September 21, 2018
-
Anissa Khalid
,

Anomali Announces New Threat Platform and SDKs at Detect '18

<p><a href="http://www.anomali.com/detect18">Detect ‘18</a> began this year with keynote addresses from Hugh Njemanze and General Colin L. Powell, USA (Ret.). Anomali announced in their keynote the launch of a new Threat Platform and developer SDKs. The Anomali Threat Platform delivers a comprehensive threat detection, analysis, and response suite and is comprised of five core capabilities:</p><ul><li><strong>Intelligence:</strong> collection, optimization and enrichment of threat intelligence</li><li><strong>Investigation:</strong> understand cyber threats with comprehensive analyst workbench</li><li><strong>Detection:</strong> proactive detection of active, serious threats targeting client networks</li><li><strong>Automation:</strong> eliminate manual processes and streamline investigation and response</li><li><strong>Collaboration:</strong> secure threat sharing via trusted circles, ISACs and ISAOs</li></ul><p>“We launched the company in 2013 with the industry’s first threat intelligence platform,” said Hugh Njemanze, chief executive officer at Anomali. “Since then we have continually innovated and expanded the capabilities to achieve our goal of helping organizations detect, understand, and respond to critical threats. The Anomali Threat Platform gives security teams a fully integrated suite to stay on top of their most serious threats.”</p><p>Anomali also announced the expansion of the partner ecosystem with the release of three software development kits (SDKs). These new SDKs enable easier and faster integration with the Anomali Threat Platform and APP Store, allowing clients immediate access to partner content, integrations and analytics. The SDKs address three critical integration areas:</p><p><strong>Threat Intelligence Feeds SDK:</strong> integrate proprietary threat intelligence feeds and make these accessible via the APP Store</p><p><strong>Integration SDK:</strong> integrate threat intelligence from the Anomali Threat Platform into third party products and solutions</p><p><strong>Enrichment SDK:</strong> integrate 3rd party threat analysis and data enrichments into the Anomali Threat Platform</p><p>“Organizations need a comprehensive threat platform that incorporates the most relevant threat intelligence, integrates with their internal security stack, and leverages the most valuable analytics available,” said Hugh Njemanze, chief executive officer at Anomali. “We developed these SDKs to deliver better threat visibility and response. I’m grateful to our partners, Symantec, Intel471, and RiskIQ for their early adoption and feedback, and welcome all interested partners to work with Anomali.”</p><p>“We share Anomali’s commitment to enabling more seamless interoperability of our solutions to deliver the full promise of threat intelligence,” said Peter Doggart, vice president business development, Symantec. “The Anomali Integration SDK furthers this vision and we look forward to working with Anomali to combine the power of Symantec’s Integrated Cyber Defense Platform with their cyber threat intelligence.”</p><p>“Combatting sophisticated cybercriminals requires timely, relevant and actionable intelligence that can be operationalized easily within an organization”, said Michael Anderson, vice president of partnerships at Intel 471. “Anomali’s SDK will enable customers to operationalize Intel 471 intelligence easily and at near real time within their Anomali deployment and security stack.”</p><p>“Threat analysts require immediate access to RiskIQ’s unique datasets to understand and respond to the adversary,” said Lou Manousos, chief executive officer at RiskIQ. “Our integration with the Anomali Threat Platform ensures that analysts have the right information available just a click away at all times.”</p><p>Partners can learn more about the SDKs and the APP Store program and register for access at <a href="http://www.anomali.com/app-store">www.anomali.com/app-store</a>. Don't miss next year's <a href="https://www.anomali.com/detect-20">Detect</a> for an opportunity to discuss threat intelligence topics, connect with industry peers, earn CPE credits, and learn about the latest from Anomali.</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.