There were 1,668 press releases posted in the last 24 hours and 399,688 in the last 365 days.

ANY.RUN Now Lets Users Enrich Data on Active Network Security Threats with Suricata Search

DUBAI, UNITED ARAB EMIRATES, July 9, 2024 /EINPresswire.com/ -- ANY.RUN, a trusted provider of cybersecurity solutions, has made a significant upgrade to its Threat Intelligence Lookup platform by incorporating Suricata search capabilities. This new feature aims to help users identify more network threats with greater precision.

๐€๐๐˜.๐‘๐”๐'๐ฌ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ˆ๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž ๐‹๐จ๐จ๐ค๐ฎ๐ฉ
ANY.RUN's Threat Intelligence Lookup provides access to a comprehensive repository of threat data extracted from public analysis sessions in the ANY.RUN sandbox. This tool enables users to search against its database using individual or combined indicators of compromise (IOCs) to find emerging and active malware, as well as other cyber threats.

๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐’๐ž๐š๐ซ๐œ๐ก
With the introduction of the Suricata Search feature, TI Lookup now lets users hunt for active network security threats using Suricata rule details.

๐‡๐จ๐ฐ ๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐’๐ž๐š๐ซ๐œ๐ก ๐–๐จ๐ซ๐ค๐ฌ
Users can create a specific query that includes the rule's class, message, ID, and even threat level (e.g., SuricataThreatLevel:"malicious" and SuricataMessage:"External IP"). Suricata parameters can be combined with other indicators, such as domains, to refine the search.

Once the search query is executed, the service will display all threats that match the query. Each result will contain additional information about the threat, including associated tags (e.g., denoting the APT or malware family) and MITRE ATT&CK Tactics, Techniques, and Procedures (TTPs) used by the threat.

To further investigate each threat, users can navigate to the ANY.RUN sandbox for a more detailed analysis.

Learn more about Suricata Search and TI Lookup on ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐
With a suite of cybersecurity products that includes an interactive sandbox and a Threat Intelligence portal, ANY.RUN supports 400,000 professionals worldwide. The sandbox offers a streamlined method for analyzing malware and phishing targeting both Windows and Linux systems. ANY.RUN's Threat Intelligence services: Lookup, Feeds, and YARA Search, enable users to quickly collect and enrich their data on currently active threats.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube