March 13, 2024, 7:40 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

At ANY.RUN, we’ve been developing our interactive online malware sandbox since 2016. Today, 400,000 security professionals use it to detonate files, analyze threats, and inspect phishing sites. 


This gives us a unique perspective — and our key advantage: we’ve built a database that contains event’s fields and IOCs with connections between all artifacts within a single analysis session. In October 2022, aiming to give our users a more powerful way to use this data, we launched TI Threat Intelligence …

any.run database event files intelligence iocs key malware perspective phishing process professionals run sandbox security security professionals threat threat intelligence threats today

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States