Anomali New Automation and Reporting Capabilities Power Investigations, Ease Threat Intelligence Analyst Workload and Eliminate Redundant Tasks; Customization Provides Strategic Threat Intelligence to CISOs and other Business Leaders

To Meet Rising Enterprise and MSSP Demand, Anomali Provides New Cloud Deployment Options for Match, Our Continuous Visibility and Detection Solution

Anomali, the leader in intelligence-driven cybersecurity solutions, today announced availability of our 2020 Summer Release. New features provide more automated and efficient workflows to ease threat intelligence analyst workloads and to eliminate redundant tasks. To expand threat detection capabilities, we’ve made it easier to integrate telemetry from a broader range of security solutions into Anomali Match, our enterprise threat detection solution. And, we’ve added custom dashboards and reports that deliver strategic, actionable intelligence to a wider set of IT and security team members, CISOs and other organizational stakeholders.

Read More: Accenture Named A Leader And Star Performer In IT Security Services By Analyst Firm Everest Group

“Organizations that face massive waves of cyberattacks realize that the only way they are going to get ahead of adversaries is by knowing who they are, how they operate, and when they are being attacked. Many organizations are constrained by a lack of resources and talent, making it difficult for them to achieve a needed level of visibility and understanding of the attack landscape,” said Mark Alba, chief product officer, Anomali. “We are committed to delivering innovations that meet enterprise security challenges. We’ve listened to our customers to bring to market a set of added features that empower them to strengthen security and reduce risk with a greater level of productivity and efficiency.”

Anomali customers have immediate access to new 2020 Summer Release features:

Rules Engine Enhancements – The Anomali Rules Engine is a powerful tool used by customers to define threats that are relevant to their organization, and automatically assign research and investigation tasks. In this release, we’ve extended the granularity of these rules to create automated workflows that assign investigations to specific analysts and teams.

Custom Dashboards — With improved visualization over threat data managed on ThreatStream, analysts can gain deeper insights over threats faced, automatically map it to the MITRE ATT&CK framework, and more easily and quickly provide specialized views and strategic reports to business stakeholders, CISOs, SOC teams, and other IT and security team members.

Finished Intelligence Reporting Templates — With these enhanced templates, users can operationalize report editing and customization capabilities to more quickly produce finished intel reports. With the ability to save and generate templates, analysts can eliminate repetitive work, deliver branded research products, and focus their time where it has the most impact.

Read More: Digital.Ai And Scaled Agile Expand Partnership To Help Enterprises Accelerate Digital Transformation And Deliver Greater Business Value

Anomali Match Cloud Version — To accommodate a wider segment of the enterprise security market, Anomali Match can now be deployed via Azure, in addition to existing support for AWS deployment. This option gives organizations that have shifted security operations to the cloud the ability to leverage all available intelligence and telemetry for continuous and immediate threat detection.

MSSP Support — Anomali products have been designed from the ground up to support multi-tenant MSSP operations. In the Summer 2020 release, we’ve added Anomali Match turnkey integrations for Splunk Link, ArcSight Link, and MyEvents Map.

Telemetry Integrations — To increase the value of existing security solutions and gain added visibility over new and existing threats, customers can now integrate telemetry into Match from Azure Sentinel, RSA Netwitness, and Kafka.

“Speed and efficiency are critical components of successful threat management, but many solutions are too complex and lack the performance needed to help analysts quickly achieve successful outcomes,” said Eric Parizo, Senior Analyst, Omdia. “As the threat intelligence market matures, the solutions that rise to the top are going to be the ones that can mitigate the effects of time and resource scarcity, defend against a constant barrage of attacks, and extend value to a larger set of stakeholders. Based on its current capabilities, Anomali’s ThreatStream and Lens combination is poised to be one of those solutions.”

Granular Rules Engine, Custom Dashboards, and Enhanced Reporting Templates are available now. Anomali Match Cloud Version, MSSP Support, and Telemetry Integrations will be available in Sept.

Read More: Tips To Maximise Online Sales For Ecommerce Businesses During Downtime

 Write in to psen@itechseries.com to learn more about our exclusive editorial packages and programs.

AnomaliAutomationCISOsNewsthreat intelligence
Comments (1)
Add Comment