Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Anomali and One Distribution Partner in the UK and Ireland to Meet Demand for Cyber Threat Intelligence Platforms

March 2020 by Marc Jacob

Anomali and One Distribution, the technology distributor, announced that the companies have entered into a strategic partnership giving One Distribution the ability to deploy and support Anomali threat intelligence solutions in the UK and Ireland. By broadening its portfolio to include Anomali, One Distribution is expanding their ‘One’ Intelligence suite of integrated solutions.

Anomali and One Distribution joint customers receive the most comprehensive, advanced, and easy-to-use cyber threat intelligence solutions available today. The Anomali Altitude platform delivers:

Anomali Lens - This first-of-its-kind technology allows anyone to automatically and immediately know if their organizations are being attacked, who adversaries are, and if the attacks have been successful. With one click, Anomali Lens scans web-based content, detects and highlights all threats identified within, provides easy-to-understand details about the threats and tells users if any threats are already present in their networks. Web content Anomali Lens scans include news, blogs, research, bulletins, SIEM logs, other security logs, IR reports, Twitter and other social networks.
Anomali Match - Anomali Match integrates cyber threat intelligence, MISP data, OSINT, SIEM logs, vulnerability assessment tools, and other big data sources to match billions of IOCs and threats against any that are present in customers’ networks. By providing automated, retrospective analysis for extended periods, users detect threats and compromises that have been present for short and long durations.
Anomali ThreatStream - This leading threat intelligence platform (TIP) integrates data from the widest range of feeds to create actionable threat intelligence. The integrated Anomali APP Store provides users with one-click integration of the widest and most varied range of proprietary and open source threat feeds available.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts