Cisco Secure Malware Analytics (formerly Threat Grid) Unified Malware Analysis and Threat Intelligence At-a-Glance

At a Glance

Available Languages

Download Options

  • PDF
    (305.8 KB)
    View with Adobe Reader on a variety of devices
Updated:December 1, 2020

Bias-Free Language

The documentation set for this product strives to use bias-free language. For the purposes of this documentation set, bias-free is defined as language that does not imply discrimination based on age, disability, gender, racial identity, ethnic identity, sexual orientation, socioeconomic status, and intersectionality. Exceptions may be present in the documentation due to language that is hardcoded in the user interfaces of the product software, language used based on RFP documentation, or language that is used by a referenced third-party product. Learn more about how Cisco is using Inclusive Language.

Available Languages

Download Options

  • PDF
    (305.8 KB)
    View with Adobe Reader on a variety of devices
Updated:December 1, 2020
 

 

Companies are finding themselves under a multitude of common and advanced malware attacks. As a security professional or IT manager, you probably struggle to find time to investigate every attack, let alone prioritize the most dangerous ones that should be addressed first.

Struggle no longer. With Cisco Secure Malware Analytics, you can perform malware analysis and ingest context-rich threat intelligence on site in a standalone appliance, with a cloud-based subscription, or as an integrated part of your existing Cisco security technologies. Or you can integrate the solution with your existing network and security infrastructure, including mail gateways; Security Information and Event Management (SIEM); and governance, risk management, and compliance (GRC) platforms. Drawing on this large static and dynamic malware-analysis solution, you get timely, context-rich, actionable intelligence to identify malware and mitigate its damage.

Cisco Secure Malware Analytics integrates across the Secure platform to give incident responders security operations center analysts the rich, detailed analysis and global visibility they require to take more efficient and effective actions (figure 1).

Benefits

      Transparent integration with existing security solutions for better detection

      Greater effectiveness of security and response teams

      Faster investigation and response to security incidents

      Seamless malware analysis from your existing Cisco security tools

Two Crucial Weapons to Fight Malware: Analysis and Threat Intelligence

Cisco Secure Malware Analytics, formerly Cisco Threat Grid, delivers context-driven analytics to accurately identify attacks in near real time.

The solution analyzes millions of files and correlates them against hundreds of millions of other analyzed malware artifacts. Customers gain a global and historical view of malware attacks, campaigns, and their distribution.

With Cisco Secure Malware Analytics, you can:

      Use the threat score and behavioral indicators to rapidly identify, prioritize and recover from advanced malware

      Automate malware protection features for faster detection and response

      Easily integrate premium feeds into existing security technologies such as SIEM, intrusion detection systems, gateways, and proxies to detect and block malware faster

Cisco Secure Malware Analytics gives you accurate detection and defense against advanced attacks. Robust search, correlation, and reporting capabilities provide detailed information on current and historical malware artifacts, indicators, and samples. Detailed analysis reports include all malware sample activities, including network traffic and artifacts.

Edge to endpoint integration

Figure 1.            

Edge to endpoint integration

Cisco Secure Malware Analytics has been integrated across the Cisco portfolio, from edge to endpoint, including the following products:

      Cisco Secure Firewall

      Cisco Secure Email

      Cisco Secure Web Appliance

      Cisco Secure Endpoint

      Cisco Umbrella

A subscription to Cisco Secure Malware Analytics provides users with access to the robust representational state transfer (REST) API. You can automate the submission of suspicious files to Cisco Secure Malware Analytics for analysis from nearly any existing security platform.

Related image, diagram or screenshot

Next Steps:

For more information on Cisco Secure Malware Analytics Cloud and Cisco Secure Malware Analytics Appliances visit: https://cisco.com/go/amptg.

Learn more