ANY.RUN Announces Its Integration With Splunk For Advanced Threat Analysis


(MENAFN- EIN Presswire)

DUBAI, UNITED ARAB EMIRATES, September 12, 2024 /EINPresswire / -- ANY , a leader in interactive malware analysis, has announced its latest integration with Splunk, a leading platform for data analysis, security information, and event management (SIEM). This collaboration allows Splunk users to use ANY's Interactive Sandbox and Threat Intelligence Lookup directly within their Splunk SOAR environment, giving them the opportunity to analyze potential cyber threats without leaving their familiar interface.

How This Integration Benefits Cybersecurity Teams
With this integration, Splunk users can now analyze potentially malicious files, URLs, and other suspicious objects in ANY's sandbox, while also enriching their investigations using ANY's Threat Intelligence Lookup.

All of this can be done without leaving the familiar Splunk interface, enhancing productivity and efficiency for threat analysts.

Key benefits of the integration include:
● Comprehensive threat intelligence: Query ANY's extensive threat intelligence database directly from Splunk SOAR.
● Automated malware analysis: Automatically detonate suspicious files and URLs in ANY's sandbox as part of a Splunk integration.
● Detailed reporting and IOC extraction: Retrieve key analysis details and threat verdicts, as well as extract Indicators of Compromise (IOCs) for further investigation.
● Advanced threat hunting: Use ANY's 'get intelligence' action to perform complex queries on file hashes, IP addresses, domains, or MITRE ATT&CK techniques.

For detailed instructions on the setup process and its real-world applications, visit the ANY blog .

About ANY
With over 8 years of experience tackling cybersecurity industry challenges, ANY helps over 400,000 cybersecurity professionals worldwide with its advanced interactive sandbox that simplifies the analysis of threats targeting both Windows and Linux systems. Its Threat Intelligence Lookup, YARA Search, and Feeds allow analysts to investigate and respond to incidents quickly, providing critical insights for faster decision-making.

The ANY team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X
YouTube

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

MENAFN12092024003118003196ID1108666986


EIN Presswire

Legal Disclaimer:
MENAFN provides the information “as is” without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the provider above.