13:41 uur 09-08-2022

Het Anomali-platform verbetert de intelligentiegestuurde detectie- en responsmogelijkheden en voorkomt bedrijfsstoringen terwijl de beveiligingskosten worden geoptimaliseerd

Nieuwe mogelijkheden zetten Anomali’s focus voort om grote ondernemingen in staat te stellen tegenstanders een stap voor te blijven

REDWOOD CITY, Californië–(BUSINESS WIRE)– Anomali, de leider in op intelligentie gebaseerde cyber beveiligingsoplossingen, kondigde vandaag de algemene beschikbaarheid aan van zijn driemaandelijkse platformupdate om te voldoen aan de groeiende behoeften van zijn klanten en partners. Deze release introduceert nieuwe mogelijkheden om Anomali’s threat intelligence en extended detectie en respons (XDR) use-cases te verbeteren, waarmee enterprise-organisaties hun tegenstanders een stap voor kunnen blijven en bedrijfsonderbrekingen kunnen voorkomen en tegelijkertijd de beveiligingskosten kunnen optimaliseren.

“Anomali’s release van augustus biedt nieuwe mogelijkheden en verbeteringen voor beveiligingsteams die moeite hebben om niet alleen te identificeren wie ze als doelwit heeft, maar ook hoe en waarom ze het doelwit zijn”, zegt Mark Alba, Chief Product Officer bij Anomali.

The Anomali Platform Advances Intelligence-Driven Detection and Response Capabilities and Prevents Business Disruptions While Optimizing Security Expense

New Capabilities Continue Anomali’s Focus to Enable Enterprise Organizations to Stay a Step Ahead of Adversaries

REDWOOD CITY, Calif.–(BUSINESS WIRE)– Anomali, the leader in intelligence-driven cybersecurity solutions, announced the general availability today of its quarterly platform update to meet the expanding needs of its customers and partners. This release introduces new capabilities to enhance Anomali’s threat intelligence and extended detection and response (XDR) use cases that enable enterprise organizations to stay one step ahead of adversaries and prevent business disruptions while optimizing security expenses.

“Anomali’s August release offers new capabilities and enhancements for security operations teams struggling to identify not only who’s targeting them, but how and why they are being targeted,” said Mark Alba, Chief Product Officer at Anomali.

Key highlights of this release include:

Creating Extended Visibility with Anomali Attack Pattern Detection and MITRE ATT&CK®: In 2021, Anomali joined MITRE Engenuity’s Center for Threat-Informed Defense to collaborate on the Attack Flow Project to better understand adversary behavior and improve defensive capabilities. This partnership culminated with the public release of the project in March 2022.

Since then, Anomali has been working to incorporate attack flows into The Anomali Platform. This release moves the platform toward an Attack Flow Library for Anomali ThreatStream that will provide an access point for new Attack Flows that sequence cyberattack techniques. This capability will provide a new context around adversary behavior and help security teams expertly profile the adversary. It will also enable them better to protect the organization in advance of an attack, detect an attack in real-time, and respond post-attack.

Furthermore, this predictive visual mapping will be leveraged by CISOs and security professionals to align attacks with potential holes in their security posture to get in front of the threat.

ESG research found that 97% of security professionals believe that MITRE ATT&CK is important to their organization’s security operations strategy,” said Jon Oltsik, Senior Principal Analyst and Fellow, ESG Research. “Anomali’s commitment to integrating the MITRE ATT&CK Framework into its solutions and participating in the MITRE Engenuity Center for Threat Informed Defense can help security teams adopt the framework and better understand cyber-adversaries.”

Routine Workflow Automation: Given macro-economic conditions, customers are looking for capabilities that make their existing investments more impactful. We’ve introduced a new extensible framework to support the automation of routine tasks throughout the platform. This release’s first implementation is available to automate enrichments in the investigations workbench. A drag-and-drop process for configuring a multi-stage enrichment task can easily be set and run when conditions require it, saving analysts time performing repetitive tasks.

Additional enhancements with this platform release include:

  • Support for MITRE ATT&CK Mobile & ICS: Intelligence aggregation, contextualization, and analysis for Mobile and ICS attack surfaces to strengthen overall security posture.
  • MITRE ATT&CK Enterprise v11 in Anomali Lens
  • Scheduled Retrospective Search: Helps the SOC automate the correlation of historical events with newly available intelligence to produce reports and gain insight into threat actors, TTPs, or other adversary behavior. This new capability enables CISOs to detect real-time threats in their local IT environment.

Anomali will be exhibiting at BlackHat on August 10 & 11, Booth #3034. Stop by to chat with the team and learn more about our intelligence-driven solutions.

About Anomali

Anomali is the leader in intelligence-driven extended detection and response (XDR) cybersecurity solutions. Anchored by big data management (the “X”) and refined by artificial intelligence, The Anomali Platform, an XDR solution, delivers unique proprietary capabilities that correlate the largest repository of global intelligence with telemetry from customer-deployed security solutions. This combination empowers security operations teams to accurately detect threats, optimize response, achieve resiliency, and ultimately stop attackers and breaches. Our SaaS-based solutions easily integrate into existing security tech stacks through native-cloud, multi-cloud, on-premises, and hybrid deployments. Founded in 2013, Anomali serves global B2B enterprise businesses, large public sector organizations, ISACs, ISAOs, service providers, and Global 1000 customers to help safeguard the world’s critical infrastructure, companies, and people. Leading venture firms, including Google Ventures, General Catalyst, and IVP, back Anomali. Learn more at www.anomali.com.

Contacts

Karen Buffo

news@anomali.com

Check out our twitter: @NewsNovumpr