October 24, 2019
-
Hugh Njemanze
,

Anomali: History in the Making

<p>Let me kick off this post by extending a big “thank you” to everyone who participated in Detect ‘19, our fourth annual threat intelligence industry conference. Hundreds of attendees spanning customers, partners, employees, and special guests joined us in National Harbor, Maryland to participate in this history-making cybersecurity event. </p><p>Why am I calling the event “history-making?” Throughout its three-day run, we made significant announcements that are firsts for the cybersecurity market and our company. </p><ul><li>We introduced new product capabilities that have never been available to the market until now, establishing that we are providing solutions that extend beyond the Threat Intelligence Platform (TIP) category.</li><li>We launched a new partner program that is unlike anything else in the market, which delivers free access to threat data and other products from premium vendors through our APP Store.</li><li>We proved that we are the leader in harnessing threat data, information, and intelligence that helps customers make effective cybersecurity decisions.</li><li>We recognized that the Anomali Threat Research Team has achieved unrivaled milestones. </li></ul><h3>The News</h3><p>Organizations using Anomali now have an opportunity to take their cybersecurity programs to a higher level. With a fully-integrated suite of intelligence-driven solutions, customers are turning threat data into intelligence that tells them when they are being attacked, who is attacking them, if the attacks have breached their networks, and how to respond. With Anomali, customers are detecting and responding to internal and external threats in seconds, with just a few mouse clicks. </p><p>Three intelligence-driven solutions are integrated into Anomali: </p><ul><li>Anomali ThreatStream®: The industry’s leading Threat Intelligence Platform (TIP)</li><li>Anomali Match™: The top enterprise solution that detects threats present in networks</li><li>Anomali Lens™: This new “Cyberthreat Analyst Expert Assistant in a Box” detects and highlights all threats identified within web-based content, provides up to the minute research and information about them, and tells users at a glance if any of these threats are already present in their networks. </li></ul><p>It is worth noting that we’ve published new technical documentation that includes detailed use cases for our product line: <a href="https://www.anomali.com/resources/data-sheets/the-anomali-platform-brochure" target="_blank">Anomali Product Brochure</a>, <a href="https://www.anomali.com/resources/data-sheets/anomali-lens-for-analyst" target="_blank">Anomali Lens for Analysts</a>, <a href="https://www.anomali.com/resources/data-sheets/anomali-lens-for-executives" target="_blank">Anomali Lens for Executives</a>, <a href="https://www.anomali.com/resources/data-sheets/anomali-match" target="_blank">Anomali Match</a>, <a href="https://www.anomali.com/resources/data-sheets/anomali-match-for-misp" target="_blank">Anomali Match for MISP</a></p><p>There are several additional announcements supporting our significant advances: </p><ul><li>Partner News: <a href="https://www.anomali.com/news-events/press/anomali-announces-new-preferred-partner-tier" target="_blank">Anomali Announces New Preferred Partner Tier</a></li><li>Symantec News: <a href="https://www.anomali.com/news-events/press/anomali-symantec-announce-strategic-partnership" target="_blank">Anomali, Symantec Announce Strategic Partnership</a></li><li>Anomali Threat Research Team News: <a href="https://www.anomali.com/news-events/press/anomali-threat-research-team-continues-to-deliver-actionable-intelligence-helping-organizations-to-reduce-risk-strengthen-defenses" target="_blank">Anomali Threat Research Team Continues to Deliver Actionable Intelligence, Helping Organizations to Reduce Risk, Strengthen Defenses</a></li></ul><p>Detect attendees were visibly excited and motivated by the sessions and in-depth learning they received. The news media, analyst community, partners, and customers were also intrigued. You can read industry analyst impressions in the press release (above). Several of the news stories published are also quite compelling: </p><ul><li>SecurityWeek: <a href="https://www.securityweek.com/new-anomali-tool-finds-threat-data-news-blogs-social-networks" target="_blank">New Anomali Tool Finds Threat Data in News, Blogs, Social Networks</a></li><li>HelpNet Security: <a href="https://www.helpnetsecurity.com/2019/10/04/new-infosec-products-of-the-week-october-4-2019/" target="_blank">Anomali automates detection, analysis, and threat response</a></li><li>Executive Biz: <a href="https://blog.executivebiz.com/2019/10/symantec-anomali-to-jointly-offer-threat-intelligence-products/" target="_blank">Symantec, Anomali to Jointly Offer Threat Intelligence Products</a></li></ul><p>In addition to news announcements, overviews and technical sessions, Detect 19 provided attendees with a partner exhibition and access to some very special guests. Admiral (Ret.) Mike Rogers, former Director, National Security Agency &amp; Former Commander, US Cyber Command, keynoted on the main stage. Following him was Ray Mabus, Secretary of the Navy under President Obama and former Governor of Mississippi. We also had the pleasure of hosting Reuters cybersecurity writer and author, Joe Menn. As part of the program, Menn discussed his new book, Cult of the Dead Cow, and met with attendees for a book signing. </p><p style="text-align: center;"><img alt="" src="https://cdn.filestackcontent.com/hxOkCXRgQia9MOM6PN5c"/><em><strong>Admiral (Ret.) Mike Rogers addresses the Anomali Detect 19 crowd.</strong></em></p><p style="text-align: center;"><img alt="" src="https://cdn.filestackcontent.com/YA5jvy2kRU2GRb0g2FDR"/><em><strong>Former Secretary of the Navy Ray Mabus speaks to the crowd at Anomali Detect 19.</strong></em></p><p style="text-align: center;"><img alt="" src="https://cdn.filestackcontent.com/yiYwchTSFKNShZSz7pRW"/><em><strong>Reuters Cybersecurity Writer Joe Menn signs books for Anomali Detect 19 attendees. </strong></em></p><p>The final item I want to call readers' attention to is our new boilerplate. Some of you may be saying right now, “Is this really a blog-worthy item?” We think it is. It tells a more complete story about the company and clearly defines the overall value Anomali delivers and solutions it provides.</p><p><em>Anomali® delivers intelligence-driven cybersecurity solutions. Anomali Altitude™ platform solutions include Anomali ThreatStream®, Anomali Match™, and Anomali Lens™. Private enterprises and public organizations use Anomali to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. The Anomali partner program provides access to threat feeds from all layers of the web and delivers seamless integrations into leading security infrastructure technologies. The Anomali Threat Research Team provides actionable threat intelligence that helps customers, partners and the overall security community to detect and mitigate the most serious threats to their organizations. Anomali customers include more than 350 global organizations, many of the Global 2000 and Fortune 500, and large government and defense organizations around the world. Founded in 2013, it is backed by leading venture firms including GV, Paladin Capital Group, Institutional Venture Partners, and General Catalyst. Learn more at <a href="http://www.anomali.com" target="_blank">www.anomali.com.</a></em></p><p>We are already looking forward to next year’s Detect, where we expect again to make history for both our company and the industry.</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.