dynamic malware analysis: your best defense against … · threattrack security’s threatanalyzer...

2
+1-855-885-5566 www.ThreatTrackSecurity.com ThreatTrack Security’s ThreatAnalyzer is your best defense against Advanced Persistent Threats (APTs), Zero-days and custom-targeted attacks. As the first sandbox to market, ThreatAnalyzer has long been recognized as a leader in malware analysis and a key tool for malware researchers and incident response professionals. ThreatAnalyzer delivers more detailed analysis, of more types of malware, from more virtual and native applications than any other sandbox technology. Knowing isn’t enough. Threats must be eliminated. ThreatAnalyzer enables you to better understand those files that pose the greatest risk to your network and enables you to Automate, Analyze and Act upon the most sophisticated threats targeting your operation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . “ThreatTrack Security is well experienced in the sandbox malware analysis market with a mature product and large customer base…” – 451 Research . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Automate Quickly recreate events and reduce malware analysis times from hours to minutes Exponentially grow the number of malware samples you process every day, and eliminate the time-consuming, expensive and error-prone manual analysis that leaves you vulnerable to advanced cyber threats. Analyze Understand the nature of each threat targeting your network In-depth behavioral analysis across your entire application stack shows you how malware executes, changes made to your systems, any network traffic generated, applications exploited and what data is targeted. Act Real-time intelligence to block and remediate threats and improve response times Immediately begin blocking threats, alerting team members and remediating threats from your network with complete confidence that all traces of malicious code are removed and any changes are corrected. Dynamic Malware Analysis: Your Best Defense Against APTs Are you prepared for today’s advanced threats? 200,000 new malware samples created every day 40% of data breaches involve malware 47% of enterprises do not use malware analysis tools . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Proven, Trusted Cyber Defense ThreatAnalyzer is a critical component of the U.S. cybersecurity infrastructure and is used by leading financial institutions, global energy firms and other large enterprises to combat the world’s most sophisticated cyber threats. ThreatAnalyzer provides a dashboard summary view of threat indicators across your sandbox analysis architecture.

Upload: hoangkiet

Post on 11-Jun-2018

216 views

Category:

Documents


0 download

TRANSCRIPT

+1-855-885-5566 • www.ThreatTrackSecurity.com

ThreatTrack Security’s ThreatAnalyzer is your best defense against Advanced Persistent Threats (APTs), Zero-days and custom-targeted attacks. As the first sandbox to market, ThreatAnalyzer has long been recognized as a leader in malware analysis and a key tool for malware researchers and incident response professionals. ThreatAnalyzer delivers more detailed analysis, of more types of malware, from more virtual and native applications than any other sandbox technology.

Knowing isn’t enough. Threats must be eliminated.ThreatAnalyzer enables you to better understand those files that pose the greatest risk to your network and enables you to Automate, Analyze and Act upon the most sophisticated threats targeting your operation.

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

“ThreatTrack Security is well experienced in the sandbox malware analysis market with a mature product and large customer base…” – 451 Research. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

AutomateQuickly recreate events and reduce malware analysis times from hours to minutes Exponentially grow the number of malware samples you process every day, and eliminate the time-consuming, expensive and error-prone manual analysis that leaves you vulnerable to advanced cyber threats.

Analyze Understand the nature of each threat targeting your networkIn-depth behavioral analysis across your entire application stack shows you how malware executes, changes made to your systems, any network traffic generated, applications exploited and what data is targeted.

ActReal-time intelligence to block and remediate threats and improve response timesImmediately begin blocking threats, alerting team members and remediating threats from your network with complete confidence that all traces of malicious code are removed and any changes are corrected.

Dynamic Malware Analysis:Your Best Defense Against APTs

Are you prepared for today’s advanced threats?

200,000 new malware samples created every day

40% of data breaches involve malware

47% of enterprises do not use malware analysis tools

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Proven, Trusted Cyber Defense

ThreatAnalyzer is a critical component of the U.S. cybersecurity infrastructure and is used by leading financial institutions, global energy firms and other large enterprises to combat the world’s most sophisticated cyber threats.

ThreatAnalyzer provides a dashboard summary view of threat indicators across your sandbox analysis architecture.

© 2013 ThreatTrack Security, Inc. – Windows 7/2008/Vista/2003/XP/2000/NT are trademarks of Microsoft Corporation. VIPRE is a registered trademark, and ThreatTrack Security and the ThreatTrack Security logo are trademarks of ThreatTrack Security, Inc. in Germany, USA, the United Kingdom and other countries. All product and company names herein may be trademarks of their respective owners. Features are subject to change without notice.

To learn more about ThreatAnalyzer, send email to [email protected], call +1-855-885-5566 or visit www.ThreatTrackSecurity.com

Identify and Remediate Advanced Malware ThreatsThreatAnalyzer runs files and URLs in a monitored environment to analyze and determine potential risks. The solution automates behavior analysis to identify, stop and eliminate APTs, targeted attacks, Zero-day threats and other sophisticated malware through:

Customizable EnvironmentsAnalysis across all system configurations: Mimic your environment and run in a customizable native or virtual environment so you know how samples will affect your network and application stack.

Multiple analysis comparison: Side-by-side comparisons of sample behavior analyzed across various operating systems, patch levels, systems configurations and application versions.

Extensive AnalysisCustom file types and applications: Dynamically analyze any file type based on your custom configuration or environment.

Simulated reboot: Detect advanced threats by triggering malware otherwise known to evade detection by ‘sleeping’ until systems reboot.

User interaction simulation: Autonomous user interaction with application prompts to ensure all behavior is captured without user interaction.

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

“ThreatAnalyzer can be customized to mirror unique system configurations…for the discovery and elimination of targeted attacks…” – IDC Corporation. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

Comprehensive ReportingDetailed reports enable you to understand the attributes of malware samples so you can block and eliminate threats, and share real-time threat intelligence.

New SSDeep hash calculation support available with enhanced workflows, supporting advanced identification of variant files.

PDF Report – Provides an executive summary of an analysis for a sample ideal for sharing or attaching to case files

ZIP Archive – Contains all information captured from analyzed samples, including files created, screenshots, process memory dump and PCAP (network activity)

PDF ZIP

HTML/XML/JSON Report – Includes complete sample behavioral results, including process details, registry keys, file system modifications, network traffic, URLs, file hashes and more

PCAP File – All network activity generated by a sample during analysisXM L

PCAP

. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .