Knowledge (XXG)

Anomali

Source 📝

1687: 27: 36: 274:
In March 2022, the company released its Cloud-Native XDR (eXtended Detection and Response) solution. It works with Anomali’s threat intelligence and IOC repositories to help companies improve existing security infrastructure. It can be integrated with the MITRE ATT&CK framework and other security
302:
In December 2019, Anomali published research that said that Gamaredon, a hacking group, had launched attacks targeting Ukrainian military and government agencies, including the Ministry of Foreign Affairs, journalists, law enforcement, and nongovernmental organizations (NGOs). The attacks started in
287:
In January 2019, Anomali uncovered a phishing scam targeting Australian businesses. Hackers would email companies, claim that they had been selected by the Department of Infrastructure and Regional Development to submit a tender for a commercial project, and then require companies to register in the
258:
to integrate threat intelligence from ThreatStream with security insights from Microsoft Graph security API. This allowed companies to correlate cloud service and network activity with adversary threat information. The company also partnered with the National Health Information Sharing and Analysis
314:
In May 2021, the team identified threat actors who were using Microsoft Build Engine (MSBuild) to filelessly deliver remote access trojans and password-stealing malware on targeted Windows systems. The campaign had been active since April, with the attackers using the Microsoft application to load
306:
In June 2020, the company identified twelve apps posing as coronavirus contact tracing apps that were designed to steal personal and financial information from Android users. Four of the apps used either the Anubis banking malware or the SpyNote Trojan. The apps targeted people in Armenia, Brazil,
245:
In 2019, Anomali introduced Anomali Lens, a web-browser extension that highlights and collects relevant threat data from web pages. The data is added to ThreatStream and matched with internal network events using Anomali’s Match platform. Since being founded, Anomali has collaborated with partners
310:
in February 2021, ATR identified a cyberespionage campaign targeting UAE and Kuwait government agencies. The work was attributed to Static Kitten (aka MERCURY and MuddyWater) and the objective was to install the remote management tool ScreenConnect with "unique launch parameters that have custom
262:
In March 2021, the company signed a partnership with Netpoleon, a network security distributor. This was the company’s first partnership in Australia and New Zealand. In January 2022, a distribution agreement was signed with ACA Pacific to reach markets in Singapore, Malaysia, Indonesia, and
278:
That same month, Anomali started its Resilience Partner Program for Global Systems Integrators (GSIs), Value Added Resellers (VARs), Distributors, and service providers. The program gives partners simplified access to the Anomali Platform and Cloud-Native XDR.
270:
Engenuity’s Center for Threat-Informed Defense to collaborate on the Attack Flow Project to better understand adversary behavior and improve defensive capabilities. This partnership culminated with the public release of the project in March 2022.
311:
properties with malware samples and URLs masquerading as the Ministry of Foreign Affairs of Kuwait and the UAE National Council". Static Kitten is a state-sponsored hacking group believed to be working for Iran's Islamic Republic Guard Corps.
356:- companies can use APP to purchase additional intelligence; the store was created by collaborating with channel resellers, Managed Security Services Providers (MSSPs), Systems Integrators, and Commercial Threat Intelligence Feed providers. 1029: 242:(formerly Google Ventures), General Catalyst, Telstra Ventures, and Lumina Capital. The company works with government and business organizations such as the Bank of England, Citigroup, and Alaska Airlines. 211:
Anomali was founded in 2013 under the name ThreatStream, by Greg Martin and Colby DeRodeff. At that time, the company's products provided filtering and customization options to give companies visibility into
254:, and Commercial Threat Intelligence Feed providers to build out the Anomali Preferred Partner Store (Anomali APP Store). Anomali has established a collaborative relationship with 473: 1722: 1702: 318:
In September, ATR identified action from the FIN7 financial cybercrime gang. The gang was delivering JavaScript backdoors using Word documents to steal payment-card data.
288:
tender portal to continue. The link in the email took businesses to a replica site of the government's AusTender website. The ATR team alerted the government to the scam.
1712: 1651: 1080: 1005: 1707: 692: 666: 556: 487: 227:
and on-premise platforms that customers could use to upload their logs. It launched its second product, Anomali, which later became Anomali Match, an enterprise
1717: 421: 1497: 1449: 315:
the attack code, thereby avoiding any traces of infection. The samples analyzed by Anomali delivered Remcos RAT, Quasar RAT, and RedLine Stealer.
330:- a threat intelligence platform that automates threat detection, investigation, and response; collects intelligence from different sources 930: 199:
company that develops and provides threat intelligence products. In 2023, the company moved into providing security analytics powered by
1182: 465: 1030:"New Anomali Match Features Provide Extended Detection and Response (XDR) Capabilities that Help Customers Stop Breaches and Attackers" 857: 1305: 1231: 223:
In 2016, company rebranded as Anomali and introduced new products and a new approach to threat intelligence. This included providing
650: 779: 1601: 735: 717: 235: 906: 882: 954: 217: 200: 980: 607: 532: 440: 343: 350:, and cyber threats that are present in the users' network, actively attacking the user's network, or newly detected 1158: 1133: 101: 1473: 1425: 1401: 1118: 1104: 377: 1377: 1353: 1329: 382: 292: 247: 118: 41: 832: 807: 793: 234:
By 2018, Anomali had received $ 96.3 million in funding from 11 investors, including Paladin Capital Group,
213: 60: 1626: 1574: 761: 1280: 1255: 513: 372: 1206: 346:
to scan structured and unstructured internet content to automate the identification of adversaries,
1550: 259:
Center (NH-ISAC) to bring cybersecurity tools and threat intelligence to the healthcare community.
251: 1281:"Hackers use fake contact tracing apps in attempt to install banking malware on Android phones" 1256:"Hackers use fake contact tracing apps in attempt to install banking malware on Android phones" 1119:"Anomali releases Resilience Partner Program to meet growing demand for cybersecurity services" 1105:"Anomali releases Resilience Partner Program to meet growing demand for cybersecurity services" 693:"Anomali secures $ 40 million Series D led by Lumia Capital to scale threat detection solution" 667:"Anomali secures $ 40 million Series D led by Lumia Capital to scale threat detection solution" 581: 557:"Anomali secures $ 40 million Series D led by Lumia Capital to scale threat detection solution" 488:"Anomali secures $ 40 million Series D led by Lumia Capital to scale threat detection solution" 646: 631:
Maheshwary, Saket; Misra, Hemant (2018). "Matching Resumes to Jobs via Deep Siamese Network".
267: 1159:"Government warns SMEs of new scam luring businesses into applying for fake tender contracts" 1134:"Government warns SMEs of new scam luring businesses into applying for fake tender contracts" 336:- a breach detection platform that will match external threat intelligence to internal events 636: 228: 1054: 422:"ThreatStream Raises $ 4M From Google Ventures To Add Realtime Cybersecurity Intelligence" 220:, uses different sources to track known threats, monitor and detect security breaches. 1686: 1524: 402: 1602:"New Anomali Tool Finds Threat Data in News, Blogs, Social Networks | SecurityWeek.Com" 736:"New Anomali Tool Finds Threat Data in News, Blogs, Social Networks | SecurityWeek.Com" 196: 362:- helps companies monitor and improve their existing security telemetry infrastructure 1696: 70: 1207:"Possible APT attacks against Ukraine expand to target journalists, researchers say" 239: 794:"Anomali collaborates with Microsoft to integrate threat data - Help Net Security" 1378:"Iranian Hackers Utilize ScreenConnect to Spy On UAE, Kuwait Government Agencies" 1354:"Iranian Hackers Utilize ScreenConnect to Spy On UAE, Kuwait Government Agencies" 1330:"Iranian Hackers Utilize ScreenConnect to Spy On UAE, Kuwait Government Agencies" 1627:"Shore Up Your Defenses With Cyber Threat Intelligence - businessnewsdaily.com" 1575:"Shore Up Your Defenses With Cyber Threat Intelligence - businessnewsdaily.com" 231:
service that matched data against threat intelligence for existing IOCs.
641: 307:
Colombia, India, Indonesia, Iran, Italy, Kyrgyzstan, Russia and Singapore.
