop approval via Slack for critical actions.

Deployment in Minutes: Simply run docker compose up then make pull-modelsstart ingest to have your sovereign threat intelligence platform operational.
Your Data. Your Perimeter. Your Rules.
Sovereign Mode
All inference runs locally via Ollama. Your logs and IOCs never leave your network, ensuring complete data sovereignty and compliance with strict data residency requirements.
Connected Mode
Optional configuration that uses Mistral only for non-sensitive meta-prompts to synthesize exposure deltas, maintaining sovereignty while enhancing threat context.
Role-Based Access
Granular RBAC controls and per-tenant collections ensure the right people have access to the right information, with all secrets properly vaulted and secured.
Audit & Compliance
Comprehensive audit logging, GDPR-friendly setup, and ISO27001-ready processes make compliance verification straightforward and transparent.
"SeverusPRO let us move RAG capabilities inside our SOC — private, fast, and dependable. We've cut our mean time to respond by 47% while keeping all sensitive data within our security perimeter."
— CISO, Fortune 500 Financial Services Company
Green by Default
SeverusPRO is designed with eco-responsibility as a core principle. Our approach reduces the environmental impact of your security operations without compromising effectiveness.
Lightweight Models
Utilize smaller, efficient Qwen and DeepSeek model variants that deliver excellent security analysis performance while consuming significantly less compute resources than larger alternatives.
Intelligent Scheduling
Run resource-intensive jobs every 8 hours instead of continuous polling. Our scheduler can optionally align heavy batch processing with off-peak or low-carbon grid windows.
Resource Optimization
Implement deduplication, caching, and minimal network calls to drastically reduce unnecessary compute and bandwidth consumption while maintaining rapid threat response.

Green Mode: Enable our resource-capping feature to establish hard limits on CPU/GPU utilization and activate sleep states during periods of inactivity, reducing power consumption by up to 62% compared to always-on alternatives.
Powerful Integrations
SIEM/XDR Connections
SeverusPRO seamlessly integrates with your existing security stack, pulling data directly from leading platforms:
  • Elastic Security
  • Splunk Enterprise Security
  • IBM QRadar
  • CrowdStrike Falcon
  • SentinelOne
  • Wazuh & Sysmon
SOAR & Action Orchestration
Transform insights into immediate action through our extensive integration ecosystem:
  • Tracecat workflows
  • YARA rules generation
  • Ansible automation
  • AWS WAF configuration
  • Okta identity management
  • Slack, Jira & TheHive ticketing
OSINT Feed Ecosystem
Ransomware Intelligence
Automatically ingest and analyze data from RansomWatch, Ransomware.live, and RansomLook to track emerging ransomware groups and their targeting patterns.
Vulnerability Feeds
Stay current on the latest CVEs with contextual understanding of exploitation status, affected systems, and mitigation recommendations.
Threat Indicators
Incorporate IP blocklists, malware signatures, and threat actor TTPs from premium and open source feeds with automated MITRE ATT&CK mapping.
Real-World Use Cases
EDR Triage & Containment
When your EDR flags suspicious behavior, SeverusPRO automatically:
  1. Enriches the alert with relevant OSINT and internal context
  1. Maps observed behaviors to MITRE ATT&CK tactics
  1. Generates risk assessment with specific containment recommendations
  1. Sends Slack approval request with one-click host isolation option
  1. Documents all findings and actions in case management system
SIEM Signal Triage
Transform noisy SIEM alerts into actionable intelligence with fan-out enrichment, contextual analysis against your environment, and automatic ticket creation with comprehensive analyst summaries.
Identity ATO Response
Rapidly identify and respond to account takeovers by correlating authentication anomalies, user behavior patterns, and OSINT compromise indicators before triggering appropriate response actions.
OSINT Exposure Delta
Receive sector-specific alerts about new ransomware targets, emerging CVEs, and fresh IOCs relevant to your environment every 8 hours, with MITRE mapping and precise exposure assessments.

All use cases include pre-built Tracecat workflow templates that you can customize to match your specific environment and security policies.
Architected for Security Teams
# Deploy in minutes with Docker docker compose up -d make pull-models # qwen2.5:7b + deepseek-r1 make seed make refresh-now
1
Ingestion Pipeline
Flexible connectors pull from OSINT feeds and internal telemetry sources (SIEM, EDR, identity) with ECS/OCSF normalization to create a unified security data lake.
2
Vector Store & Embeddings
SecBERT security-tuned embeddings combine with Qdrant vector database to create a searchable knowledge base that understands security concepts and relationships.
3
Local LLM Runtime
Ollama runs Qwen or DeepSeek models locally, keeping all inference within your network boundary while delivering fast, contextual analysis of security events.
4
Orchestration Layer
MITRE ATT&CK mapper classifies threats while Tracecat SOAR integration enables automated or human-approved response actions based on your security playbooks.
The modular architecture allows deployment across a range of environments — from laptops for incident responders to air-gapped SOCs to distributed multi-cloud deployments — with consistent capabilities and without compromising data sovereignty.
Transparent, Flexible Pricing
1
Open Core
Free
  • Starter Kit & community reference implementation
  • Docker-based deployment
  • Basic OSINT integrations
  • Local inference via Ollama
  • Standard Tracecat workflows
  • Community support
2
Team
Contact Sales
  • Everything in Open Core plus:
  • 8x5 technical support with SLAs
  • Premium OSINT feed connectors
  • Enhanced SIEM/EDR integrations
  • Advanced Tracecat workflows
  • Analyst training & onboarding
3
Enterprise
Contact Sales
  • Everything in Team plus:
  • 24x7 priority support
  • Air-gap deployment assistance
  • SSO & enhanced RBAC
  • Compliance documentation
  • Custom integrations & workflows
  • Dedicated success manager

No per-document fees. SeverusPRO is designed for high-volume security operations without punitive usage-based pricing. Bring your own models with Ollama support for complete cost control.
Ready to Deploy Sovereign Intelligence?
Starter Kit
Get up and running with our free Docker-based deployment package that includes sample configurations, basic integrations, and step-by-step setup guides.
Tracecat Workflows
Access our library of YAML-defined security workflows covering common use cases from EDR triage to identity protection to threat hunting.
SOC Rules & Guides
Download our comprehensive PDF guide with meta-prompt templates, MITRE ATT&CK mappings, and security best practices for optimal deployment.
What Security Leaders Are Saying
"We've reduced our mean time to detect by 43% while keeping all of our sensitive security data within our own infrastructure. SeverusPRO has transformed how our analysts work — they're faster, more thorough, and less prone to alert fatigue."
— SOC Manager, Healthcare Organization
"The ability to run powerful RAG capabilities locally, without constant cloud dependencies, has been game-changing for our OT security environment. We're now able to correlate threats across our air-gapped networks without compromising our security posture."
— OT Security Lead, Critical Infrastructure