DUBAI, DUBAI, UNITED ARAB EMIRATES, January 22, 2026 /EINPresswire.com/ — ANY.RUN has launched a new integration with MISP that helps SOC teams validate threats faster and enrich investigations with behavior-based evidence. The integration brings sandbox detonation, IOC extraction, MITRE ATT&CK mapping, and real-time threat intelligence directly into MISP events, reducing manual work and improving the accuracy of security decisions.
饾悂饾悶饾悺饾悮饾惎饾悽饾惃饾惈-饾悆饾惈饾悽饾惎饾悶饾惂 饾悎饾惂饾惉饾悽饾悹饾悺饾惌 饾悆饾悽饾惈饾悶饾悳饾惌饾惀饾惒 饾悽饾惂 饾悓饾悎饾悞饾悘
The integration lets analysts detonate files and URLs directly from MISP and receive the full output back into the event: verdicts, IOCs, ATT&CK techniques, and reports. ANY.RUN TI Feeds complement this by supplying continuously updated malicious indicators, giving MISP users a reliable blend of behavior evidence and IOC intelligence.
饾悇饾悷饾悷饾悽饾悳饾悽饾悶饾惂饾悳饾惒 饾悮饾惂饾悵 饾悁饾悳饾悳饾惍饾惈饾悮饾悳饾惒 饾悎饾惁饾惄饾惈饾惃饾惎饾悶饾惁饾悶饾惂饾惌饾惉 饾悷饾惃饾惈 饾悞饾悗饾悅饾惉
The integration introduces several measurable improvements that strengthen triage, accelerate investigations, and support more efficient response operations.
路 饾棩饾棽饾棻饾槀饾棸饾棽饾棻 饾棤饾棫饾棫饾棩: Behavioral detonation, automated verdicts, and IOC extraction accelerate alert validation and shorten investigation cycles.
路 饾棪饾榿饾椏饾椉饾椈饾棿饾棽饾椏 饾榿饾椏饾椂饾棶饾棿饾棽 饾椌饾槀饾棶饾椆饾椂饾榿饾槅: Real execution evidence and ATT&CK mapping replace guesswork with full context, improving accuracy and reducing noise.
路 饾棝饾椂饾棿饾椀饾棽饾椏 饾棶饾椈饾棶饾椆饾槅饾榾饾榿 饾棽饾棾饾棾饾椂饾棸饾椂饾棽饾椈饾棸饾槅: Analysts can submit samples, review results, and enrich events without leaving MISP, removing manual steps and tool switching.
路 饾棪饾榿饾棶饾棷饾椆饾棽 饾棪饾棢饾棓 饾椊饾棽饾椏饾棾饾椉饾椏饾椇饾棶饾椈饾棸饾棽 饾棾饾椉饾椏 饾棤饾棪饾棪饾棧饾榾: Faster enrichment and consistent behavioral context strengthen service quality and help maintain customer response timelines.
路 饾棜饾椏饾棽饾棶饾榿饾棽饾椏 饾榿饾椀饾椏饾椉饾槀饾棿饾椀饾椊饾槀饾榿 饾槃饾椂饾榿饾椀饾椉饾槀饾榿 饾椈饾棽饾槃 饾椀饾椂饾椏饾棽饾榾: Automated analysis and continuous IOC updates increase SOC capacity during peak activity without expanding the team.
To explore its full capabilities and see how it strengthens investigation workflows, visit the ANY.RUN blog.
The integration requires no custom development and works as soon as it is enabled inside MISP. Teams can adopt behavior-driven triage and enrichment in minutes.
饾悁饾悰饾惃饾惍饾惌 饾悁饾悕饾悩.饾悜饾悢饾悕
ANY.RUN helps security teams understand threats faster and take action with confidence. Trusted by more than 500,000 security professionals and over 15,000 organizations worldwide, the solution combines interactive malware analysis with real-time threat intelligence to support accurate triage and quicker response. Its Interactive Sandbox, Threat Intelligence Lookup, and Threat Intelligence Feeds provide clear behavioral evidence and up-to-date context for SOC and incident response operations.
The ANY.RUN team
ANYRUN FZCO
+1 657-366-5050
email us here
Visit us on social media:
LinkedIn
YouTube
X
Legal Disclaimer:
EIN Presswire provides this news content “as is” without warranty of any kind. We do not accept any responsibility or liability
for the accuracy, content, images, videos, licenses, completeness, legality, or reliability of the information contained in this
article. If you have any complaints or copyright issues related to this article, kindly contact the author above.
![]()






