296: 255: 216:(IOCs). In 2013, the company launched the first version of ThreatStream, a 26: 633:
Companion of the Web Conference 2018 on the Web Conference 2018 - WWW '18
931:"Anomali builds out ASEAN threat intelligence presence with ACA Pacific" 1055:"Anomali XDR solution helps enterprises against advanced cyber threats" 347: 35: 582:"Anomali Altitude automates detection, analysis, and threat response" 466:"Market Guide for Security Threat Intelligence Products and Services" 162:
Anomali ThreatStream, Anomali Match, Anomali Lens, Security Analytics
1652:"Anomali Unveils Cloud XDR Solution: Here's What MSSPs Need to Know" 1474:"Hackers Using Microsoft Build Engine to Deliver Malware Filelessly" 1426:"Hackers Using Microsoft Build Engine to Deliver Malware Filelessly" 1402:"Hackers Using Microsoft Build Engine to Deliver Malware Filelessly" 1081:"Anomali Unveils Cloud XDR Solution: Here's What MSSPs Need to Know" 1006:"Anomali Unveils Cloud XDR Solution: Here's What MSSPs Need to Know" 858:"NH-ISAC, Anomali Partner to Improve Secure Healthcare Data Sharing" 718:"New Anomali Tool Finds Threat Data in News, Blogs, Social Networks" 1498:"Microsoft build tool abused to deliver password-stealing malware" 1450:"Microsoft build tool abused to deliver password-stealing malware" 514:"Managed Security Services Provider (MSSP) News: 26 August 2020" 224: 291:
In July 2019, the ATR observed a new ransomware targeting QNAP
833:"Anomali collaborates with Microsoft to integrate threat data" 808:"Anomali collaborates with Microsoft to integrate threat data" 780:"Microsoft brings fresh intelligence to its security products" 762:"What Is Cyberthreat Intelligence, and Why Do You Need It?" 1680: 1525:"FIN7 Capitalizes on Windows 11 Release in Latest Gambit" 1183:"New eCh0raix Ransomware Brute-Forces QNAP NAS Devices" 1306:"Fake contact-tracing apps delivering banking trojans" 1232:"Fake contact-tracing apps delivering banking trojans" 635:. New York, New York, USA: ACM Press. pp. 87–88. 608:"ThreatStream Renames and Refocuses Itself as Anomali" 533:"ThreatStream Renames and Refocuses Itself as Anomali" 441:"ThreatStream Renames and Refocuses Itself as Anomali" 907:"Anomali signs first A/NZ distie deal with Netpoleon" 883:"Anomali signs first A/NZ distie deal with Netpoleon" 181: 283:
Investigations / Anomali Threat Research (ATR) Team
176: 166: 158: 139: 129: 113: 94: 76: 66: 56: 48: 8: 1723:Privately held companies based in California 19: 1703:Companies based in Redwood City, California 1685: 34: 18: 640: 955:"Top 10 cyber threat intelligence tools" 403:"Cyber-security firm to create 120 jobs" 1713:Security companies of the United States 981:"Attack Flow — Beyond Atomic Behaviors" 394: 342:- a web browser-based plugin that uses 295:(NAS) devices and named it eCh0raix. A 1708:Software companies established in 2013 1596: 1594: 1519: 1517: 354:Anomali Preferred Partner (APP) Store 7: 1718:Computer security software companies 716:Kovaks, Eduard (30 September 2019). 236:Institutional Venture Partners (IVP) 606:Kerner, Sean Michael (2016-03-01). 