May 31, 2022
-
Joe Ariganello
,

May 2022 Quarterly Product Release

<div data-aspectratio="1.66785714" id="experience-62961c2c03bf2" style="position: relative;width: auto;padding: 0 0 59.96%;height: 0;top: 0;left: 0;bottom: 0;right: 0;margin: 0;border: 0 none"><iframe allowfullscreen="" class="ceros-experience" frameborder="0" scrolling="no" src="//view.ceros.com/anomali/novemberquarterlyreleasehighlights-2-1" style="position: absolute;top: 0;left: 0;bottom: 0;right: 0;margin: 0;padding: 0;border: 0 none;height: 1px;width: 1px;min-height: 100%;min-width: 100%" title="May Quarterly Release Highlights Copy"></iframe></div> <script data-ceros-origin-domains="view.ceros.com" src="//view.ceros.com/scroll-proxy.min.js" type="text/javascript"></script> <p> </p> <p>Anomali continues to innovate with our intelligence-driven solutions. We’re pleased to announce our May Quarterly release, adding direct integrations and enhancements for The Anomali Platform, our cloud XDR solution, and its solutions to ensure our customers can maximize capabilities to receive the full benefits of our detection capabilities. </p> <p>Key Highlights for this Quarter Include:</p> <ul> <li>Expanding Cloud XDR support with New Direct Telemetry Sources</li> <li>Enhanced Dashboards for The Anomali Platform</li> <li>Extended TAXII 2.1 client support for sharing indicators</li> <li>Granular Dashboard Management in ThreatStream </li> <li>Health Status Notifications for Threat Intelligence Feeds</li> <li>Unified Filtering Language across ThreatStream and Integrator</li> </ul> <h2> </h2> <h2>Direct Integrations with Key Endpoint Partners </h2> <p>With this quarterly release, we continue to leverage the power of cloud-to-cloud modern telemetry. We have expanded support for direct integrations with key endpoint vendors, including  Microsoft Defender, Crowdstrike, Carbon Black and Amazon Web Services Virtual Private Network . </p> <p>Users can set up these and many other log sources quickly using the setting interface in The Anomali Platform. The Platform will provide a default data mapping from the log source to our XDR schema which can be easily updated to optimize threat detection.</p> <p><img alt="" src="https://cdn.filestackcontent.com/yJyO2AGxTFGBevZ5zw2c"/><em>Screenshot - How a user would map their log source data to the Cloud XDR schema to optimize correlation efficiency.</em></p> <p> </p> <h2>Enhanced Dashboards </h2> <p>This release also introduces key dashboards that provide multi-dimensional views using our advanced search to provide an instant snapshot of your environment. New dashboards include:</p> <p>Multi-Dimensional View: presents a number of visualizations showing the occurrence of IOC matches over time, whether by Source Host, Indicator, iType, Severity, Confidence, and more. </p> <p>Match Analysis View: provides analytics about the threat intelligence feeds, indicator types, indicators, and DGA domains that match events in your network, such as Matches Over Time, Matches by iType, Matches by Indicator, Matches by DGA</p> <p>You can also schedule and distribute reports based on these dashboards to decision-makers who do not regularly access the Platform, providing key insights and snapshots to executives and key stakeholders.</p> <p><img alt="" src="https://cdn.filestackcontent.com/LFSpu6jCT6adMuQy9153"/></p> <p><em>Screenshot: Enhanced Dashboard Example.</em></p> <h2> </h2> <h2>Extended TAXII 2.1 client support for sharing indicators</h2> <p>Trusted Automated Exchange of Intelligence Information (TAXII™) is an application protocol for exchanging intelligence over HTTPS. ThreatStream hosts a TAXII server instance that enables the sharing of observables with external applications, enabling out-of-the-box integration with security controls and other threat intelligence-consuming products.</p> <p>We’ve updated our ThreatStream TAXII client to ensure that any applications or products attempting to gather indicators using a TAXII 2.1 client will be able to receive intelligence without any issues.</p> <p>Easy configuration of new TAXII 2.x sites allows for out-of-the-box integration with intelligence providers running TAXII 2.x servers.  Customers are also able to choose between TAXII 1.1, 2.0, and 2.1 when configuring a new site for IoC collection.</p> <h2> </h2> <h2>Full Granular Dashboard Management in ThreatStream </h2> <p>Dashboards provide quick snapshots into relevant data for users to keep tabs on what's going on in their environment.</p> <p>Now, ThreatStream customers can granularly manage their dashboards to further customize their experience and view what’s relevant to them. Users can:</p> <ul> <li>Toggle default dashboards on and off</li> <li>Create up to 10 custom visible dashboards, and choose these from a library of dashboards maintained in ThreatStream</li> <li>Drag and drop to edit the dashboard order and specify the user’s default dashboard</li> </ul> <p>Dashboards can be drawn from a library created by / visible to the user. Customers will still have access to Custom and ATR-themed dashboards.</p> <p><img alt="" src="https://cdn.filestackcontent.com/7jf0By9oTRaCoy7YjWIL"/><em>Screenshot: Highlighting where a user could easily add or remove a custom dashboard from their own dashboard view. Users can add up to 10 Custom Dashboards in addition to those standard dashboards.</em></p> <h2> </h2> <h2>Health Status Notifications for Threat Intelligence Feeds</h2> <p>It’s essential to ensure your team has the right intelligence it needs at the correct times. We’ve integrated health status notifications for threat intelligence feeds that enable organizations to quickly identify issues with their active intelligence feeds from the Anomali APP Store with this new release. This allows our customers to quickly see if there are issues arising from a particular intelligence provider and engage our teams to assist if necessary. </p> <p>When opening the details of an active Feed within the APP Store, users will now see the Health Status, Last Event time, and the Interval between intelligence syncs for that feed.</p> <p>We’ve also provided a color-coded line series for each feed or feed channel to indicate the Health History over the last thirty days. You can hover over each line to find out the status of requests and the error rate for that day.</p> <p><img alt="" src="https://cdn.filestackcontent.com/7Ag7jSZYRJetoljAjDvb"/><em>Screenshot: The Health status of some Open Source intelligence curated by Anomali - showing health history over the last 30 days.</em></p> <h2> </h2> <h2>Unified Filtering Language across ThreatStream and Integrator</h2> <p>Integrator is pivotal in operationalizing your intelligence from ThreatStream to your security stack. Integrator 8.0 now supports Intel API v2 and will provide a Unified Filter Language with ThreatStream’s advanced search, allowing you to use the same filters across both ThreatStream and Integrator to retrieve the same dataset. </p> <h2> </h2> <h2>Content Worth Reading</h2> <p>Anomali recently launched a new ebook series in which we get feedback on certain industry topics from CISOs and other security practitioners. If you haven't checked it out already, <a href="{page_6030}">download</a> our ebook:  Seven Cybersecurity Experts on Extended Detection and Response (XDR), to learn how XDR can help your organization.</p> <p>Until next quarter. Please reach out to your Customer Success Manager with any questions. Have a great Summer!</p>

Get the Latest Anomali Updates and Cybersecurity News – Straight To Your Inbox

Become a subscriber to the Anomali Newsletter
Receive a monthly summary of our latest threat intelligence content, research, news, events, and more.