HomeNews
ANY.RUN Represented at BSides Canada and Cybersec Europe 2024 
HomeNews
ANY.RUN Represented at BSides Canada and Cybersec Europe 2024 

ANY.RUN friends, Lena Yu (aka @LambdaMamba) and Guillaume Tissot
from SoftCryptum, represented ANY.RUN at two recent cybersec events: BSides Vancouver 2024 and Cybersec Europe 2024

Thank you for sharing your knowledge about ANY.RUN with the cybersecurity world! 

ANY.RUN ambassador, Lena @ BSides Vancouver 

We believe that events like these are super important — not only do they allow us to share what we’re doing at ANY.RUN to make malware analysis easier and faster, but they also provide important insights to help security professionals defend against new threats. 

ANY.RUN at Bsides Vancouver 

Lena opens up her talk at BSides Vancouver

With this in mind, Lena gave a talk on a “malware symphony” she discovered at BSides Vancouver 2024. 

(Read Lena’s analysis of malware symphony in ANY.RUN’s blog

About BSides: BSides is an attendee-driven cybersecurity conference that has been held in many iterations since 2009. It’s named after the “B-side” of a record. 

Lena explains her findings at BSides Vancouver

Lena defines “malware symphony” as a threat that involves multiple families performing a coordinated malicious act.  

She walked the audience through her analysis process using ANY.RUN and showed how our platform simplifies the investigation of complex threats. 

Easily analyze malware in ANY.RUN sandbox 

Register for free 

ANY.RUN at Cybersec Europe 

At another exciting event, Guillaume TISSOT from SoftCryptum flew the ANY.RUN flag at Cybersec Europe 2024 in Brussels. 

About Cybersec: Cybersec represents some of the largest conferences in Europe, soon to expand to Asia. The conferences focus on cybersecurity strategy, IT protection, data protection and privacy, as well as many other security topics. 

Guillaume showing off ANY.RUN at Cybersec Europe

Guillaume expertly presented ANY.RUN.

During the conference, attendees were able to visit the booth and learn how our products both streamline malware analysis through the interactive sandbox and expand threat intelligence capabilities through Threat Intelligence Lookup, YARA Search and Feeds. 

A big thanks to Lena and Guillaume for representing ANY.RUN so well at these industry events. We really appreciate you sharing your knowledge and connecting with the community. 

We’re looking forward to attending more of these events in the future. They’re a fantastic opportunity to collaborate with peers, learn from each other’s experiences, and push the boundaries of malware analysis! 

About ANY.RUN  

ANY.RUN helps more than 400,000 cybersecurity professionals worldwide. Our interactive sandbox simplifies malware analysis of threats that target both Windows and Linux systems. Our threat intelligence products, TI Lookup, Yara Search, and Feeds, help you find IOCs or files to learn more about the threats and respond to incidents faster.  

Advantages of ANY.RUN  

ANY.RUN helps you analyze threats faster while improving detection rates. The platform detects common malware families with YARA and Suricata rules and identifies malware behavior with signatures when detection by family is not possible. 

With ANY.RUN you can: 

  • Detect malware in under 40s. 
  • Interact with samples in real time. 
  • Save time and money on sandbox setup and maintenance 
  • Record and study all aspects of malware behavior. 
  • Collaborate with your team 
  • Scale as you need. 

Try the full power of ANY.RUN for free 

Request free trial →

What do you think about this post?

0 answers

  • Awful
  • Average
  • Great

No votes so far! Be the first to rate this post.

0 comments