Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for global professionals · Wednesday, October 16, 2024 · 752,164,051 Articles · 3+ Million Readers

ANY.RUN Introduces Upgraded Linux Malware Analysis Sandbox

DUBAI, DUBAI, UNITED ARAB EMIRATES, October 15, 2024 /EINPresswire.com/ -- ANY.RUN, a leading provider of malware analysis and threat intelligence solutions, has announced the update of its Linux malware analysis sandbox. New features allow cybersecurity professionals to perform in-depth analysis of Linux-based threats with the same real-time interactivity and ease that ANY.RUN provides on Windows.

๐”๐ฉ๐๐š๐ญ๐ž๐ฌ ๐ข๐ง ๐€๐๐˜.๐‘๐”๐โ€™๐ฌ ๐‹๐ข๐ง๐ฎ๐ฑ ๐’๐š๐ง๐๐›๐จ๐ฑ

ยท ๐’๐ญ๐š๐›๐ฅ๐ž ๐‚๐ก๐ซ๐จ๐ฆ๐ž ๐›๐ซ๐จ๐ฐ๐ฌ๐ž๐ซ: A stable version of Chrome is integrated as the default browser for Linux environments. It provides a more reliable and secure environment for analyzing malicious web content.

ยท ๐ˆ๐ฆ๐ฉ๐ซ๐จ๐ฏ๐ž๐ ๐ฉ๐ซ๐จ๐œ๐ž๐ฌ๐ฌ ๐ญ๐ซ๐ž๐ž ๐ฉ๐ž๐ซ๐Ÿ๐จ๐ซ๐ฆ๐š๐ง๐œ๐ž: It has been optimized for faster and more accurate tracking of malware behavior, enhancing real-time analysis efficiency.

ยท ๐€๐๐๐ข๐ญ๐ข๐จ๐ง๐š๐ฅ ๐Ÿ๐ข๐ฅ๐ž ๐ฎ๐ฉ๐ฅ๐จ๐š๐๐ฌ ๐Ÿ๐จ๐ซ ๐‹๐ข๐ง๐ฎ๐ฑ: Users can now upload files in real time while an analysis session is running, streamlining the investigation process and improving workflow flexibility.

ยท ๐…๐ข๐ฅ๐ž ๐ž๐ฏ๐ž๐ง๐ญ๐ฌ ๐ญ๐ซ๐š๐œ๐ค๐ข๐ง๐ : The sandbox now supports detailed file event tracking. It allows users to monitor changes in files and directories during malware execution, offering deeper insights into malware activity.

Users can also now copy and paste content directly within the Linux sandbox with Clipboard feature. Other improvements focus on locale (OS Language) selection and overall work stability. To know more details about recent updates, visit ANY.RUNโ€™s blog.

The upgraded Linux sandbox is now available for all ANY.RUN users.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN is trusted by over 500,000 cybersecurity professionals worldwide. The platform provides an interactive sandbox that simplifies malware analysis for both Windows and Linux threats. With its powerful threat intelligence tools, such as TI Lookup, YARA Search, and Feeds, ANY.RUN enables users to quickly identify IOCs and gather critical information to respond to incidents more efficiently.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X

Powered by EIN Presswire

Distribution channels: Business & Economy, IT Industry, International Organizations, Technology, World & Regional

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release