Anomali Altitude is First to Deliver Automated Intelligence Driven Cybersecurity Solutions

Customers Automate Detection, Analysis, Prioritization, Response, and Answers to Questions About All Threats, Including Any Identified in Web Based Content Spanning News, Twitter, Blogs, Research, Threat Bulletins, SIEM Logs, and More


SINGAPORE, Sept. 30, 2019 (GLOBE NEWSWIRE) -- Anomali, a leader in intelligence-driven cybersecurity solutions, today unveiled the Anomali Altitude platform during GovWare 2019 at the Suntec Singapore Convention & Exhibition Centre. The Anomali Altitude platform delivers Anomali Lens, Anomali ThreatStream, and Anomali Match. The integrated product suite allows customers to automate detection, analysis, and response for high-priority external and internal threats. To learn more, visit Anomali at booth #R08.

Anomali Lens™
This first-of-its-kind technology allows anyone, from security operations staff to board members, to automatically and immediately know if their organizations are being attacked, who adversaries are, and if the attacks have been successful. With these key security questions answered, users can make effective decisions about how to respond.  

With one click, Anomali Lens scans web-based content, detects and highlights all threats identified within, provides easy-to-understand details about the threats, and tells users if any threats are already present in their networks. Web content Anomali Lens scans includes news, blogs, research, bulletins, SIEM logs, other security logs, IR reports, Twitter and other social networks.

Automated threat bulletins created by Anomali Lens are added to Anomali ThreatStream. These can then be shared across organizations, among trusted circles, and ISACs. Bulletins can be directly integrated into security controls for immediate blocking, detection, and mitigation.

Anomali Lens is supported by advanced natural language processing (NLP) and context-aware detection. Currently deployed as a browser plugin, it will soon be available for mobile devices.

Anomali Match™ 
Anomali Match integrates cyber threat intelligence, MISP data, OSINT, SIEM logs, vulnerability assessment tools, and other big data sources to match billions of IOCs and threats against any that are present in customers’ networks. By providing automated, retrospective analysis for extended periods, users detect threats and compromises that have been present for short and long durations. Anomali Match replaces Anomali Enterprise and includes all of that solution’s former capabilities. Several new features and benefits include:

  • Enhanced Machine Learning for DGA - New deep learning capabilities enable 90 percent-plus accuracy for Domain Generation Algorithm (DGA) detection
  • Big Data Support with Elasticsearch - Integration provides retrospective analysis for high volumes of threat data spanning a year or more
  • Anomali Match Analysis Dashboard – New visual representations optimize the use of multiple threat feeds
  • Anomali Match Stand Alone – Automated, direct importation of data from MISP and other sources improves threat scoring and enrichment
  • Anomali Lens – Integration provides immediate confirmation of when threats are present in networks

Anomali ThreatStream
Our threat intelligence platform (TIP) integrates threat data from the widest range of feeds to create actionable threat intelligence. Anomali ThreatStream is the foundation for the Anomali Preferred Partner Program. Six partners that have joined the new freemium tier to provide complementary threat feeds. These include Flashpoint, ReversingLabs, DomainTools, Farsight, Intel471, and Sixgill.

Supporting Quotes

"Any business that can find answers hidden in massive volumes of data has a competitive advantage. When it comes to cybersecurity, organizations that can make sense of what billions of cyber threat indicators mean can make decisions that will give them a defensive edge," said Hugh Njemanze, CEO, Anomali. “We’ve brought a platform to market that allows customers to harness threat data, information and intelligence to drive effective cybersecurity decisions, a capability that tips the scales in their favor.”  

“The most sure-fire way to lose a battle is to go into it without knowing anything about your enemy. Organizations that aren’t using advanced levels of cyber threat intelligence are going to continually fall short in their efforts to defend their networks,” said Richard Stiennon, IT-Harvest chief research analyst and noted cybersecurity author. “As a pioneer of cyber threat intelligence, Anomali helped take the practice mainstream with its early platform. It is now introducing a new generation of solutions to the market that will allow its customers to effectively leverage adversarial intelligence.”

“Enterprises have numerous cybersecurity challenges, and many of these can be overcome with the help of cyber threat intelligence, including the ability to communicate risk status in a way that everyone can understand,” said Scott Crawford, research vice president at 451 Research. “Anomali’s recently released Lens technology can help those who are involved in the deepest technical positions to open meaningful dialogue with executive leaders who need to understand how security impacts business risk."

“There is no question that CISOs need to find ways to decrease the cybersecurity staff’s workload. Not that existing workers aren’t diligent professionals, there are simply not enough of people and advanced skills available,” said Jon Oltsik, senior principal analyst at ESG. “Anomali is bringing new levels of security automation to the market, which can help organizations mitigate the impact of talent shortages while improving the efficiency of the cybersecurity team."

For more information on the new Anomali platform and solutions, visit https://www.anomali.com/ 

Twitter: https://twitter.com/Anomali
LinkedIn: https://www.linkedin.com/company/anomali/
Blog: https://www.anomali.com/blog

About Anomali
Anomali delivers intelligence-driven cybersecurity solutions. Anomali AltitudeTM platform solutions include Anomali ThreatStream, Anomali MatchTM, and Anomali LensTM. Private enterprises and public organizations use Anomali to harness threat data, information, and intelligence to make effective cybersecurity decisions that strengthen defenses and reduce risk. The Anomali partner program provides access to threat feeds from all layers of the web and delivers seamless integrations into leading security infrastructure technologies. The Anomali Threat Research Team provides actionable threat intelligence that helps customers, partners and the overall security community to detect and mitigate the most serious threats to their organizations. Anomali customers include more than 350 global organizations, many of the Global 2000 and Fortune 500, and large government and defense organizations around the world. Founded in 2013, Anomali is backed by leading venture firms including GV, Paladin Capital Group, Institutional Venture Partners, and General Catalyst. Learn more at www.anomali.com

Contact:
Joe Franscella
News Media Relations
+1-209-597-6656
jfranscella@anomali.com   

A video accompanying this announcement is available at https://www.globenewswire.com/NewsRoom/AttachmentNg/6f8666ce-c262-448f-a824-6a71680e2f8d