SOC teams may waste hours daily manually enriching alerts and switching between tools, delaying response. ANY.RUN’s Microsoft Sentinel Connector fixes this by introducing fast, accurate, and interactive sandbox analysis into Sentinel’s workflow, so alerts get auto-processed, enriched with IOCs, and prioritized in seconds. Here’s how you can speed up response times, filter out false positives, […] The post ANY.RUN Sandbox & Microsoft Sentinel: Less Noise, More Speed for Your SOC ap...| ANY.RUN's Cybersecurity Blog
Telecommunications companies are the digital arteries of modern civilization. Compromise a major telecom operator, and you don’t just steal data — you gain the power to intercept communications, manipulate network traffic, and bring entire regions offline. Every day, ANY.RUN’s solutions process thousands of threat samples, and hidden within them are patterns of activity targeting telecom operators. […] The post Fighting Telecom Cyberattacks: Investigating a Campaign Against UK Comp...| ANY.RUN's Cybersecurity Blog
SOCs face constant pressure. Heavy workloads, poor threat visibility, and disconnected tools introduce delays in detection and response, which may lead to financial loss and operational disruptions for the business. ANY.RUN helps over 15K security teams to solve this challenge by empowering them to quickly detect, analyze, and understand threats, so they can respond faster […] The post Efficient SOC: How to Detect and Solve Incidents Faster appeared first on ANY.RUN's Cybersecurity Blog.| ANY.RUN's Cybersecurity Blog
Swamped by incident alerts, Security Operations Centers (SOCs) struggle to quickly identify and prioritize high-risk attacks, leaving critical infrastructure exposed to ransomware and data theft. ANY.RUN’s integration with Palo Alto Networks Cortex XSOAR solves this by automating proactive sandbox analysis and threat intelligence correlation to beat alert fatigue, boost detection rates, and accelerate security workflows. […] The post ANY.RUN & Palo Alto Networks Cortex XSOAR: Streamline...| ANY.RUN's Cybersecurity Blog
The Lazarus Group, North Korea’s state-sponsored hacking collective, has held the title of the most notorious advanced persistent threat (APT) for almost two decades now. In 2025, it escalated its cyber operations, targeting tech industries with fake IT workers, fraudulent job interviews, and hijacked open-source software. It’s time to take a closer look at its […] The post Lazarus Group Attacks in 2025: Here’s Everything SOC Teams Need to Know appeared first on ANY.RUN's Cybers...| ANY.RUN's Cybersecurity Blog
You can now easily integrate Threat Intelligence Feeds with fresh actionable zero-false-positive IOCs into your cybersecurity infrastructure without extra costs via ANY.RUN IBM App.| ANY.RUN's Cybersecurity Blog
August was a busy month at ANY.RUN. We expanded our list of connectors with Microsoft Sentinel and OpenCTI, added Linux Debian (ARM) support to the SDK, and strengthened detection across hundreds of new malware families and techniques. With fresh signatures, rules, and product updates, your SOC can now investigate faster, detect more threats in real time, and keep defenses sharp […] The post Release Notes: Fresh Connectors, SDK Update, and 2,200+ New Detection Rules appeared first on...| ANY.RUN's Cybersecurity Blog
Running a SOC means living in a world of alerts. Every day, thousands of signals pour in; some urgent, many irrelevant. Analysts need to separate noise from real threats, investigate quickly, and keep the organization safe without letting cases pile up. The challenge isn’t only about detecting threats but doing it fast enough to reduce escalations, […] The post Streamline Your SOC: All-in-One Threat Detection with ANY.RUN appeared first on ANY.RUN's Cybersecurity Blog.| ANY.RUN's Cybersecurity Blog
An MSSP leader is no stranger to the relentless pressure of growth. With an expanding client base comes the daunting task of scaling threat detection capabilities: without compromising quality, speed, or your bottom line. The challenge that rises above all is how to grow while maintaining the balance between human potential and organizational demands. Human […] The post MSSP Growth Guide: Scaling Threat Detection for Expanding Client Base appeared first on ANY.RUN's Cybersecurity Blog.| ANY.RUN's Cybersecurity Blog
Explore how top attacks like Tycoon2FA, Rhadamanthys and Salty2FA unraveled in August 2025 and what insights SOC teams can take away.| ANY.RUN's Cybersecurity Blog
Dive deeper into malware analysis of a PhaaS framework discovered by ANY.RUN's experts: Salty2FA, targeting industries in the USA and EU.| ANY.RUN's Cybersecurity Blog
Find crucial steps to take as a CISO to empower your SOC operations with threat intelligence to mitigate risks and improve key metrics.| ANY.RUN's Cybersecurity Blog
Discover analysis of PyLangGhost RAT, the newest Lazarus Group malware targeting finance and tech professionals.| ANY.RUN's Cybersecurity Blog
Ingest fresh IOCs from 15K SOCs into your Microsoft Sentinel SIEM to expand threat coverage and increase detection rate.| ANY.RUN's Cybersecurity Blog
See actionable steps that your SOC can take to reduce alert fatigue, increase detection rate, and cut MTTR.| ANY.RUN's Cybersecurity Blog
Discover detailed breakdown of top cyberattacks in July 2025, from DeerStealer with LNK and LOLBin abuse to Remote Access Tools exploits.| ANY.RUN's Cybersecurity Blog
Power up IBM QRadar SOAR with ANY.RUN's Interactive Sandbox and Threat Intelligence Lookup to detect threats faster and reduce workload.| ANY.RUN's Cybersecurity Blog
Discover the key insights into the current threat landscape with ANY.RUN's Q2 2025 report to ensure effective security planning.| ANY.RUN's Cybersecurity Blog
Read a technical analysis of the Ducex packer used by Android malware like Triada for obfuscation and analysis evasion.| ANY.RUN's Cybersecurity Blog
Learn actionable threat hunting techniques to proactively identify malware hidden inside your infrastructure and enrich your defense with fresh IOCs.| ANY.RUN's Cybersecurity Blog
Read technical analysis of PE32, a new ransomware strain that demands ransom for both decryption and not leaking stolen data.| ANY.RUN's Cybersecurity Blog
Learn how SOC teams use Indicators of Compromise (IOCs), Attack (IOAs), and Behavior (IOBs) for threat detection.| ANY.RUN's Cybersecurity Blog
Discover how ANY.RUN provides cyber threat intelligence enriched by the IOCs and IOBs from the latest malware analyzed by 15,000 companies.| ANY.RUN's Cybersecurity Blog
See how ANY.RUN sources unique indicators of compromise for Threat Intelligence Feeds, helping businesses detect cyber threats.| ANY.RUN's Cybersecurity Blog
Get fresh Threat Intelligence reports on the latest cyber attacks and persistent APTs to enrich your company's security.| ANY.RUN's Cybersecurity Blog
Learn how TI Lookup from ANY.RUN helps businesses collect intelligence on active Advanced Persistent Threats to prevent cyber attacks.| ANY.RUN's Cybersecurity Blog
Discover a detailed technical analysis of the InvisibleFerret malware that targets businesses across different industries.| ANY.RUN's Cybersecurity Blog
Discover how YARA detection rules work and see real-world examples of rules used in ANY.RUN's Interactive Sandbox.| ANY.RUN's Cybersecurity Blog