Posted inSecurity

ANY.RUN debuts MENA-focused enterprise plan at GISEC 2023

Managing security teams can be difficult: tracking authorisation levels, delegating tasks, and setting task restrictions by either team or individual gets progressively more challenging as the headcount of the department grows.

ANY.RUN, an interactive malware sandbox provider, unveiled a new Enterprise plan tailored for the MENA region at GISEC 2023. The new plan aims to provide companies from the region with enhanced compliance and data privacy by storing data on local servers.

The plan is specifically designed to help large security teams stay aligned and work faster together.

How the Enterprise plan helps teams stay in sync

Managing security teams can be difficult: tracking authorisation levels, delegating tasks, and setting task restrictions by either team or individual gets progressively more challenging as the headcount of the department grows.

That’s why ANY.RUN’s Enterprise plan has features designed specifically to increase the productivity of large teams.

  • License control

Makes it much easier for admins to manage ANY.RUN across enterprises. Team leaders can invite colleagues, distribute and revoke licenses, and create temporary seats with an expiration date.

  • Safe work with team privacy

Control over task visibility is more granular, there is two-factor authentication that can be toggled for each team-member for security, and access rights can be tightly controlled: decide who can delete tasks or view employee history.

  • Workspace analytics

Enables to gain additional visibility into the workspace: monitor activity of each team member by day, track the number of tasks completed daily, and filter tasks by assignee or by date.

  • Improved productivity with collaborative workflow

This feature makes it possible to add multiple team members to the same task to hold supervised analysis sessions, train new hires or crack tricky cases together.

  • Task history via API

ANY.RUN’s REST API is designed for companies who want to integrate the cloud sandbox into existing frameworks. Unique for the enterprise plan, it enables to fetch task history for the whole team for later use in a third-party project management software.

The Enterprise plan also inherits all malware analysis capabilities from the Hunter plan — ANY.RUN’s fullest offering in terms of sandboxing features:

  1. 15 extra minutes for virtual machine use. Help analysts work without worrying about the time limit.
  2. Support for uploads up to 100mb. To analyse malware that evades detection by bloating its size.
  3. Priority in the queue. To launch tasks faster and start process monitoring right away with priority queueing.
  4. Custom VPN. Helps toprotect your team’s privacy with a personalised OpenVPN configuration.
  5. FakeNet. Allows to Intercept HTTP requests and return a 404 error to reveal the Command-and-Control address of malware.