ReversingLabs Previews Next Generation Advanced Malware Hunting at Black Hat USA 2018

Showcasing a new paradigm to help organizations detect and defend against advanced attacks


CAMBRIDGE, Mass., Aug. 02, 2018 (GLOBE NEWSWIRE) -- ReversingLabs, a leading provider of enterprise-scale file analysis, hunting and intelligence solutions that help organizations find and neutralize undetected malware will be exhibiting in Booth 1613 at Black Hat USA 2018, to be held August 8-9th at Mandalay Bay in Las Vegas.  Black Hat visitors will see a sneak preview of ReversingLabs' next generation malware hunting solution which will become generally available in the fall.  Attendees will also have the chance to meet members of ReversingLabs’ executive and threat research teams and see demonstrations of ReversingLabs’ authoritative file intelligence solution, TitaniumCloud which now exceeds 7 billion curated goodware and malware files.

“ReversingLabs’ next generation malware hunting empowers security analysts with unprecedented capabilities that make searching for malware across very large data sets, both locally and in the cloud, a reality,” said Brian Soldato, ReversingLabs Director of Field Engineering. “The new capabilities will offer analysts and threat hunters more flexible and powerful searches, increase coverage, greatly reduce time per search, and provide unprecedented visibility into historical data to uncover unknown and unseen malware.” Scott added, “As described in our latest blog, our goal is to enable organizations to monitor and capture all objects moving in an organization creating a rich source of local file and threat intelligence.”

ReversingLabs’ new advanced malware hunting package includes multi-conditional queries with 500+ logical expressions to enable more efficient and effective searching. Users can quickly and easily search and pivot on data for trending threats, emerging malware, network-related data, and document and certificate misuse. The solution is optimized for fast results, typically less than 3 seconds for initial results with targeted search results within 24 hours. It enables analysts to use multiple YARA rulesets to traverse large historical sample sets quickly to enhance detection and reduce impact from breaches and targeted campaigns. Analysts can subsequently be alerted for a variety of conditions, e.g., when a sample has changed detection levels, or when YARA rules have triggered, or when dynamic analysis is complete. 

About ReversingLabs

ReversingLabs helps organizations find and neutralize the enemy within. Our solutions provide enterprise-scale file analysis, authoritative file intelligence services, and advanced malware analysis and hunting – all purpose-built for identifying previously undetected malware inside customers’ networks. Key features include unique file decomposition and static analysis, comprehensive file reputation data, and integrated local and in-the-wild threat intelligence. ReversingLabs solutions deliver the capabilities, speed, and scalability that large enterprises and government agencies need to uncover and contain sophisticated malware threats that have slipped past their other security measures.

Visit ReversingLabs at Booth 1613

Connect with ReversingLabs via LinkedInTwitterFacebook, or ReversingLabs Blog

ReversingLabs and ReversingLabs logo are trademarks or registered trademarks of ReversingLabs in the United States. All other trademarks used herein are the property of their respective owners.

ReversingLabs Media Contact:

William Munroe, Sr Director of Marketing Communications
Email: will.munroe@reversinglabs.com