May 2, 2024, 5:45 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Welcome to ANY.RUN‘s monthly updates, where we share what our team has been working on over the past month. 


In April, we released YARA Search, a new threat intelligence service that allows you to find files, threats, and malware by YARA in 2TB of real-world threat data collected by the ANY.RUN sandbox community and our team.  


We’ve also made several updates to the existing features: our RSPAMD module has been improved to reduce false positives even further, and …

any.run april config data files find intelligence intelligence service malware real release release notes rules run search service share team threat threat data threat intelligence threats updates working world yara

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Cyber Incident Manager 3

@ ARSIEM | Pensacola, FL

On-Site Environmental Technician II - Industrial Wastewater Plant Operator and Compliance Inspector

@ AECOM | Billings, MT, United States

Sr Security Analyst

@ Everbridge | Bengaluru