Home Business Wire New Anomali Match Features Provide Extended Detection and Response (XDR) Capabilities that...

New Anomali Match Features Provide Extended Detection and Response (XDR) Capabilities that Help Customers Stop Breaches and Attackers

Anomali Quarterly Product Update Scales Intelligent Threat Detection Across Rapidly Expanding Infrastructures, Empowering Customers to Identify and Respond to Adversaries Targeting the Cloud, Endpoints, and Internal Networks


REDWOOD CITY, Calif.–(BUSINESS WIRE)–#AnomalAnomali, the leader in intelligence-driven cybersecurity solutions, today announced the availability of its quarterly portfolio update.

New capabilities expand visibility for security operations analysts over a wider range of relevant threat intelligence and critical asset data, enable more precise threat detection, and empower users to optimize and speed incident response. This new release supports customer demand for the adoption of extended detection and response (XDR) capabilities and elevated levels of cyber resilience.

The COVID-19 pandemic and other market factors are forcing organizations to accelerate their digital transformation projects at a pace that cybersecurity programs aren’t fully prepared to contend with. This new reality is opening gaps that bad actors are taking advantage of with extreme aggression,” said Mark Alba, Anomali Chief Product Officer. “To help customers stop breaches and attackers, we continually innovate our product suite to empower them to detect, investigate, and respond to adversaries wherever they strike, and to lay a solid foundation that will keep them protected into the future.”

New product features available to Anomali customers include:

  • Anomali Match 4.4 extends Anomali XDR capabilities to customers that don’t use the Anomali ThreatStream threat intelligence platform (TIP). With out-of-the-box, high-fidelity intelligence that includes quantitative IOCs and qualitative Actor, Campaign, Bulletin, and TTP reports, customers execute more accurate detection and increase response efficiency.
  • Custom dashboards that align global threat intelligence with local SOC threat prioritization activities, providing customers with the flexibility to have what matters most to them readily available within their dashboard view.
  • Industry news monitoring that leverages machine learning (ML) to determine global trends and to provide increased visibility into what’s going on across the entire threat landscape.
  • Enhanced STIX 2.1 support with Custom Objects & Relationship Objects, to help improve the threat sharing process and make it easier for our customers to exchange relevant information.
  • Support for MITRE ATT&CK Framework version 9.0 via Attack Patterns, emphasizing our continued support to integrate Anomali solutions into frameworks and processes our customers utilize.
  • New additions, upgrades, and integrations, including a Visual Advanced Search Editor within Anomali ThreatStream that provides customers with visual feedback, and Lens integrations with Office 365.

Attacks are becoming more frequent and sophisticated, a reality that is forcing organizations to expand access to information that can show them when and where adversaries are striking,” said Jon Oltsik, Senior Principal ESG Analyst and ESG Fellow. “Companies that can quickly identify and surface relevant threats will improve their detection and response capabilities exponentially, giving them an advantage over cyberthreats.”

For more information on the new product features available to customers now, visit: https://www.anomali.com/blog/anomali-may-quarterly-product-release-democratizing-intelligence

Twitter: https://twitter.com/Anomali
LinkedIn: https://www.linkedin.com/company/anomali/
Blog: https://www.anomali.com/blog

About Anomali

Anomali is the leader in global intelligence-driven cybersecurity. Our customers rely on us to see and detect threats, stop breaches, stop attackers, elevate resiliency, and improve the productivity of their security operations. Our solutions serve customers around the world in every major industry vertical, including many of the Global 1000. We are a SaaS company that offers native cloud, multi-cloud, on-premises, and hybrid technologies. As an early threat intelligence innovator, Anomali was founded in 2013 and is backed by leading venture firms including Google Ventures, IVP, General Catalyst, and several others. Learn more at www.anomali.com.

Contacts

Joe Franscella

news@anomali.com

Se questo articolo ti è piaciuto e vuoi rimanere sempre informato sulle novità tecnologiche
css.php