UK Post Observer
SEE OTHER BRANDS

Following the news from the United Kingdom

ANY.RUN Strengthens SOC Operations with New Connectors and Advanced Detection Updates

DUBAI, DUBAI, UNITED ARAB EMIRATES, October 7, 2025 /EINPresswire.com/ -- ANY.RUN, a trusted provider of interactive malware analysis and threat intelligence solutions, has rolled out major September updates aimed at improving automation, visibility, and detection accuracy for SOC teams.

๐๐ž๐ฐ ๐‚๐จ๐ง๐ง๐ž๐œ๐ญ๐จ๐ซ๐ฌ ๐Ÿ๐จ๐ซ ๐“๐จ๐ฉ ๐’๐ˆ๐„๐Œ ๐š๐ง๐ ๐’๐Ž๐€๐‘ ๐๐ฅ๐š๐ญ๐Ÿ๐จ๐ซ๐ฆ๐ฌ

ANY.RUN has added new integrations with ๐—œ๐—•๐—  ๐—ค๐—ฅ๐—ฎ๐—ฑ๐—ฎ๐—ฟ, ๐—ฃ๐—ฎ๐—น๐—ผ ๐—”๐—น๐˜๐—ผ ๐—ก๐—ฒ๐˜๐˜„๐—ผ๐—ฟ๐—ธ๐˜€ ๐—–๐—ผ๐—ฟ๐˜๐—ฒ๐˜… ๐—ซ๐—ฆ๐—ข๐—”๐—ฅ, ๐— ๐—ถ๐—ฐ๐—ฟ๐—ผ๐˜€๐—ผ๐—ณ๐˜ ๐—ฆ๐—ฒ๐—ป๐˜๐—ถ๐—ป๐—ฒ๐—น, ๐—ฎ๐—ป๐—ฑ ๐— ๐—ถ๐—ฐ๐—ฟ๐—ผ๐˜€๐—ผ๐—ณ๐˜ ๐——๐—ฒ๐—ณ๐—ฒ๐—ป๐—ฑ๐—ฒ๐—ฟ, enabling SOC teams to automate enrichment and access live threat intelligence directly within their existing workflows.

Key benefits for organizations include:

ยท ๐—˜๐—ฎ๐—ฟ๐—น๐˜† ๐—ง๐—ต๐—ฟ๐—ฒ๐—ฎ๐˜ ๐——๐—ฒ๐˜๐—ฒ๐—ฐ๐˜๐—ถ๐—ผ๐—ป: Identify attacks earlier in the kill chain with live IOCs from sandbox detonations, reducing breach risk by up to 42%.

ยท ๐—™๐—ฎ๐˜€๐˜๐—ฒ๐—ฟ ๐—ง๐—ฟ๐—ถ๐—ฎ๐—ด๐—ฒ ๐—ฎ๐—ป๐—ฑ ๐—ฅ๐—ฒ๐˜€๐—ฝ๐—ผ๐—ป๐˜€๐—ฒ: Automated enrichment shortens investigation time by an average of 21 minutes per incident.

ยท ๐—ฅ๐—ฒ๐—ฑ๐˜‚๐—ฐ๐—ฒ๐—ฑ ๐—”๐—น๐—ฒ๐—ฟ๐˜ ๐—™๐—ฎ๐˜๐—ถ๐—ด๐˜‚๐—ฒ: With nearly 100% verified malicious IOCs, analysts spend less time reviewing false positives.

ยท ๐—›๐—ถ๐—ด๐—ต๐—ฒ๐—ฟ ๐—ฆ๐—ข๐—– ๐—˜๐—ณ๐—ณ๐—ถ๐—ฐ๐—ถ๐—ฒ๐—ป๐—ฐ๐˜†: Routine tasks are automated, enabling up to 3ร— productivity improvements.

To discover how to connect ANY.RUN with your existing security workflows and explore all the latest platform updates, visit the official ANY.RUN blog.

๐€ ๐๐ž๐ฐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐ˆ๐ง๐ญ๐ž๐ฅ๐ฅ๐ข๐ ๐ž๐ง๐œ๐ž ๐‹๐จ๐จ๐ค๐ฎ๐ฉ ๐„๐ฑ๐ฉ๐ž๐ซ๐ข๐ž๐ง๐œ๐ž

The redesigned Threat Intelligence Lookup now offers a faster and more intuitive workflow, helping analysts of all levels access actionable data with fewer steps. With a cleaner interface, improved navigation, and built-in learning resources, teams can enrich indicators, explore current attack trends, and uncover relevant threats in seconds, all from a single, unified dashboard.

๐„๐ฑ๐ฉ๐š๐ง๐๐ž๐ ๐“๐ก๐ซ๐ž๐š๐ญ ๐‚๐จ๐ฏ๐ž๐ซ๐š๐ ๐ž: ๐Ÿ,๐Ÿ‘๐ŸŽ๐ŸŽ+ ๐ƒ๐ž๐ญ๐ž๐œ๐ญ๐ข๐จ๐ง ๐”๐ฉ๐๐š๐ญ๐ž๐ฌ

In September, ANY.RUN expanded its detection capabilities across every layer of the threat landscape, adding 99 new behavior signatures, 11 YARA rules, and over 2,300 Suricata rules. These updates improve visibility across ransomware, stealers, loaders, phishing, and network-based attacks, helping SOC teams identify complex, evasive threats earlier, accelerate containment, and reduce overall risk exposure.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN supports over 15,000 organizations worldwide across industries like banking, healthcare, telecom, manufacturing, and retail. Its cloud-based Interactive Sandbox enables teams to safely analyze threats targeting Windows, Linux, and Android systems in under 60 seconds. Together with Threat Intelligence Lookup and Threat Intelligence Feeds, ANY.RUN empowers SOC teams to improve detection accuracy, streamline workflows, and build more resilient cybersecurity operations.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Share us

on your social networks:
AGPs

Get the latest news on this topic.

SIGN UP FOR FREE TODAY

No Thanks

By signing to this email alert, you
agree to our Terms & Conditions