Partner Datasheet

Partner Datasheet: LogicHub

<h2 style="text-align: center;">Maximizing Your SOC Efficiency and Effectiveness<br /> <span class="h4">Automate Threat Detection and Incident Response with Anomali and LogicHub</span></h2><h3 class="nomargin">Anomali and LogicHub Joint Solution Features</h3><ul><li><strong>Automate Alert and Phishing Triage</strong><br /> Investigate and threat rank every alert by automating complex investigation playbooks quickly and easily as well as analysis and decision making by applying deep correlation and data science operators</li><li><strong>Automate Incident Response</strong><br /> Contain, mitigate, and respond with confidence by creating automations quickly and easily and ensure thorough investigations and catalog evidence documentation consistently</li><li><strong>Automate Threat Detection and Hunting</strong><br /> Identify unknown threats in real-time and gain deeper visibility into new threats by automating the expertise of a skilled analyst to hunt unknown threats</li></ul><h3 class="nomargin">Immediate Time-to-Value</h3><ul><li>Reduce your alert false positives by 95% and reduce MTTR by 10x by using advanced analytics and machine learning</li><li>Interactive case management prioritizes the critical events</li><li>Integration with Anomali and your other tools is seamless, rapid, and production-grade</li></ul><p style="text-align: center;"><img alt="" src="https://www.anomali.com/images/uploads/resources/desktop.png" style="width: 250px;" /></p><h2>Security Automation Meets the Threat Intelligence Platform</h2><p>The LogicHub SOAR+ platform delivers autonomous detection and response, advanced analytics, and machine learning to automate decision making with extreme accuracy, LogicHub can automatically submit investigation artifacts, such as a URL or IP address, directly to Anomali. Anomali then returns a risk score for that artifact and LogicHub combines that score and correlates it with a range of other factors to provide a high-quality ranking of scored alerts. With LogicHub SOAR+, these threat reports can be implanted into threat detection playbooks based on Anomali threat intelligence and the MITRE ATT&CK™ framework, a globally-accessible knowledge base of adversary tactics and techniques.</p><div class="row"><div class="col-md-4"><h4 class="nomargin">Critical Intelligence</h4><p>Automate the process of intelligent decision making</p></div><div class="col-md-4"><h4 class="nomargin">Flexible Deployments</h4><p>Fast, scalable implementation on-premises and in the cloud</p></div><div class="col-md-4"><h4 class="nomargin">Immediate Results</h4><p>Focus on the truly critical incidents</p></div></div><h2>Threat Detection for Windows Process Creation Events</h2><table style="width:100%"><tbody><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/challenge.png" style="width: 45px;" /></td><td><h3 class="nomargin">Challenge:</h3><p>Windows processes turn out to be a critical challenge for security analysts and Security Operations Centers (SOCs). Attackers are on the move, creating or deleting files, changing file permissions, downloading malware, creating accounts and performing other nefarious activities. These activities are being logged. But culling through these enormous log files for indications of attacks can be time-consuming, and time is something that SOC teams never have enough of.</p></td></tr><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/solution.png" style="width: 45px;" /></td><td><h3 class="nomargin">Solution:</h3><p>LogicHub Threat Detection Playbook for Windows Process Creation Events is a playbook that applies automated analysis and advanced decision-making technology analysis to identify suspicious and malicious events with the accuracy of an experienced threat hunting team. LogicHub has refined and automated hundreds of threat hunting detection patterns and techniques and mapped them to the MITRE ATT&CK™ framework and enriches these using the Anomali Threat Intelligence Platform (TIP).</p></td></tr><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/benefit.png" style="width: 45px;" /></td><td><h3 class="nomargin">Customer Benefit:</h3><p>It typically takes months or longer and lots of work for a security team to build reliable and relevant threat detection content. The LogicHub Windows Events Creation playbook provides advanced analysis capabilities, machine-learning classification, and pattern matching built from libraries of hundreds of known attacks that can be readily deployed to your environment. This content will hone your threat detection activities, while reducing the time required for triage analysis.</p></td></tr></tbody></table><h2>Phishing Alert Triage</h2><table style="width:100%"><tbody><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/challenge.png" style="width: 45px;" /></td><td><h3 class="nomargin">Challenge:</h3><p>When phishing attacks work, they can be devastating. Instead of proactively investigating threats, analysts spend hours per day sorting through emails forwarded to a special inbox or collected in a quarantined folder for review. Even when security analysts do an excellent job discerning phishing attacks from innocent email, there’s usually no way for them to capture that expertise in a way that can be shared, automatically applied, and built on in the future.</p></td></tr><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/solution.png" style="width: 45px;" /></td><td><h3 class="nomargin">Solution:</h3><p>LogicHub Phishing Triage is a security automation solution for the triage of reported phishing emails. Powered by Machine Learning (ML), LogicHub Phishing Triage rapidly and accurately analyzes emails and classifies them according to a SOC’s email threat categories, such as malicious, safe, or needs further review. An intuitive interface lets security analysts quickly review results and kick-off response workflows with a click. In typical customer scenarios, LogicHub is able to achieve 97% accuracy and reduce the number of phishing alerts requiring human analysis by 75% or more.</p></td></tr><tr><td style="width:60px;vertical-align:top;"><img alt="" src="https://www.anomali.com/images/uploads/resources/benefit.png" style="width: 45px;" /></td><td><h3 class="nomargin">Customer Benefit:</h3><p>Dramatic reduction in the time required for analyzing suspicious emails, enabling analysts to spend more time on proactive threat-hunting and other strategic activities. ML-powered analysis that becomes only more accurate over time, applying results from analyzing real-life phishing scenarios. Integration with other security tools for implementing automated workflows and responses. Acceleration of responses to phishing threats, reducing the risk of data breaches and other types of security attacks.</p></td></tr></tbody></table>