November 29, 2021
-
Joe Ariganello
,

Anomali November Quarterly Product Release

<div data-aspectratio="1.66785714" id="experience-619bcdfa80a73" style="position: relative;width: auto;padding: 0 0 59.96%;height: 0;top: 0;left: 0;bottom: 0;right: 0;margin: 0;border: 0 none"><iframe allowfullscreen="" class="ceros-experience" frameborder="0" scrolling="no" src="//view.ceros.com/anomali/novemberquarterlyreleasehighlights" style="position: absolute;top: 0;left: 0;bottom: 0;right: 0;margin: 0;padding: 0;border: 0 none;height: 1px;width: 1px;min-height: 100%;min-width: 100%" title="November Quarterly Release Highlights "></iframe></div> <script data-ceros-origin-domains="view.ceros.com" src="//view.ceros.com/scroll-proxy.min.js" type="text/javascript"></script> <p> </p> <p>As the holiday season approaches, our team has been working hard to bring holiday joy with enhancements and features to Anomali’s suite of intelligence-driven XDR solutions. </p> <p>We’re excited to announce our quarterly product release update for November 2021.</p> <p>Key highlights for this quarter include: </p> <ul> <li>Anomali Match Cloud Deployment Availability</li> <li>New Anomali Targeted Threat Monitoring Feed</li> <li>Enhancements to Intelligence Initiatives</li> <li>Unified App Store Management</li> <li>STIXX TAXII 2.1 Service Support</li> </ul> <p><strong>Match Cloud Beta</strong></p> <p>According to Gartner research, a whopping 85% of enterprises will adopt a cloud-first principle by 2025. That’s not surprising, as the pandemic increased digital transformation plans, leading enterprise organizations to shift their priorities and focus.</p> <p>Anomali has been at the forefront of cloud security, beginning with ThreatStream, our threat intelligence management solution. We’re excited to continue innovating in cloud security by introducing a cloud-native deployment option for Match, Anomali's extended detection and response (XDR) engine.</p> <p>Anomali Match helps organizations quickly detect and respond to threats in real-time to stop breaches and attackers. Match provides precision attack detection that enables security teams to pinpoint relevant threats, understand their criticality, and prioritize response.  By offering Match via cloud-native deployment, customers receive all the advantages XDR delivers along with reducing total cost of ownership (TCO), as Anomali updates and manages the expanding IOC repository, enhancements, integrations, new versions, and overall platform performance.  </p> <p>Match and ThreatStream are key components of Anomali’s Cloud XDR platform. Look for more information on the launch of Anomali’s XDR platform coming soon.</p> <p><img alt="" src="https://cdn.filestackcontent.com/2mYxCGRtRNaRklcOCstT"/></p> <p><strong>Anomali Targeted Threat Monitoring</strong></p> <p>Organizations face constant threats from sophisticated threat actors using phishing and other forms of social engineering to target their employees and customers. According to the FBI, 6.95 million new phishing and scam pages were created in 2020. Security teams need help keeping up with the ever-changing threat landscape to help defend their brand against these targeted attacks. </p> <p>Anomali Targeted Threat Monitoring is a new intelligence feed focused on targeted domain attacks, providing analysts with the automated threat intelligence they need to respond quickly and effectively. Identified domains and compromised credentials are imported into ThreatStream and operationalized, providing security teams with visibility and enriched intelligence to fully protect their assets, as well as increased efficiencies by operationalizing this targeted intelligence within ThreatStream.</p> <p>Visit the Anomali App Store or reach out to your Customer Success Manager for more information. </p> <p><img alt="" src="https://cdn.filestackcontent.com/d7HZICIMTHOIbSLsnBmW"/></p> <p><strong>Enhancements to Intelligence Initiatives </strong></p> <p>In the August quarterly release, we announced Intelligence Initiatives, enabling customers to track their organizational goals and objectives within ThreatStream. The goal of Intelligence Initiatives is to provide a foundation for organizations to integrate the CTI (Cyber Threat Intelligence) lifecycle as part of their working process to better understand and value their team’s effort while working toward organizational and risk-oriented goals.</p> <p>With this release, we’ve expanded Intelligence Initiatives to now support observables, threat models, and rules incorporating rule matches. We’ve also added more out-of-the-box dashboards with new widgets that highlight key metrics to give management an immediate overview of current Initiatives being worked on by their threat intelligence teams.</p> <p>Intelligence Initiatives are a great way to increase the value of your investment with Anomali and the efficiencies within your organization. Reach out to your Customer Success Manager to learn more.</p> <p><img alt="" src="https://cdn.filestackcontent.com/7puNXSFTJGqETUE3g40v"/><img alt="" src="https://cdn.filestackcontent.com/3N5EejtUQbSWYaYBV3CN"/></p> <p><strong>Unified App Store Management</strong></p> <p>The Anomali team has been working hard to simplify how users view current intelligence sources, as well as trial new offerings effortlessly in ThreatStream.</p> <p>At the core of the ThreatStream platform are intelligence sources - including feeds and enrichment sources. In this month's release, we’ve migrated Enrichments to the APP Store, enabling users to provision, update and manage all their intelligence sources in one clear and simple view. </p> <p>This enhanced user navigation experience makes the activation process more seamless and manageable. Look for additional enhancements, including health and statistics, coming soon. </p> <p><img alt="" src="https://cdn.filestackcontent.com/8mUI56IRSHekTB216dZ4"/></p> <p><strong>ThreatStream STIX TAXII 2.1 Server Support</strong></p> <p>Trusted Automated Exchange of Intelligence Information (TAXII™) is an application protocol for exchanging intelligence over HTTPS. ThreatStream hosts a TAXII server instance that enables the sharing of observables with external applications, enabling out-of-the-box integration with security controls and other threat intelligence-consuming products.</p> <p>In this release, we’ve updated STIX TAXII server support to the latest standard (v2.1), ensuring that any applications or products attempting to gather indicators using a TAXII 2.1 client will be able to receive intelligence without issue.</p> <p><img alt="" src="https://cdn.filestackcontent.com/ItyZEmPQC6JgFLWia1Ga"/></p> <p><strong>Resilience starts here.</strong></p> <p>Anomali continues to innovate, with intelligence-driven XDR solutions and capabilities that take security from intelligence to detection in seconds to deliver the cyber resilience organizations need.</p> <p>Check out our new <a href="{page_5848}">video</a> to learn more. </p> <p>Until next quarter, reach out to your Customer Success Manager with any questions.</p> <p>Happy holidays!</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.