DUBAI, DUBAI, UNITED ARAB EMIRATES, January 5, 2026 /EINPresswire.com/ — ANY.RUN, a leading provider of interactive malware analysis and threat intelligence solutions, announced a new set of product updates closing out December 2025, aimed at helping security operations leaders detect threats faster, reduce alert noise, and align response efforts with real business exposure.
๐๐ฎ๐ซ๐ง๐ข๐ง๐ ๐๐จ๐ง๐๐ข๐ซ๐ฆ๐๐ ๐๐ก๐ซ๐๐๐ญ๐ฌ ๐ข๐ง๐ญ๐จ ๐๐๐ฎ๐ฌ๐๐๐ฅ๐ ๐๐๐ญ๐๐๐ญ๐ข๐จ๐ง๐ฌ
The AI Sigma Rules feature in ANY.RUNโs Sandbox automatically converts confirmed sandbox detections into deployable Sigma rules. Built from observed process, file, and network activity, the rules can be exported to SIEM and SOAR platforms within seconds, enabling detections created during one investigation to be reused across future attacks.
๐๐ง๐๐ฎ๐ฌ๐ญ๐ซ๐ฒ- ๐๐ง๐ ๐๐๐ ๐ข๐จ๐ง-๐๐ฉ๐๐๐ข๐๐ข๐ ๐๐ก๐ซ๐๐๐ญ ๐๐จ๐ง๐ญ๐๐ฑ๐ญ ๐๐จ๐ซ ๐ ๐๐ฌ๐ญ๐๐ซ ๐๐ซ๐ข๐จ๐ซ๐ข๐ญ๐ข๐ณ๐๐ญ๐ข๐จ๐ง
ANY.RUNโs TI Lookup adds industry and geographic context to indicators, showing which sectors and regions are actively targeted and where related activity is trending. Based on live telemetry from more than 15,000 organizations, it supports faster prioritization, clearer triage, and improved MTTD by aligning threat intelligence with real exposure.
Explore how these updates support faster, more focused security operations in the full December release notes on the ANY.RUN blog.
๐๐ฑ๐ฉ๐๐ง๐๐๐ ๐๐ก๐ซ๐๐๐ญ ๐๐จ๐ฏ๐๐ซ๐๐ ๐ ๐ฐ๐ข๐ญ๐ก ๐,๐๐๐+ ๐๐๐ฐ ๐๐๐ญ๐๐๐ญ๐ข๐จ๐ง๐ฌ
In December, ANY.RUN added 1,785 new detections, including 86 behavioral signatures, 13 YARA rules, and 1,686 Suricata rules. The update improves coverage of phishing, malware, and evasive network activity while reducing false positives across complex attack chains, giving security leaders clearer visibility and faster, more confident prioritization.
๐๐๐จ๐ฎ๐ญ ๐๐๐.๐๐๐
ANY.RUN supports security operations at more than 15,000 organizations, helping teams detect, analyze, and respond to threats faster through interactive sandboxing and real-time threat intelligence.
The solution combines live malware analysis across Windows, Linux, and Android with Threat Intelligence Lookup and Threat Intelligence Feeds, giving SOCs a single workflow to reduce noise, shorten detection and response times, and focus on threats that matter to the business.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X
Legal Disclaimer:
EIN Presswire provides this news content “as is” without warranty of any kind. We do not accept any responsibility or liability
for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this
article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
![]()





