OpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis

OpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis

ANY.RUN now integrates with OpenCTI, a cyber threat intelligence platform that allows automatic enrichment of OpenCTI observations with malware data directly from ANY.RUN analysis.  Users can access indicators like TTPs, hashes, IPs, and domains without manual data source checks.  The data from interactive analysis sessions within the ANY.RUN sandbox can further enrich the observations that […]


The post OpenCTI: OSINT Platform to SOC & MDR Teams for Malware Analysis appeared first on GBHackers on Security | #1 Globally Trusted Cyber Security News Platform.


This article has been indexed from GBHackers on Security | #1 Globally Trusted Cyber Security News Platform

Read the original article:





Liked it? Take a second to support IT Security News on Patreon!

Tags:



Support the originator by clicking the read the rest link below.