December 14, 2022
-
Joe Ariganello
,

Anomali November Quarterly Product Update

<p>We’re excited to announce our quarterly platform update for November. This update introduces new capabilities that automate defense actions and allow enterprise organizations to understand their relevant threat landscape and visualize what’s happening inside and outside their network.</p> <p>Key highlights for this quarter include:</p> <ul> <li>Attack Surface Management</li> <li>Visualizations of Attack Flow Patterns</li> <li>Anomali Intelligence Channels </li> <li>Cloud XDR Data Usage and Notification</li> <li>Feeds Health Status</li> </ul> <h2> </h2> <h2><strong>Attack Surface Management:</strong></h2> <p>Understanding your threat landscape is essential in knowing which assets you need to protect. With this release, we’re proud to offer a unique Attack Surface Management solution that provides cyber security teams with a comprehensive, accurate view of their environment through the eyes of the attacker. </p> <p>“Recent ESG Research showed that security operations have become more difficult at most organizations over the past few years, partly due to a growing attack surface,” said Jon Oltsik, Senior Principal Analyst and Fellow, Enterprise Strategy Group. </p> <p>Anomali’s Attack Surface Management provides visibility into ALL external facing assets to identify exposures, enabling organizations to understand impact based on asset criticality, vulnerability, and attack severity. This allows analysts to prioritize investigation activities and perform remediation of misconfigured assets and security controls.</p> <p>The real power is using it in combination with other Anomali solutions. For example, with Anomali Match, organizations can prioritize asset remediation based on real, detected threats to exposed assets. With this, they can assess the potential impact of the threat actors targeting organizations, their motivations for attacking, and their tactics and techniques as they carry out an active campaign.</p> <p>Anomali’s proprietary data provides a point in time and a historical view with insights that others can’t. Reach out or download our datasheet to learn more.</p> <h2> </h2> <h2><strong>Visualizations of Attack Flow Patterns: </strong></h2> <p>Understanding an attacker and their tools, techniques, and procedures TTPs is paramount to becoming a proactive security organization.</p> <p>“Attack flows help defenders understand, share, and make threat-informed decisions based on the sequence of actions in a cyber-attack,” as per MITRE Enginuity’s Center for Threat Informed Defense.</p> <p>Based upon our work with the MITRE Engenuity Center for Threat-Informed Defense, we’ve added a new Attack Flow Library that helps visualize the sequence of attack techniques in ThreatStream Cloud. An initial group of 15 Attack Flows is available in ThreatStream, curated by the Anomali Threat Research Team.</p> <p>This library enables analysts to understand attack pattern sequences for infiltrating an environment. It also provides SOC teams with a foundation for future automated Attack Pattern detection capabilities that could help prevent, stop, or remediate an attack.</p> <p>Keep an eye out for more innovations around this initiative. And <a href="https://www.anomali.com/resources/ebooks/the-need-to-focus-on-the-adversary">download </a>our ebook, The Need to Focus on the Adversary, to learn why understanding the attacker is important.</p> <h2><br/> <strong>Intelligence Channels: </strong></h2> <p>Security teams are under pressure to do more with less. Unfortunately, most organizations need help effectively implementing threat intelligence, not benefiting from the value their threat intelligence team, processes, and tools provide.</p> <p>We’ve made it easier for Security teams to implement out-of-the-box tailored intelligence with Intelligence Channels.</p> <p>Intelligence Channels are for organizations that need help implementing threat intelligence. Curated by The Anomali Threat Research team, ready-to-go Intelligence Channels include: Threat Actor Monitoring and TTPs, Brand and Domain Monitoring, Phishing and Fraudulent Activity, Infrastructure, Malware Intelligence, Region or Sector Specific Threats, Social Media, Mobile Threat Defense, Vulnerabilities, and Exploits.</p> <h2> </h2> <h2><strong>Cloud XDR- Data Usage Dashboard and Notifications:</strong></h2> <p>The Anomali Platform leverages the power of cloud-to-cloud modern telemetry in Cloud XDR, ingesting all of your security telemetries and correlating them with intelligence to detect threats in your environment.</p> <p>The new Data Usage Dashboard details an organization’s event data ingestion and event data retention limits providing a view of the entitled daily ingestion limit and available time frame of historical search, as well as daily, average, and historical data volume and configuration for triggering notifications. </p> <p>This new dashboard allows practitioners to understand how much data they ingest into the Anomali Platform to ensure they keep operating within licensed limits. CISOs can realize how much data their teams ingest to optimize log source ingestion and align usage, projected growth in volume, and budgeting to ensure future needs are met.</p> <h2> </h2> <h2><strong>Feeds Health Status: </strong></h2> <p>Threat intelligence feeds provide an ongoing data stream related to potential or actual threats, delivering information about attacks, including zero-days, malware, botnets, and other security threats. </p> <p>Customers can now monitor the health status of their feeds to ensure they are up-to-date and accurate. Users will be proactively notified if a feed integration has been in an error state for 24 hours or more via an email or the app.</p> <p>This new feature will allow ThreatStream customers to quickly resolve issues directly with feed vendors.</p> <p> </p> <p>For more information, reach out to your customer success manager or check out the quarterly release webinar available at Anomali University.</p> <p>Until next time.</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.