close
close

Hybrid analysis leverages the robust domain data of criminal intellectual property

Hybrid analysis leverages the robust domain data of criminal intellectual property

TORRANCE, Calif., Oct. 7, 2024 (GLOBE NEWSWIRE) — Criminal IP, a renowned Cyber ​​Threat Intelligence (CTI) search engine developed by AI SPERA, has partnered with Hybrid Analysis, a platform that detects advanced malware -Analysis and threat intelligence to improve threat research.

This collaboration integrates Criminal IP’s advanced domain scanning capabilities into the Hybrid Analysis platform, providing security professionals with deeper insights and more effective threat defense strategies.

Comprehensive malware and domain analysis

Hybrid Analysis uses dynamic and static techniques for in-depth malware analysis. Real-time execution environments and memory dumps generate annotated disassembly lists and critical Indicators of Compromise (IOCs).

Criminal IP specializes in real-time domain scanning, examining domains for phishing, malware and illegal activity. The integration enriches threat profiles and improves threat detection accuracy.

Key benefits of collaboration:

  • Advanced threat profiling: Security professionals can gain deeper insights into the origins and behaviors of threats identified through hybrid analytics and enriched with criminal intellectual property data.
  • Real-time domain analysis: Integration with Criminal IP allows users to perform real-time scanning on domains of interest, which is critical for accurate and rapid detection of emerging threats.
  • Comprehensive security insights: Users gain access to detailed domain attributes such as phishing records, abuse incidents, and embedded malicious code detection, improving their ability to analyze for signs of Domain Generation Algorithms (DGA) and phishing probabilities.
  • Interactive scorecard: Users can quickly assess domain status and directly access additional details from the Criminal IP database to make informed decisions based on the latest threat intelligence.

Criminal IP’s advanced real-time threat detection

In addition to this comprehensive malicious result, users seeking information about each component and false positives can visit Criminal IP.

The URL scanning feature allows users to extract a wealth of data including network protocols, associated IP addresses, malicious links, and website vulnerabilities.

Criminal IP Domain Search users can access valuable insights such as technology usage details, abuse records and identified CVE vulnerabilities, all conveniently summarized on a single page.

This robust search engine offers three customizable subscription plans – Lite, Medium, and Pro – including a free membership option.

To determine the most suitable plan based on the user’s IP lookup and URL scan/lookup needs, users can explore the free membership, monitor their credit usage via an easy-to-use dashboard, and leverage key features to gain valuable insights .

About AI SPERA

AI SPERA, a leading provider of Cyber ​​Threat Intelligence (CTI) solutions, has significantly expanded its reach with the launch of its flagship solution, Criminal IP, in 2023.

Since then, the company has formed technical and business collaborations with over 40 renowned global security firms, including Hybrid Analysis, VirusTotal, Cisco, Tenable, Sumo Logic and Quad9.

In addition to the CTI search engine, the company offers Criminal IP ASM, a SaaS-based attack surface management solution on AWS Marketplace and Azure Marketplace, and Criminal IP FDS, an AI-based anomaly detection solution to prevent credential stuffing and fraud detection.

The search engine is available in five languages ​​(English, French, Arabic, Korean and Japanese) and offers a powerful service to users worldwide.

contact

Michael Sena

AI SPERA

[email protected]

Related Post