531:Kerner, Sean Michael (2016-03-01). 439:Kerner, Sean Michael (2016-03-01). 420:Mishra, Pankaj (20 February 2014). 248:managed security services providers 218:threat intelligence platform (TIP) 14: 344:natural language processing (NLP) 476:from the original on 2021-06-25. 25: 1157:Powell, Dominic (2019-01-16). 1132:Powell, Dominic (2019-01-16). 464:Lawson, Craig (28 July 2020). 16:American cybersecurity company 1: 1650:Kobialka, Dan (2022-03-01). 1549:Zurier, Steve (2020-10-31). 1079:Kobialka, Dan (2022-03-01). 1004:Kobialka, Dan (2022-03-01). 246:spanning channel resellers, 201:artificial intelligence (AI) 82:; 11 years ago 1739: 691:Miller, Ron (2018-01-17). 979:Baker, Jon (2022-03-02). 378:Cyber threat intelligence 151:Hugh Njemanze (President) 33: 24: 383:Vulnerability management 299:was released in August. 293:Network Attached Storage 266:In 2021, Anomali joined 214:indicators of compromise 119:Redwood City, California 52:ThreatStream (2013–2016) 42:Redwood City, California 642:10.1145/3184558.3186942 373:AT&T Cybersecurity 322:Products and services 1606:www.securityweek.com 1034:www.businesswire.com 740:www.securityweek.com 1631:Business News Daily 1608:. 30 September 2019 1579:Business News Daily 766:Business News Daily 742:. 30 September 2019 252:systems integrators 168:Number of employees 21: 1531:. 3 September 2021 1310:ComputerWeekly.com 1236:ComputerWeekly.com 148:Ahmed Rubaie (CEO) 1121:. March 17, 2022. 1107:. March 17, 2022. 1059:Help Net Security 959:cybermagazine.com 911:www.arnnet.com.au 887:www.arnnet.com.au 837:Help Net Security 812:Help Net Security 760:Martins, Andrew. 673:. 17 January 2018 586:Help Net Security 563:. 17 January 2018 512:Panettieri, Joe. 494:. 17 January 2018 190: 189: 1730: 1689: 1684: 1683: 1681:Official website 1666: 1665: 1663: 1662: 1647: 1641: 1640: 1638: 1637: 1623: 1617: 1616: 1614: 1613: 1598: 1589: 1588: 1586: 1585: 1571: 1565: 1564: 1562: 1561: 1546: 1540: 1539: 1537: 1536: 1521: 1512: 1511: 1509: 1508: 1502:BleepingComputer 1494: 1488: 1487: 1485: 1484: 1470: 1464: 1463: 1461: 1460: 1454:BleepingComputer 1446: 1440: 1439: 1437: 1436: 1422: 1416: 1415: 1413: 1412: 1398: 1392: 1391: 1389: 1388: 1374: 1368: 1367: 1365: 1364: 1350: 1344: 1343: 1341: 1340: 1326: 1320: 1319: 1317: 1316: 1302: 1296: 1295: 1293: 1292: 1277: 1271: 1270: 1268: 1267: 1252: 1246: 1245: 1243: 1242: 1228: 1222: 1221: 1219: 1218: 1203: 1197: 1196: 1194: 1193: 1187:BleepingComputer 1179: 1173: 1172: 1170: 1169: 1154: 1148: 1147: 1145: 1144: 1129: 1123: 1122: 1115: 1109: 1108: 1101: 1095: 1094: 1092: 1091: 1076: 1070: 1069: 1067: 1066: 1051: 1045: 1044: 1042: 1041: 1026: 1020: 1019: 1017: 1016: 1001: 995: 994: 992: 991: 976: 970: 969: 967: 966: 951: 945: 944: 942: 941: 935:channelasia.tech 927: 921: 920: 918: 917: 903: 897: 896: 894: 893: 879: 873: 872: 870: 869: 862:HealthITSecurity 854: 848: 847: 845: 844: 829: 823: 822: 820: 819: 804: 798: 797: 796:. 17 April 2018. 790: 784: 783: 782:. 16 April 2018. 