ANY.RUN Strengthens SOC Operations with New Connectors and Advanced Detection Updates
DUBAI, DUBAI, UNITED ARAB EMIRATES, October 7, 2025 /EINPresswire.com/ -- ANY.RUN, a trusted provider of interactive malware analysis and threat intelligence solutions, has rolled out major September updates aimed at improving automation, visibility, and detection accuracy for SOC teams.
๐๐๐ฐ ๐๐จ๐ง๐ง๐๐๐ญ๐จ๐ซ๐ฌ ๐๐จ๐ซ ๐๐จ๐ฉ ๐๐๐๐ ๐๐ง๐ ๐๐๐๐ ๐๐ฅ๐๐ญ๐๐จ๐ซ๐ฆ๐ฌ
ANY.RUN has added new integrations with ๐๐๐ ๐ค๐ฅ๐ฎ๐ฑ๐ฎ๐ฟ, ๐ฃ๐ฎ๐น๐ผ ๐๐น๐๐ผ ๐ก๐ฒ๐๐๐ผ๐ฟ๐ธ๐ ๐๐ผ๐ฟ๐๐ฒ๐ ๐ซ๐ฆ๐ข๐๐ฅ, ๐ ๐ถ๐ฐ๐ฟ๐ผ๐๐ผ๐ณ๐ ๐ฆ๐ฒ๐ป๐๐ถ๐ป๐ฒ๐น, ๐ฎ๐ป๐ฑ ๐ ๐ถ๐ฐ๐ฟ๐ผ๐๐ผ๐ณ๐ ๐๐ฒ๐ณ๐ฒ๐ป๐ฑ๐ฒ๐ฟ, enabling SOC teams to automate enrichment and access live threat intelligence directly within their existing workflows.
Key benefits for organizations include:
ยท ๐๐ฎ๐ฟ๐น๐ ๐ง๐ต๐ฟ๐ฒ๐ฎ๐ ๐๐ฒ๐๐ฒ๐ฐ๐๐ถ๐ผ๐ป: Identify attacks earlier in the kill chain with live IOCs from sandbox detonations, reducing breach risk by up to 42%.
ยท ๐๐ฎ๐๐๐ฒ๐ฟ ๐ง๐ฟ๐ถ๐ฎ๐ด๐ฒ ๐ฎ๐ป๐ฑ ๐ฅ๐ฒ๐๐ฝ๐ผ๐ป๐๐ฒ: Automated enrichment shortens investigation time by an average of 21 minutes per incident.
ยท ๐ฅ๐ฒ๐ฑ๐๐ฐ๐ฒ๐ฑ ๐๐น๐ฒ๐ฟ๐ ๐๐ฎ๐๐ถ๐ด๐๐ฒ: With nearly 100% verified malicious IOCs, analysts spend less time reviewing false positives.
ยท ๐๐ถ๐ด๐ต๐ฒ๐ฟ ๐ฆ๐ข๐ ๐๐ณ๐ณ๐ถ๐ฐ๐ถ๐ฒ๐ป๐ฐ๐: Routine tasks are automated, enabling up to 3ร productivity improvements.
To discover how to connect ANY.RUN with your existing security workflows and explore all the latest platform updates, visit the official ANY.RUN blog.
๐ ๐๐๐ฐ ๐๐ก๐ซ๐๐๐ญ ๐๐ง๐ญ๐๐ฅ๐ฅ๐ข๐ ๐๐ง๐๐ ๐๐จ๐จ๐ค๐ฎ๐ฉ ๐๐ฑ๐ฉ๐๐ซ๐ข๐๐ง๐๐
The redesigned Threat Intelligence Lookup now offers a faster and more intuitive workflow, helping analysts of all levels access actionable data with fewer steps. With a cleaner interface, improved navigation, and built-in learning resources, teams can enrich indicators, explore current attack trends, and uncover relevant threats in seconds, all from a single, unified dashboard.
๐๐ฑ๐ฉ๐๐ง๐๐๐ ๐๐ก๐ซ๐๐๐ญ ๐๐จ๐ฏ๐๐ซ๐๐ ๐: ๐,๐๐๐+ ๐๐๐ญ๐๐๐ญ๐ข๐จ๐ง ๐๐ฉ๐๐๐ญ๐๐ฌ
In September, ANY.RUN expanded its detection capabilities across every layer of the threat landscape, adding 99 new behavior signatures, 11 YARA rules, and over 2,300 Suricata rules. These updates improve visibility across ransomware, stealers, loaders, phishing, and network-based attacks, helping SOC teams identify complex, evasive threats earlier, accelerate containment, and reduce overall risk exposure.
๐๐๐จ๐ฎ๐ญ ๐๐๐.๐๐๐
ANY.RUN supports over 15,000 organizations worldwide across industries like banking, healthcare, telecom, manufacturing, and retail. Its cloud-based Interactive Sandbox enables teams to safely analyze threats targeting Windows, Linux, and Android systems in under 60 seconds. Together with Threat Intelligence Lookup and Threat Intelligence Feeds, ANY.RUN empowers SOC teams to improve detection accuracy, streamline workflows, and build more resilient cybersecurity operations.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X
Legal Disclaimer:
EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
