OpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN now integrates with OpenCTI, a cyber threat intelligence platform that allows automatic enrichment of OpenCTI observations with malware data directly from ANY.RUN analysis.  Users can access indicators like TTPs, hashes, IPs, and domains without manual data source checks.  The data from interactive analysis sessions within the ANY.RUN sandbox can further enrich the observations that centralize threat analysis information from various sources for efficient investigation. Document Integrate ANY.RUN in Your Company for Effective Malware Analysis Are you from SOC, Threat Research, or DFIR departments?

Source: GBHackers

 


Date:

Categorie(s):