Anomali integrates MITRE framework

Anomali of Redwood City, CA announced on February 21 that it has integrated the MITRE ATT&CK Framework across its product suite, introduced an additional freemium solution, and implemented a new pricing structure as part of its Winter 2020 product release.

Anomali Lens+ MITRE ATT&CK Framework

Anomali Lens+ scans and converts unstructured data such as news stories, threat briefs, or web-based reports into actionable threat intelligence using natural language programming (NLP). With the addition of the MITRE ATT&CK framework, Anomali customers can now capture this intelligence in MITRE ATT&CK structure to get a better understanding of the tactics, techniques, and procedures (TTPs) that are being used. They can also import this data into the Investigations workbench within the Anomali ThreatStream threat platform at the click of a mouse to do deeper analysis and enrichment. Anomali Lens+ customers automatically receive the framework integration and receive the added benefit of unmetered usage.

“Everyone is focused on cybersecurity these days but many organizations are still having a difficult time choosing the right tools and implementing effective strategies. Security vendors need to dedicate themselves to simplifying security operations and making it easier for their customers to secure their environments,” said Hugh Njemanze, CEO, Anomali. “We’ve made it easier for security teams to understand threats, take action to defend against them, and removed budget-related constraints that are frequently the reason why organizations stop short of achieving their security goals.”

Source: Anomali