HomeNews
ANY.RUN attends Osintomático 2024
HomeNews
ANY.RUN attends Osintomático 2024

The ANY.RUN team is back from Osintomático 2024, and we can’t wait to share our impressions — this year was a blast! 

This year’s event was our second time attending Osintomático, held in Madrid, and we’re thankful for the opportunity to meet with the world’s leading OSINT and cybersecurity experts and innovators. 

Did you get a chance to snag an ANY.RUN thermos? 

We’d like to extend a huge thank you to the organizers of OSINTomático, and our friends Roberto Gonzalez and Jézer Ferreira for bringing this event together. 

Sign up for a free ANY.RUN account 

Sign up

This year, ANY.RUN had a booth at Osintomático 2024, which we’re very proud of! We spent a lot of time on the design and brought lots of cool merch to give away. So if you missed this year’s gathering, make sure to add the next one to your calendars. What do you think? 

The ANY.RUN booth was brimming with merch at Osintomático 2024!

We’ve gathered a small crowd, and hopefully, they’ve flocked to our booth to learn more than just about the merch. 

ANY.RUN’s Booth was a hit at Osintomático!

Our team worked tirelessly showcasing ANY.RUN and how it can help security teams discover and deeply understand threats: 

ANY.RUN, assemble! 

We were blown away by the positive feedback from the community — this is what keeps us going. A massive thank you to everyone who paid us a visit at the event! 

We also loved the conference topics this year. They covered deepfakes, how to use machine learning for intelligence, red teaming, geointelligence, and lots and lots of OSINT and social engineering. 

To wrap up, we want to extend our heartfelt thanks to everyone who stopped by our booth, engaged with us, and attended the event. This kind of unity is something our adversaries lack, and in the end, it’s what will help the good guys come out on top! So thank you, and we’ll see you at the next one! 

About ANY.RUN  

ANY.RUN helps more than 400,000 cybersecurity professionals worldwide. Our interactive sandbox simplifies malware analysis of threats that target both Windows and Linux systems. Our threat intelligence products, TI Lookup, Yara Search, and Feeds, help you find IOCs or files to learn more about the threats and respond to incidents faster.   

Advantages of ANY.RUN  

ANY.RUN helps you analyze threats faster while improving detection rates. The platform detects common malware families with YARA and Suricata rules and identifies malware behavior with signatures when detection by family is not possible. 

With ANY.RUN you can: 

  • Detect malware in under 40s: ANY.RUN detects malware within about 40 seconds of a file upload. It identifies prevalent malware families using YARA and Suricata rules and uses behavioral signatures to detect malicious actions when you encounter a new threat. 
  • Interact with samples in real time: ANY.RUN is an interactive cloud sandbox powered by VNC, which means that you can do everything you could on a real system: browse webpages, click through installers, open password-protected archives. 
  • Save time and money on sandbox setup and maintenance: ANY.RUN’s cloud-based nature eliminates the need for setup or maintenance by your DevOps team, making it a cost-effective solution for businesses.  
  • Record and study all aspects of malware behavior: ANY.RUN provides a detailed analysis of malware behavior, including network traffic, system calls, and file system changes.  
  • Collaborate with your team: easily share analysis results, or, as a senior team member, check work of junior analysts by viewing recordings of their analysis sessions. 
  • Scale as you need: as a cloud service, you can easily scale your team, simply by adding more licenses. 

We’ll show you in an interactive presentation how ANY.RUN can help your security team.   

Get a demo → 

What do you think about this post?

0 answers

  • Awful
  • Average
  • Great

No votes so far! Be the first to rate this post.

0 comments