Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for software industry professionals · Thursday, October 3, 2024 · 748,751,829 Articles · 3+ Million Readers

ANY.RUN Announces Updates for September 2024: Safebrowsing, Private AI Assistant, Splunk Integration, and more

DUBAI, DUBAI, UNITED ARAB EMIRATES, October 3, 2024 /EINPresswire.com/ -- ANY.RUN, a leading provider of malware analysis and threat intelligence solutions, has announced its latest updates in the September 2024 release notes. These updates focus on features designed to enhance threat detection, improve user experience, and equip threat analysts with new tools.

The September 2024 update highlights include:

1. 𝐒𝐚𝐟𝐞𝐛𝐫𝐨𝐰𝐬𝐢𝐧𝐠 𝐟𝐨𝐫 𝐐𝐮𝐢𝐜𝐤 𝐔𝐑𝐋 𝐂𝐡𝐞𝐜𝐤𝐬. The tool enables users to explore potentially malicious websites in real time, detect threats and receive detailed reports including Indicators of Compromise (IOCs) and network traffic analysis. Safebrowsing is available now in free beta 𝐟𝐨𝐫 𝐚𝐥𝐥 𝐮𝐬𝐞𝐫𝐬.

2. 𝐍𝐞𝐰 𝐈𝐧𝐭𝐞𝐠𝐫𝐚𝐭𝐢𝐨𝐧 𝐰𝐢𝐭𝐡 𝐒𝐩𝐥𝐮𝐧𝐤. Splunk users can now analyze suspicious files and URLs in ANY.RUN’s sandbox all within the Splunk platform. Key features include automated malware analysis, detailed reporting with IOC extraction, and advanced threat-hunting capabilities.

3. 𝐀𝐈 𝐀𝐬𝐬𝐢𝐬𝐭𝐚𝐧𝐭 𝐟𝐨𝐫 𝐏𝐫𝐢𝐯𝐚𝐭𝐞 𝐒𝐚𝐧𝐝𝐛𝐨𝐱 𝐒𝐞𝐬𝐬𝐢𝐨𝐧𝐬. The ChatGPT assistant is replaced with ANY.RUN’s own private AI model. This ensures that users can access AI-powered explanations during both public and private analysis sessions without concerns about data privacy.

4. 𝐒𝐞𝐜𝐮𝐫𝐢𝐭𝐲 𝐓𝐫𝐚𝐢𝐧𝐢𝐧𝐠 𝐋𝐚𝐛. Program is designed to provide future cybersecurity professionals with hands-on, practical experience. It includes 30 hours of academic content: written materials, video lectures, and interactive tasks. Students gain access to ANY.RUN’s tools to develop practical skills and analyze real cyber threats.

5. 𝐍𝐞𝐰 𝐒𝐮𝐫𝐢𝐜𝐚𝐭𝐚 𝐫𝐮𝐥𝐞𝐬, 𝐒𝐢𝐠𝐧𝐚𝐭𝐮𝐫𝐞𝐬 𝐚𝐧𝐝 𝐘𝐀𝐑𝐀 𝐑𝐮𝐥𝐞𝐬. ANY.RUN added 459 new Suricata rules, with 382 focused on phishing detection. Additionally, 9 new signatures were introduced, including those for Stealc, Razr, SFX Dropper, Alucard ransomware, and more. YARA rules were also updated with 5 new additions for threats like Megatools downloader and Goldeneye ransomware, alongside an enhanced rule for Lumma detection.

For more details on the September 2024 release notes, visit ANY.RUN’s blog.

𝐀𝐛𝐨𝐮𝐭 𝐀𝐍𝐘.𝐑𝐔𝐍

ANY.RUN is trusted by over 500,000 cybersecurity professionals worldwide. The platform provides an interactive sandbox that simplifies malware analysis for both Windows and Linux threats. With its powerful threat intelligence tools, such as TI Lookup, YARA Search, and Feeds, ANY.RUN enables users to quickly identify IOCs and gather critical information to respond to incidents more efficiently.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X

Powered by EIN Presswire

Distribution channels: Banking, Finance & Investment Industry, Business & Economy, IT Industry, International Organizations, Technology

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release