776: 770: 769: 757: 751: 750: 748: 747: 732: 726: 725: 713: 707: 706: 704: 703: 688: 682: 681: 679: 678: 663: 657: 656: 644: 628: 622: 621: 619: 618: 603: 597: 596: 594: 593: 578: 572: 571: 569: 568: 553: 547: 546: 544: 543: 528: 522: 521: 509: 503: 502: 500: 499: 484: 478: 477: 461: 455: 454: 452: 451: 436: 430: 429: 417: 411: 410: 399: 360:Cloud-Native XDR 229:threat detection 186: 183: 90: 88: 83: 40:Headquarters in 38: 29: 22: 1738: 1737: 1733: 1732: 1731: 1729: 1728: 1727: 1693: 1692: 1679: 1678: 1675: 1670: 1669: 1660: 1658: 1649: 1648: 1644: 1635: 1633: 1625: 1624: 1620: 1611: 1609: 1600: 1599: 1592: 1583: 1581: 1573: 1572: 1568: 1559: 1557: 1548: 1547: 1543: 1534: 1532: 1523: 1522: 1515: 1506: 1504: 1496: 1495: 1491: 1482: 1480: 1478:The Hacker News 1472: 1471: 1467: 1458: 1456: 1448: 1447: 1443: 1434: 1432: 1430:The Hacker News 1424: 1423: 1419: 1410: 1408: 1406:The Hacker News 1400: 1399: 1395: 1386: 1384: 1382:The Hacker News 1376: 1375: 1371: 1362: 1360: 1358:The Hacker News 1352: 1351: 1347: 1338: 1336: 1334:The Hacker News 1328: 1327: 1323: 1314: 1312: 1304: 1303: 1299: 1290: 1288: 1279: 1278: 1274: 1265: 1263: 1254: 1253: 1249: 1240: 1238: 1230: 1229: 1225: 1216: 1214: 1205: 1204: 1200: 1191: 1189: 1181: 1180: 1176: 1167: 1165: 1156: 1155: 1151: 1142: 1140: 1131: 1130: 1126: 1117: 1116: 1112: 1103: 1102: 1098: 1089: 1087: 1078: 1077: 1073: 1064: 1062: 1053: 1052: 1048: 1039: 1037: 1028: 1027: 1023: 1014: 1012: 1003: 1002: 998: 989: 987: 985:MITRE-Engenuity 978: 977: 973: 964: 962: 953: 952: 948: 939: 937: 929: 928: 924: 915: 913: 905: 904: 900: 891: 889: 881: 880: 876: 867: 865: 856: 855: 851: 842: 840: 831: 830: 826: 817: 815: 806: 805: 801: 792: 791: 787: 778: 777: 773: 759: 758: 754: 745: 743: 734: 733: 729: 715: 714: 710: 701: 699: 690: 689: 685: 676: 674: 665: 664: 660: 653: 630: 629: 625: 616: 614: 605: 604: 600: 591: 589: 580: 579: 575: 566: 564: 555: 554: 550: 541: 539: 530: 529: 525: 511: 510: 506: 497: 495: 486: 485: 481: 463: 462: 458: 449: 447: 438: 437: 433: 419: 418: 414: 401: 400: 396: 391: 369: 324: 303:mid-September. 285: 209: 195:is an American 180: 169: 154: 142: 132: 125: 121: 109: 86: 84: 81: 44: 17: 12: 11: 5: 1736: 1734: 1726: 1725: 1720: 1715: 1710: 1705: 1695: 1694: 1691: 1690: 1674: 1673:External links 1671: 1668: 1667: 1642: 1618: 1590: 1566: 1541: 1529:threatpost.com 1513: 1489: 1465: 1441: 1417: 1393: 1369: 1345: 1321: 1297: 1272: 1247: 1223: 1198: 1174: 1149: 1124: 1110: 1096: 1071: 1046: 1021: 996: 971: 946: 922: 898: 874: 849: 824: 799: 785: 771: 752: 727: 708: 683: 658: 651: 623: 598: 573: 548: 523: 504: 479: 456: 431: 412: 409:. 18 May 2017. 393: 392: 390: 387: 386: 385: 380: 375: 368: 365: 364: 363: 357: 351: 337: 331: 323: 320: 284: 281: 208: 205: 188: 187: 178: 174: 173: 170: 167: 164: 163: 160: 156: 155: 153: 152: 149: 145: 143: 140: 137: 136: 133: 130: 127: 126: 123: 117: 115: 111: 110: 108: 107: 106:Colby DeRodeff 104: 98: 96: 92: 91: 78: 74: 73: 68: 64: 63: 58: 54: 53: 50: 46: 45: 39: 31: 30: 15: 13: 10: 9: 6: 4: 3: 2: 1735: 1724: 1721: 1719: 1716: 1714: 1711: 1709: 1706: 1704: 1701: 1700: 1698: 1688: 1682: 1677: 1676: 1672: 1657: 1653: 1646: 1643: 1632: 1628: 1622: 1619: 1607: 1603: 1597: 1595: 1591: 1580: 1576: 1570: 1567: 1556: 1552: 1545: 1542: 1530: 1526: 1520: 1518: 1514: 1503: 1499: 1493: 1490: 1479: 1475: 1469: 1466: 1455: 1451: 1445: 1442: 1431: 1427: 1421: 1418: 1407: 1403: 1397: 1394: 1383: 1379: 1373: 1370: 1359: 1355: 1349: 1346: 1335: 1331: 1325: 1322: 1311: 1307: 1301: 1298: 1286: 1282: 1276: 1273: 1261: 1257: 1251: 1248: 1237: 1233: 1227: 1224: 1212: 1208: 1202: 1199: 1188: 1184: 1178: 1175: 1164: 1160: 1153: 1150: 1139: 1135: 1128: 1125: 1120: 1114: 1111: 1106: 1100: 1097: 1086: 1082: 1075: 1072: 1060: 1056: 1050: 1047: 1035: 1031: 1025: 1022: 1011: 1007: 1000: 997: 986: 982: 975: 972: 960: 956: 950: 947: 936: 932: 926: 923: 912: 908: 902: 899: 888: 884: 878: 875: 863: 859: 853: 850: 838: 834: 828: 825: 813: 809: 803: 800: 795: 789: 786: 781: 775: 772: 767: 763: 756: 753: 741: 737: 731: 728: 723: 719: 712: 709: 698: 694: 687: 684: 672: 668: 662: 659: 654: 652:9781450356404 648: 643: 638: 634: 627: 624: 613: 609: 602: 599: 587: 583: 577: 574: 562: 558: 552: 549: 538: 534: 527: 524: 519: 515: 508: 505: 493: 489: 483: 480: 475: 471: 467: 460: 457: 446: 442: 435: 432: 427: 423: 416: 413: 408: 404: 398: 395: 388: 384: 381: 379: 376: 374: 371: 370: 366: 361: 358: 355: 352: 349: 345: 341: 338: 335: 332: 329: 326: 325: 321: 319: 316: 312: 308: 304: 300: 298: 294: 289: 282: 280: 276: 272: 269: 264: 260: 257: 253: 249: 243: 241: 237: 232: 230: 226: 221: 219: 215: 206: 204: 202: 198: 197:cybersecurity 194: 185: 179: 175: 171: 165: 161: 157: 150: 147: 146: 144: 138: 134: 128: 124:United States 120: 116: 112: 105: 103: 100: 99: 97: 93: 79: 75: 72: 71:Cybersecurity 69: 65: 62: 59: 55: 51: 47: 43: 37: 32: 28: 23: 1659:. Retrieved 1655: 1645: 1634:. Retrieved 1630: 1621: 1610:. Retrieved 1605: 1582:. Retrieved 1578: 1569: 1558:. Retrieved 1554: 1544: 1533:. Retrieved 1528: 1505:. Retrieved 1501: 1492: 1481:. Retrieved 1477: 1468: 1457:. Retrieved 1453: 1444: 1433:. Retrieved 1429: 1420: 1409:. Retrieved 1405: 1396: 1385:. Retrieved 1381: 1372: 1361:. Retrieved 1357: 1348: 1337:. Retrieved 1333: 1324: 1313:. Retrieved 1309: 1300: 1289:. Retrieved 1287:. 2020-06-10 1284: 1275: 1264:. Retrieved 1262:. 2020-06-10 1259: 1250: 1239:. Retrieved 1235: 1226: 1215:. Retrieved 1213:. 2019-12-09 1210: 1201: 1190:. Retrieved 1186: 1177: 1166:. Retrieved 1163:SmartCompany 1162: 1152: 1141:. Retrieved 1138:SmartCompany 1137: 1127: 1113: 1099: 1088:. Retrieved 1084: 1074: 1063:. Retrieved 1061:. 2022-03-03 1058: 1049: 1038:. Retrieved 1036:. 2021-07-01 1033: 1024: 1013:. Retrieved 1009: 999: 988:. Retrieved 984: 974: 963:. Retrieved 961:. 2022-03-29 958: 949: 938:. Retrieved 934: 925: 914:. Retrieved 910: 901: 890:. Retrieved 886: 877: 866:. Retrieved 864:. 2018-03-19 861: 852: 841:. Retrieved 839:. 2018-04-17 836: 827: 816:. Retrieved 814:. 2018-04-17 811: 802: 788: 774: 765: 755: 744:. Retrieved 739: 730: 722:SecurityWeek 721: 711: 700:. Retrieved 696: 686: 675:. Retrieved 670: 661: 632: 626: 615:. Retrieved 611: 601: 590:. Retrieved 588:. 2019-10-01 585: 576: 565:. Retrieved 560: 551: 540:. Retrieved 536: 526: 517: 507: 496:. Retrieved 491: 482: 469: 459: 448:. Retrieved 444: 434: 425: 415: 406: 397: 359: 353: 339: 333: 328:ThreatStream 327: 317: 313: 309: 305: 301: 290: 286: 277: 275:frameworks. 273: 265: 261: 244: 233: 222: 210: 193:Anomali Inc. 192: 191: 114:Headquarters 57:Company type 20:Anomali Inc. 131:Area served 102:Greg Martin 1697:Categories 1661:2022-10-25 1656:MSSP Alert 1636:2022-10-25 1612:2022-10-06 1584:2022-10-06 1560:2022-10-06 1535:2022-11-23 1507:2022-11-23 1483:2022-11-23 1459:2022-11-23 1435:2022-11-23 1411:2022-11-23 1387:2022-11-14 1363:2022-11-14 1339:2022-11-14 1315:2022-09-15 1291:2022-09-15 1285:CyberScoop 1266:2022-09-08 1260:CyberScoop 1241:2022-09-08 1217:2022-09-01 1211:CyberScoop 1192:2022-08-26 1168:2022-08-17 1143:2022-08-17 1090:2022-11-21 1085:MSSP Alert 1065:2022-08-15 1040:2022-08-15 1015:2022-08-15 1010:MSSP Alert 990:2022-10-01 965:2022-10-01 940:2022-11-21 916:2022-11-21 892:2022-11-21 868:2022-11-08 843:2022-11-08 818:2022-11-08 746:2022-11-21 702:2022-09-08 697:TechCrunch 677:2022-09-02 671:TechCrunch 617:2022-07-21 592:2022-07-29 567:2022-07-29 561:TechCrunch 542:2022-07-21 518:MSSP Alert 498:2022-07-08 492:TechCrunch 450:2022-07-14 426:TechCrunch 389:References 263:Thailand. 141:Key people 1551:"Anomali" 297:decryptor 256:Microsoft 250:(MSSPs), 135:Worldwide 1555:SC Media 474:Archived 407:BBC News 367:See also 159:Products 95:Founders 67:Industry 49:Formerly 470:Gartner 348:malware 207:History 182:anomali 177:Website 172:201-500 85: ( 77:Founded 61:Private 649:  612:eWEEK 537:eWEEK 445:eWEEK 334:Match 268:MITRE 647:ISBN 340:Lens 225:SaaS 184:.com 87:2013 80:2013 637:doi 1699:: 1654:. 1629:. 1604:. 1593:^ 1577:. 1553:. 1527:. 1516:^ 1500:. 1476:. 1452:. 1428:. 1404:. 1380:. 1356:. 1332:. 1308:. 1283:. 1258:. 1234:. 1209:. 1185:. 1161:. 1136:. 1083:. 1057:. 1032:. 1008:. 983:. 957:. 933:. 909:. 885:. 860:. 835:. 810:. 764:. 738:. 720:. 695:. 669:. 645:. 610:. 584:. 559:. 535:. 516:. 490:. 472:. 468:. 443:. 424:. 405:. 240:GV 238:, 203:. 122:, 1664:. 1639:. 1615:. 1587:. 1563:. 1538:. 1510:. 1486:. 1462:. 1438:. 1414:. 1390:. 1366:. 1342:. 1318:. 1294:. 1269:. 1244:. 1220:. 1195:. 1171:. 1146:. 1093:. 1068:. 1043:. 1018:. 993:. 968:. 943:. 919:. 895:. 871:. 846:. 821:. 768:. 749:. 724:. 705:. 680:. 655:. 639:: 620:. 595:. 570:. 545:. 520:. 501:. 453:. 428:. 89:)

Index



Redwood City, California
Private
Cybersecurity
Greg Martin
Redwood City, California
anomali.com
cybersecurity
artificial intelligence (AI)
indicators of compromise
threat intelligence platform (TIP)
SaaS
threat detection
Institutional Venture Partners (IVP)
GV
managed security services providers
systems integrators
Microsoft
MITRE
Network Attached Storage
decryptor
natural language processing (NLP)
malware
AT&T Cybersecurity
Cyber threat intelligence
Vulnerability management
"Cyber-security firm to create 120 jobs"
"ThreatStream Raises $ 4M From Google Ventures To Add Realtime Cybersecurity Intelligence"
"ThreatStream Renames and Refocuses Itself as Anomali"

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.