Aug. 31, 2023, 7:35 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


Welcome back to ANY.RUN’s monthly update series where we keep you in the loop on the progress we’ve made. 


Continuing from last month, the team at ANY.RUN has been hard at work. We’ve rolled out more features, ramped up our threat detection capabilities, and added new rules. 


Let’s dive into the details. 


Product updates 


New detection logic for IP, URL, Domain. The overhauled logic enables more robust detection of malicious IPs, URLs, and domains. 


New malware config extractors …

any.run back capabilities detection dive features hard loop progress release release notes rules run series suricata team threat threat detection update work

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Security Engineer II- Full stack Java with React

@ JPMorgan Chase & Co. | Hyderabad, Telangana, India

Cybersecurity SecOps

@ GFT Technologies | Mexico City, MX, 11850

Senior Information Security Advisor

@ Sun Life | Sun Life Toronto One York

Contract Special Security Officer (CSSO) - Top Secret Clearance

@ SpaceX | Hawthorne, CA

Early Career Cyber Security Operations Center (SOC) Analyst

@ State Street | Quincy, Massachusetts