How SOCs Triage Incidents in Seconds with Threat Intelligence

How SOCs Triage Incidents in Seconds with Threat Intelligence

When every minute counts, it’s important to have access to fresh threat intelligence at the tip of your finger. That’s what all high-performing SOC teams have in common. Learn where to get relevant threat data for free and how to triage incidents in seconds using it.

Getting & Applying Free Threat Intelligence

Enriching your indicators with threat intelligence is a process that shouldn’t be overlooked. It equips SOCs with data and tools for the achievement of key goals of security teams, such as:

  • Acceleration of alert triage
  • Detection rate growth
  • Reduction of alert fatigue

The first step to take in this direction is to find a reliable source of data on attacks, which can be quickly and effortlessly accessed during triage. For that, you can try Threat Intelligence Lookup, a searchable database of threat intel.

Google News

How SOCs Triage Incidents in Seconds with Threat Intelligence
Main page of ANY.RUN’s TI Lookup

By accumulating data from public malware investigations done by over 15,000 SOC teams and 500,000 individual researchers, it makes valuable indicators and their context available to you.

This means that in one simple query, you can tap into millions of malware analyses to identify and enrich your indicators, as well as find new ones for updates of proactive defense systems. For instance, during alert triage, you can verify a suspicious domain with a TI Lookup query like this:

domainName:”technologyenterdo.shop”

How SOCs Triage Incidents in Seconds with Threat Intelligence
TI Lookup’s conclusion on the query and list of analyses for further investigation

Almost instantly you’ll be given the answer: the indicator is malicious. More info can be found in ANY.RUN Sandbox. That’s where TI Lookup’s data comes from, so each indicator you can find there is tied with a corresponding analysis session.

For proactive investigation of current threats in your location, try a compound search like this to collect IOCs and update detection rules in advance:

threatName:”tycoon” AND submissionCountry:”de”

How SOCs Triage Incidents in Seconds with Threat Intelligence
Search results for Tycoon threats submitted in Germany

It includes the name of the threat (Tycoon) and the short name of the country it was detected in (de—Germany). Moments after you enter it, TI Lookup will return the overview of fitting threats and up to 20 recent analysis sessions done in ANY.RUN’s Interactive Sandbox. Use this info for proactive detection of potential threats and renewal of detection systems.

How SOCs Triage Incidents in Seconds with Threat Intelligence
TI Lookup shares links to relevant ANY.RUN sandbox sessions like this one

Other use cases of Threat Intelligence Lookup include checking not only domains, but also IPs and file hashes, as well as tracking threats by TTPs via interactive MITRE ATT&CK matrix. Through them, TI Lookup brings significant improvements to SOC performance rates:

  • Deeper and Faster Threat Investigations: Uncover rich data by linking artifacts to real-world attack patterns and cut MTTR by understanding threat behavior and TTPs.
  • Stronger Proactive Defense: Track relevant threats and stay ahead of them by making smarter detection rules in SIEM, IDS/IPS, and EDR.
  • Better SOC Expertise: Close the knowledge gap in your team—analysts can study malware and adversary TTPs within the interactive sandbox and MITRE ATT&CK matrix.

Achieve faster, data-fueled triage and response -> Enrich IOCs for free 

Premium Access to Threat Intel for Enterprises

The use cases described above are available in the free version of TI Lookup. This can be enough to simplify and accelerate your threat investigation. But in case you’re looking for an enterprise-grade solution with unlimited functionality, consider trying TI Lookup Premium.

It unlocks access to extra query operators and over 40 parameters, all available analysis sessions, private searches and YARA search. With these features, you can create more advanced requests and see all threat data there is. The paid version of TI Lookup can also be integrated using API and SDK for an automated and smooth workflow.

  • Automated, Real-Time Detection: Correlate alerts against extensive IOCs, IOBs, and IOAs, while integrating TI Lookup with SIEM, TIP, or SOAR platforms for continuous monitoring.
  • Precision Hunting & Investigation: Build and search custom YARA rules in ANY.RUN’s database, and refine investigations with 40+ parameters and advanced operators.
  • Proactive Threat Awareness: Automate alerts for specific IOCs or behaviors, and leverage expert TI Reports to stay ahead of evolving malware trends across industries.

Unlock Premium threat intelligence -> