Anomali ThreatStream

Additional Info

CompanyAnomali
Websitehttp://www.anomali.com
Company size (employees)100 to 499
Type of solutionSoftware

Overview

Anomali ThreatStream is the leading Threat Intelligence Platform, empowering organizations with the ability to collect, manage and integrate threat intelligence and allowing analysts to quickly identify, investigate and react to relevant security threats.

According to a recent Ponemon Institute report, 83% of organizations believe a Threat Intelligence Platform (TIP) is necessary to maximize the value of intelligence data. Exceptional global adoption of ThreatStream supports this finding. Customers include nearly 30% of the Fortune 100, four of the top five US banks and the Bank of England. ThreatStream now powers six of the top eight ISACs (Information Sharing and Analysis Centers), including the recently announced United Arab Emirates Banks Federation-ISAC, enabling threat intelligence sharing across industry communities. ThreatStream has also earned multiple industry accolades, including the highest possible rating in an SC Lab product review, conducted by SC Magazine.

In recent years, Anomali has added numerous advanced capabilities to ThreatStream, including:

– Phishing Indicator Analysis: Automatically extracts threat indicators from suspected phishing emails, which can then be integrated with internal security infrastructure and shared with other users to provide early warning.
– Bidirectional Threat Intelligence: Client/server implementation enables bidirectional threat intelligence exchange with TAXII servers, allowing users to access and distribute threat intelligence over STIX/TAXII protocols.
DHS AIS integration: ThreatStream was first to work with the DHS to offer two-way sharing support with the Advanced Indicator Sharing (AIS) program. Andy Ozment, Asst Secretary for Cybersecurity stated “it’s great that we have our first company sending information back to us. That’s Anomali.”
– Streamlined analyst workflows: New threat model workflows allow multiple analysts to collaborate on threat bulletins and investigations through an intuitive interface, speeding threat detection and mitigation. The rules engine triggers automated actions to identify breaches faster and minimize the loss of sensitive data.

How we are different

- Anomali ThreatStream is the market leader in threat intelligence platforms. ThreatStream has a growing customer base and numerous industry accolades, including: winner of The Cyber Defense Magazine Infosec Awards “Next-Gen Threat Intelligence”, 2016 finalist in the Cybersecurity Excellence Awards in the “Cybersecurity Product: Threat Detection, Intelligence and Response” category, and five star rating from SC Magazine’s SC Lab.
- ThreatStream customers include thirty percent of the Fortune 100, comprised of organizations in every vertical, including financial services (four out of five top US banks), healthcare, and government.
- Anomali continues to add new capabilities to ThreatStream, including Phishing Indicator Analysis, Bidirectional Threat Intelligence and integration with the Department of Homeland Security’s Advanced Indicator Sharing program.