March 2, 2021
-
John Callon
,

Anomali February Product Release: Moving Beyond Tactical Intelligence

<p>We are happy to announce the Anomali Product Release for February 2021. For our product and engineering teams to deliver this latest set of features and enhancements, they worked closely with our customers with a particular eye to supporting security teams in their further move beyond a reliance on tactical, technical intelligence to a holistic, threat-model-driven approach by allowing them to work with threat models like the MITRE ATT&amp;CK framework inside Anomali ThreatStream easily and productively. A further highlight directed at augmenting collaboration across teams and with external peers, leveraging our popular Trusted Circles capabilities, is the advent of full-featured chat within the Anomali ThreatStream threat intelligence platform, while maintaining privacy controls.</p> <p>Enhancements in this latest release include:</p> <h3>MITRE ATT&amp;CK Framework Integration</h3> <p>As a follow-up to the recent release of support for <a href="https://attack.mitre.org/" target="_blank">MITRE ATT&amp;CK</a> framework techniques, we’ve added the ability to import content from the <a href="https://mitre-attack.github.io/attack-navigator/" target="_blank">MITRE ATT&amp;CK Navigator</a> tool and store your framework capabilities inside ThreatStream. Users can use the MITRE capability in ThreatStream's Investigations feature to help prioritize investigative activity and decision-making, making security teams more efficient and responsive.</p> <p><img alt="Direct Import of MITRE ATT&amp;CK Security Settings" src="https://cdn.filestackcontent.com/14yuHb02SryD3XdEsfek"/></p> <h3>Advanced Search Functionality for Threat Models</h3> <p>This month we’ve extended advanced search to Threat Model content in ThreatStream - providing the same flexibility and features for finding and refining content in our platform as for observable content. Users can now create advanced search queries with conditions and operators, and some additional capabilities specific to our Threat Model content, to find relevant intelligence quickly, as well as save their complex searches for future use at a click.</p> <p><img alt="Advanced Search Functionality for Threat Models" src="https://cdn.filestackcontent.com/EY0OGfQjR2G3zzjbqh9g"/></p> <h3>Collaboration via Full-Featured ThreatStream Chat</h3> <p>Customers now have the benefit of real-time, protected communication within ThreatStream for their internal teams and with Trusted Circle collaborators via the use of a full-featured chat client. With this built-in chat functionality, analysts can communicate and share tactical information as well as more strategic aspects of analysis and response quickly and easily with colleagues and peers at organizations that are members of common Trusted Circles--from inside the ThreatStream platform, where it can be easily shared and investigated. Most importantly, the collaboration remains anonymized and privacy is ensured.</p> <p><img alt="Collaboration via Full-Featured ThreatStream Chat" src="https://cdn.filestackcontent.com/1ZxcwY86QzOSdHhrmLLA"/></p> <h3>Clone Custom Themed Dashboards</h3> <p>Extending the custom themed dashboards developed by the Anomali Threat Research (ATR) team and released in December, we are now offering the ability to not only access a custom themed dashboard (for COVID, Sunburst or other specific themes), but also to clone (or create a copy) of that dashboard, which you can now further customize or tailor to your specific needs and preferences. Once a dashboard is cloned a user can change, for a given widget, the saved query upon which the widget is based, as well as add their own custom widgets.</p> <p><img alt="Clone Custom Themed Dashboards" src="https://cdn.filestackcontent.com/H2hsFG2RTVSUSTLl30GO"/></p> <h3>Intelligence Enrichment Inside of Investigations</h3> <p>We continue to refine the display of critical information to the user at the appropriate point of their research in order to ensure analysts have the right intelligence at the right time and are able to perform their tasks quickly and easily. With this release analysts can now view enrichment details from the Investigations graph, further saving effort and shortening response times. Users will rarely have to navigate away from the page to gain more context about an Investigation entity. In addition to this, analysts are now able to view enrichment output for multiple indicators found during their investigation from the same view, allowing comparison of content and simplifying the investigation process.</p> <p><img alt="Intelligence Enrichment Inside of Investigations" src="https://cdn.filestackcontent.com/VLNH0s8Tgm4Bx2dFqeag"/></p> <p>These changes combine with a new enhancement to Threat Cards, a recently released feature inside the Investigations module that shows key summary information on any graph entity, to include a list of enrichments available for indicators, so that users can view that enrichment or context information from the Investigations view without having to navigate elsewhere on the platform.</p> <p>Other workflow enhancements requested by customers were also included in this release, like bulk indicator upload and improvements on Analyst Notes on any observable uploaded or added to an investigation.</p> <h3>Finished Intelligence Report Distribution Control</h3> <p>At the conclusion of an investigation, key indicators, metrics or reports are often distributed to key stakeholders, such as the security operations team or executives, by emailing a ThreatStream generated report as Finished Intelligence directly from ThreatStream. In this month’s release, we’ve enabled a tighter security posture regarding the distribution of this Finished Intelligence from ThreatStream, allowing organization’s to restrict the domains to which that Finished Intelligence can be distributed by email. By default, organizations will continue to be able to send Finished Intelligence output to recipients on any web domain. To implement a restriction, Administrative users can just apply settings in the Organization Administration area.</p> <h3>GreyNoise Threat Intelligence Enrichment Now Available</h3> <p>We are excited to announce the latest threat intelligence integration into ThreatStream, with <a href="https://developer.greynoise.io/docs/getting-started" target="_blank">GreyNoise</a> enrichment is now available for activation. GreyNoise provides context on IP behavior associated with mass-internet scanning, with data such as intent, tags, first seen, last seen, geo-data, ports, OS and JA3. ThreatStream customers can enrich against it to identify and reduce the number of such observables, leaving more time to investigate high-priority targeted attacks.</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.