March 11, 2024, 9:40 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

At ANY.RUN, we’re always striving to provide more powerful capabilities to bolster your security operations. That’s why we’re thrilled to announce our latest integration: OpenCTI, the open-source platform for cyber threat intelligence. 


This integration allows you to enrich OpenCIT observations with malware labels, malicious score, and indicators like TTPs, file hashes, IP addresses, and domains taken directly from ANY.RUN sandbox, or import observations from ANY.RUN Threat Intelligence Feeds. 


You won’t have to manually cross-check data sources anymore — you’ll …

addresses any.run bolster capabilities cyber cyber threat cyber threat intelligence domains file hashes indicators integration intelligence ip addresses latest malicious malware opencti operations platform run score security security operations threat threat intelligence ttps

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Director, Cybersecurity - Governance, Risk and Compliance (GRC)

@ Stanley Black & Decker | New Britain CT USA - 1000 Stanley Dr

Information Security Risk Metrics Lead

@ Live Nation Entertainment | Work At Home-Connecticut

IT Product Owner - Enterprise DevSec Platform (d/f/m)

@ Airbus | Hamburg - Finkenwerder

Senior Information Security Specialist

@ Arthur Grand Technologies Inc | Arlington, VA, United States

Information Security Controls SME

@ Sword | Aberdeen, Scotland, United Kingdom