<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">
Press Releases |

ReversingLabs Partners with Anomali to Deliver Integrated Local Malware Intelligence, Enrichment APIs, and Feeds to Anomali ThreatStream

ReversingLabs Partners with Anomali

Cambridge, MA -  August 5, 2019ReversingLabs, a leading provider of enterprise-scale file analysis, threat hunting, and malware intelligence solutions, and Anomali, a leading provider of intelligence-driven cybersecurity solutions, today announced a technology integration partnership. ReversingLabs Titanium platform is now integrated with Anomali ThreatStream, providing complementary and synergistic feeds of high-quality malware indicators, actionable malware enrichment for rapid containment, and automatic delivery of feeds to identify malware and detect emerging threats.

“Without actionable threat intelligence, security analysts and threat hunters are challenged to find malware before it executes, forcing them to spend  already limited resources and time piecing together malware indicators from disparate sources,” said Mario Vuksan, CEO and Co-founder, Reversing Labs. “Teaming with Anomali, we can help to deliver local yet actionable threat intelligence that gives these teams the comprehensive insight they need to stop threats, while reducing risk and operational effort for the enterprise.”

“Organizations have access to thousands of threat data sources spanning open source and proprietary feeds. Access alone isn’t enough, they also need a way to turn information into actionable intelligence,” said Nicholas Hayden, Anomali Global Head of Threat intelligence. “Our partnership with ReversingLabs demonstrates our commitment to delivering an enterprise platform that harnesses data, information and intelligence to drive effective cyber security decisions.”

Specifically, ReversingLabs enriches Anomali ThreatStream with file analysis and detailed malware indicators from its authoritative global reputation database of more than 8 billion files, enabling accelerated response from the security operations center (SOC) team. The ReversingLabs Titanium platform service displays malware details and context in Anomali ThreatStream so threat hunters can investigate hashes and URLs to understand threat capabilities instantly.

The ReversingLabs plug-and-play APIs and feeds are integrated with Anomali ThreatStream and connect with existing SOC analyst workflows to automate and simplify much of the malware detection and analysis work traditionally conducted by hand. For preventive security, threat hunters can use the enriched malware details to automatically feed security information and event management (SIEM) platforms, firewalls, intrusion prevention systems (IPS) and endpoint detection and response (EDR) technologies for matching incoming files against lists of indicators to find malware instantly, or to push found indicators directly to blacklists.

Key Benefits:
  • Threat Intelligence Feeds. ReversingLabs Titanium platform provides feeds of high-quality malware indicators, enriching Anomali ThreatStream with powerful investigation and classification tools so SOC analysts can instantly identify malware.
  • Actionable Malware Enrichment. The ReversingLabs solution displays malware context, identifying file type, capabilities, and additional related indicators enabling threat hunters to pivot on details and enforce rapid containment.
  • Detect Emerging Threats. ReversingLabs feeds can be delivered via Anomali ThreatStream and directed to a SIEM or other detection tool to identify malware and detect emerging threats.

Availability

ReversingLabs offers APIs for file-based malware threat intelligence, and premium feeds with the latest global detection results directly to Anomali ThreatStream. Clients can immediately access ReversingLabs partner content, integrations and analytics, and immediately request a trial version, evaluate and purchase ReversingLabs APIs and feeds from the Anomali APP Store.

 

About ReversingLabs

ReversingLabs helps organizations to find and neutralize the enemy within. Providing advanced malware analysis and insights into destructive files and objects, ReversingLabs addresses the latest attacks, advanced persistent threats and polymorphic malware. ReversingLabs has become an essential threat solution across the most advanced security companies in the industry, while supporting all industries searching for a better way to get at the root of the web, mobile, email, cloud, app development and supply chain threat problem, of which files and objects have become major risk contributors.

Through its Titanium Platform, ReversingLabs delivers automated static analysis and file reputation services that represent the fastest and most accurate insights in the industry, finding the hidden objects that are armed to destroy enterprise business value. We maintain the largest repository of malware and goodware in the industry of more than 8 billion files and objects, and are the only vendor to speed analysis of files in milliseconds. ReversingLabs seamlessly integrates at scale across the enterprise with connectors that integrate with existing security investments, reducing incident response time for SOC analysts, while providing high priority and detailed threat information for hunters to take quick action. Learn more at https://www.reversinglabs.com, or connect on LinkedIn or Twitter.