Datasheet

Anomali Datasheet

<h2>Anomali Platform</h2> <h4 class="mb-5">Real-Time Actionable Threat Intelligence</h4> <h3>Finding the Relevant IoCs Among Millions and <strong>Taking Action</strong></h3> <p>With Indicators of Compromise (IoCs) increasing exponentially year after year, security operations teams are inevitably overwhelmed. Even leading security tools with powerful automation can reliably ingest only a fraction of that data.</p> <p>Without the proper tools to handle the massive volume of information, alerts are often set aside to undergo later analysis—or simply ignored. Hours, days—or more—may pass before security operations teams determine whether those threats are relevant and potentially present in the environment. At the same time, management—from the CISO to other C-suite leaders—are following key developments in the media and seeking answers from security teams about whether an action is required.</p> <p>That’s why the Anomali platform enables organizations to instantly identify what matters most to them, and empower executives to quickly distill that data into actionable intelligence. The Anomali platform consists of the following three products.</p> <div class="row"> <div class="col-lg-6"> <ul> <li><strong><em>Anomali ThreatStream</em></strong> improves efficiency when handling large volume and/or multiple threat intelligence feeds with full integration with top cybersecurity tools.</li> <li><strong><em>Anomali Match</em></strong> accelerates forensics activities with a powerful engine to compare that threat data with information throughout your environment—not just today, but in previous periods to see whether a newly discovered threat has already been present.</li> <li><strong><em>Anomali Lens</em></strong> puts threat intelligence literally into the hands of senior leadership and analysts, with monitoring of cyber threats in news and social media feeds and an innovative, easy-to-use color-coded indicator of whether that threat is relevant to—or already present within—the organization’s internal networks.</li> </ul> </div> <div class="col-lg-6"> <p><img alt="Anomali Platform" class="img-fluid" src="https://www.anomali.com/images/uploads/resources/anomali-platform.png" /></p> </div> </div> <h3>ThreatStream: Enhancing SecOps By Automating Threat Intelligence</h3> <p>Alarms sound off when someone breaks in—a control that no organization can do without. But in cybersecurity, detective controls, while essential, can come far too late to protect systems and data. What’s needed is <strong><em>threat intelligence</em></strong>—information about known malicious actors likely to attempt a break-in, or who might have already breached the perimeter.</p> <p>Anomali ThreatStream provides organizations with <em><strong>access to the most reliable sources of threat intelligence</strong></em>—and then closes the gap between analysis and taking action. That’s because ThreatStream is built to work with key cyber defense tools: intrusion detection systems/ intrusion protection systems (IDS/IPS), Next-Generation Firewalls (NGFW) and Security Incident and Event Management (SIEM) platforms. Information about threat actors can quickly be ingested by those tools to strengthen defenses against known threat actors even before they take aim at an organization.</p> <p><em><strong>With ThreatStream, organizations can accumulate many different sources of intelligence without creating more work for the threat intel team.</strong></em> ThreatStream automates the core functions of a dedicated team: aggregating threat intel stories, de-duplicating data, curating information and invoking machine learning to remove false positives. All this reduces the signal-to-noise ratio. The results are thoroughly vetted—and far more useful than free threat intelligence feeds off the Web.</p> <p>The capabilities of ThreatStream make it possible for security operations teams to get the benefits of a dedicated threat intelligence practice without having to augment personnel. What’s more, ThreatStream information sharing capability is similar to your neighborhood watch program. It allows organizations to share information with peers and continuously evolve best practices in responding to threats and denying attackers the element of surprise.</p> <p><img alt="Anomali ThreatStream" class="img-fluid" src="https://www.anomali.com/images/uploads/resources/anomali-threatstream.png" /></p> <h3>Match: Using Threat Intelligence for Immediate Incident Response</h3> <p>With nearly a billion active IOCs, security operations teams need the ability to parse and analyze that data to bolster cyber defense. Yet the tools that can consume those IOCs—can handle a comparatively tiny amount—thousands for a leading next-generation firewall, and hundreds of thousands for a SIEM. Organizations find themselves trying to reconcile two imperatives—tapping the threat intelligence from leading private and public feeds and ISACs, but sifting through them effectively to tune SIEMs and firewalls for what is most relevant.</p> <p><em><strong>Anomali Match empowers security operations teams</strong></em> to make use of all of that vast threat intelligence by comparing it to what is most relevant to—and even present within—their IT environment. A zero-day exploit may be new to defenders, but it may have been active in an organization’s environment for weeks, days or even years.</p> <p>A SIEM may provide some context for timely incident response. But because of cost considerations, SIEMs are typically configured to retain log data for no more than six months— and most for only 90 days or less.</p> <p>By contrast, Match can provide much longer context—for example, five years—on the day it is deployed. That information builds each week, allowing your security operations team to respond to changes in threats and threat actor profiles.</p> <p>Match’s automation capabilities allow that information to be brought into play immediately. Rather than being overwhelmed by the upswing in threat intelligence data, security operations teams can use Match to identify and act upon what is most relevant.</p> <p><img alt="Anomali Match" class="img-fluid" src="https://www.anomali.com/images/uploads/resources/anomali-match.png" /></p> <h3>Lens: Zeroing in on Zero-Days with Color-Coded Context</h3> <p>High-profile data breaches and ransomware attacks keep threat intelligence and security operations teams working hard to keep up. Meanwhile, CISOs and other executives are expected by their boards and other stakeholders to take responsibility for their organization’s response. But the time lag between real-time defense and management-level reporting can lead to costly delays in deciding upon the appropriate response.</p> <p>Anomali Lens closes that gap by providing critical information and context directly in the hands of leaders and analysts. Lens follows decision-makers and analysts as Lens read through news feeds about cyber threats of all kinds. Lens provides executives and analysts with a real-time, color-coded notice of just what is relevant.</p> <div class="row"> <div class="col-lg-6"> <p style="border-left:5px solid #da212d;padding-left:15px;"><em><strong>A red alert</strong></em> informs the reader that the threat is active—right now—within the organization’s network. A click takes the viewer directly to a timeline of the attack via Anomali Match.</p> <p style="border-left:5px solid #ff9800;padding-left:15px;"><em><strong>An orange alert</strong></em> signifies an active campaign, based on input from ThreatStream threat intelligence feeds.</p> <p style="border-left:5px solid #ffda00;padding-left:15px;"><em><strong>A yellow alert</strong></em> indicates a threat that was active in the past but has not been seen in 30 days or more in ThreatStream.</p> <p style="border-left:5px solid #0093ff;padding-left:15px;"><em><strong>A blue alert</strong></em> indicates a possible zero-day—a threat that’s being seen for the first time in the cyber defense community but is not yet present in threat intelligence feeds.</p> </div> <div class="col-lg-6"> <p><img alt="Anomali Lens" class="img-fluid" src="https://www.anomali.com/images/uploads/resources/anomali-lens.png" /></p> </div> </div> <p>With Lens, managers are better equipped to engage with security operations teams and their industry peers to decide upon incident response, making use of state-of-the-art threat intelligence instantly.</p>