Anomali Provides Organizations with Greater Access to Strategic Threat Intelligence, Elevating Them Beyond the Limitations of Tactical Threat Data

Streamlined Collaboration Breaks Security Silos, Empowers Rapid Dissemination of Strategic Threat Intelligence Among Internal Analysts and with Peers via Extended Threat Intelligence Communities


REDWOOD CITY, Calif., March 03, 2021 (GLOBE NEWSWIRE) -- Anomali, the leader in intelligence-driven cybersecurity solutions, today announced general availability of its quarterly product portfolio update. This release further elevates customers beyond the limitations of tactical threat data by delivering greater access to high-fidelity, strategic threat intelligence. New capabilities empower customers to create more actionable investigations, increase detection accuracy, and improve response performance.

Developed in tight collaboration with our global customer base, we’ve added several key features to Anomali ThreatStream, our industry-leading threat intelligence platform (TIP):

Streamlined Collaboration — Full-featured, privacy-controlled chat allows users to communicate seamlessly with internal teams and among industry peers across easily defined trusted circles directly from their ThreatStream workspace. ThreatStream Chat gives analysts the ability to quickly engage and seamlessly support investigations, determine how threats are impacting their organizations, and decide what steps they should take to mitigate them.

MITRE ATT&CK Framework Integration As a follow-up to the recent release of support for MITRE ATT&CK framework techniques, we’ve added the ability to import content from the MITRE ATT&CK Navigator tool to store framework capabilities inside ThreatStream. Analysts can use the MITRE capability in the ThreatStream Investigations feature to help prioritize investigative activities and decision making, helping them to be more efficient and responsive.

Advanced Threat Model Capabilities — Threat model content in ThreatStream now benefits from robust search, giving users the ability to create advanced search queries with conditions and operators, and some additional capabilities specific to Anomali’s threat model content. This allows them to find relevant intelligence quickly and to save complex searches for future use, with just a click.

Custom Themed Intelligence Dashboard Cloning — Extending custom themed dashboard capabilities developed by Anomali Threat Research, customers now have the ability to not only add dashboards for specific events (E.g., COVID, Sunburst etc.) to their default administrative console view, but also to clone them and then tailor the underlying query and widgets to their specific needs and preferences.

“The answers needed to address the most serious threats organizations face are hidden within the overwhelming amounts of security data they contend with and locked inside the collective knowledge and experience of their security teams and industry peers,” said Mark Alba, Anomali Chief Product Officer. “We are unlocking the full potential of information, tools, and security professionals who face a common threat landscape. This update will continue helping customers to quickly reach verdicts about the hazards they face and to further reduce risk levels.”

To learn more about our latest release, read the blog Anomali February Product Release: Moving Beyond Tactical Intelligence.

Anomali Threat Research is now providing a curated selection of summarized cybersecurity and threat intelligence events, with associated indicators of compromise (IOCs) and MITRE ATT&CK techniques. To receive weekly updates, subscribe to Anomali Cyber Watch.

Twitter: https://twitter.com/Anomali
LinkedIn: https://www.linkedin.com/company/anomali/
Blog: https://www.anomali.com/blog

About Anomali
Anomali is the leader in intelligence-driven cybersecurity. More than 1,500 public and private sector organizations rely on Anomali to see and detect threats more quickly, reduce the risk of security breaches, and improve security operations productivity. Anomali solutions serve customers around the world in nearly every major industry vertical, including many of the Global 2000. As an early threat intelligence innovator, Anomali was founded in 2013 and is backed by leading venture firms including GV, Paladin Capital Group, In-Q-Tel, Institutional Venture Partners, and General Catalyst. Learn more at www.anomali.com.

News Contact
Joe Franscella
news@anomali.com