Datasheet

5 Star SC Media Review

<h2>Quick Read</h2> <p><strong>Strengths:</strong> Anomali University serves as an effective knowledgebase full of helpful support documentation and a FAQ list. Lens is a powerful module and the glue of the platform, connecting Match and ThreatStream and therefore uniting the discovery, definition, and ingestion of unstructured intelligence.</p> <p><strong>Weakness:</strong> None that we found.</p> <p><strong>Verdict:</strong> Overall, security pros will find Anomali a mature, at-scale threat intelligence solution. Administrators and security teams will stop threats more effectively, improve productivity, and reduce the risk of security breaches.</p> <h2>Rating Breakdown</h2> <h3>SC Labs Reviews</h3> <p><em>Reviews from our expert team</em></p> <table class="mb-4" style="width: 500px;"> <tbody> <tr> <td style="width:50%;">Features:<br /> <img alt="5 stars" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> <td style="width:50%;">Documentation:<br /> <img alt="5 stars" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> </tr> <tr> <td>Value for Money:<br /> <img alt="5 stars" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> <td>Performance:<br /> <img alt="5 stars" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> </tr> <tr> <td>Support:<br /> <img alt="5 star" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> <td>Ease of Use:<br /> <img alt="5 stars" src="https://www.anomali.com/images/uploads/5-stars.png" /></td> </tr> </tbody> </table> <h3>Summary</h3> <p>Anomali correlates millions of indicators of compromise against real-time network activity logs and forensic data to detect and identify adversaries early in the kill chain. This product combines automated intelligence collection, curation, and enrichment to make threat intelligence readily available to security teams. It even gives them all the details they need to detect all threats within an environment, including patient zeros buried within years of log data. Finally, it prioritizes remediations for compromised assets based on a machine learning-based risk and criticality score, empowering teams to address threats without adding to their workloads. The full platform encompasses ThreatStream, Match, and Lens to operationalize threat intelligence and unite the tools necessary to speed threat detection and provide proactive defense measures.</p> <p>Match complements ThreatStream and ingests log data from SIEM or logging technologies to automate threat detection, investigation and response with historical comparisons of log data. The comparisons highlight current and historical hosts that have been impacted within the environment. The Match dashboard displays a helpful overview of top impacts according to weighted asset-driven risk scores. Analysts may drill into such scores for additional information regarding threat impact. Security pros can use Match Explorer for proactive responses, providing analysts with the ability to search for information on specific domains and IPs to include Whois lookups and VirusTotal results. Security teams may even use Explorer to compare domain intelligence with log information to locate the patient zeros of known threats using historical data.</p> <p>ThreatStream automates threat intelligence collection, curation, and distribution, driving the value and actionability of the data. There are many ways to upload data, including Twitter feeds, Anomali feeds, and ThreatStream Community Trusted Circles. The dashboard provides an insightful overview of all the ingested information. Robust data enrichments such as risk ratings and rating confidence scores are found throughout ThreatStream, providing analysts with everything they need for effective threat mitigation.</p> <p>Lens serves as the glue of the platform, connecting Match and ThreatStream and therefore uniting the discovery, definition, and ingestion of unstructured intelligence. Lens is a natural language, processing- based browser plugin that focuses on actual phrasings within a page to locate possible pieces of intelligence instead of exact matches. With Lens, analysts may scan any web page for artifacts and pieces of intelligence, extract this information, compare it to ThreatStream’s data repository and Match’s historical data, and then differentiate correlations from other intelligence. Hovering over the highlighted information on a page reveals a detailed intelligence breakdown, including a flame icon to emphasize trending topics. Analysts may create a threat intelligence import for all intelligence information not already in the platform.</p> <p>Overall, security pros will find Anomali a mature, at-scale threat intelligence product. The automation throughout the platform makes this product easy to use. Lens pulls together Match and ThreatStream to maximize efficiency and intuitive use. Match is a particularly valuable component of Anomali because it offers a unique, historical view of threat intelligence without taxing the system or the analyst. With Anomali, administrators and security teams will stop threats more effectively, improve productivity, and reduce the risk of security breaches.</p> <p>Pricing starts at $50,000 and includes 24/5 phone, email, and website support for the duration of subscription. Users can get additional support for a fee. Organizations also have access to Anomali University, an effective knowledgebase full of helpful support documentation and a FAQ list.</p> <h2><strong>Group Test:</strong> Threat and intelligence analysis tools</h2> <p><img alt="" class="img-fluid" src="https://www.anomali.com/images/uploads/resources/sc-media-group-test.png" /></p> <p><strong>Written by Katelyn Dunn<br /> Tested by Tom Weil</strong></p>