Questions? +1 (202) 335-3939 Login
Trusted News Since 1995
A service for business professionals · Wednesday, October 9, 2024 · 750,329,643 Articles · 3+ Million Readers

ANY.RUN Launches Private AI Model for Enhanced Malware Analysis

DUBAI, DUBAI, UNITED ARAB EMIRATES, October 9, 2024 /EINPresswire.com/ -- ANY.RUN, a leading provider of malware analysis and threat intelligence solutions, has announced the launch of a private AI model. Itโ€™s designed to assist cybersecurity professionals in analyzing complex malware behavior while ensuring data privacy. This upgrade replaces the previous ChatGPT assistant and allows users to benefit from AI-powered explanations without the risk of sharing data with third parties.

๐€๐ˆ ๐€๐ฌ๐ฌ๐ข๐ฌ๐ญ๐š๐ง๐œ๐ž ๐“๐š๐ข๐ฅ๐จ๐ซ๐ž๐ ๐ญ๐จ ๐Œ๐š๐ฅ๐ฐ๐š๐ซ๐ž ๐€๐ง๐š๐ฅ๐ฒ๐ฌ๐ข๐ฌ

The new AI model enhances both public and private analysis sessions within the ANY.RUN sandbox, providing immediate, AI-powered explanations and actionable insights. Users, especially those new to cybersecurity, will benefit from the toolโ€™s ability to break down complex data quickly and provide clear guidance on how to interpret it.

๐Š๐ž๐ฒ ๐…๐ž๐š๐ญ๐ฎ๐ซ๐ž๐ฌ ๐จ๐Ÿ ๐€๐๐˜.๐‘๐”๐โ€™๐ฌ ๐๐ซ๐ข๐ฏ๐š๐ญ๐ž ๐€๐ˆ ๐Œ๐จ๐๐ž๐ฅ

ยท ๐€๐ง๐š๐ฅ๐ฒ๐ณ๐ข๐ง๐  ๐ฉ๐ซ๐จ๐œ๐ž๐ฌ๐ฌ ๐ญ๐ซ๐ž๐ž๐ฌ: The AI model offers detailed explanations of malware behavior and infection chains.

ยท ๐’๐œ๐š๐ง๐ง๐ข๐ง๐  ๐œ๐จ๐ฆ๐ฆ๐š๐ง๐ ๐ฅ๐ข๐ง๐ž: It quickly scans command line activity to detect suspicious behavior and provides easy-to-understand insights.

ยท ๐„๐ฑ๐ฉ๐ฅ๐š๐ข๐ง๐ข๐ง๐  ๐’๐ฎ๐ซ๐ข๐œ๐š๐ญ๐š ๐ซ๐ฎ๐ฅ๐ž ๐ญ๐ซ๐ข๐ ๐ ๐ž๐ซ๐ฌ: The AI clarifies why specific Suricata rules were triggered, helping users understand potential threats and attack patterns.

ยท ๐‘๐ž๐ฏ๐ข๐ž๐ฐ๐ข๐ง๐  ๐‡๐“๐“๐ ๐œ๐จ๐ง๐ง๐ž๐œ๐ญ๐ข๐จ๐ง๐ฌ: It identifies unusual traffic and provides context for malicious communications.

ยท ๐‡๐ข๐ ๐ก๐ฅ๐ข๐ ๐ก๐ญ๐ข๐ง๐  ๐ซ๐ž๐ ๐ข๐ฌ๐ญ๐ซ๐ฒ ๐œ๐ก๐š๐ง๐ ๐ž๐ฌ: The AI model makes it easier to detect signs of malware persistence or system compromise.

Users can view all the generated reports conveniently through the AI Summary button.

The private AI assistant is now live and available to Hunter and Enterprise users, while the public version can be accessed as part of the free plan. For more details, visit ANY.RUNโ€™s blog.

๐€๐›๐จ๐ฎ๐ญ ๐€๐๐˜.๐‘๐”๐

ANY.RUN is trusted by over 500,000 cybersecurity professionals worldwide. The platform provides an interactive sandbox that simplifies malware analysis for both Windows and Linux threats. With its powerful threat intelligence tools, such as TI Lookup, YARA Search, and Feeds, ANY.RUN enables users to quickly identify IOCs and gather critical information to respond to incidents more efficiently.

The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
X

Powered by EIN Presswire

Distribution channels: Banking, Finance & Investment Industry, Business & Economy, IT Industry, International Organizations, Technology

Legal Disclaimer:

EIN Presswire provides this news content "as is" without warranty of any kind. We do not accept any responsibility or liability for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this article. If you have any complaints or copyright issues related to this article, kindly contact the author above.

Submit your press release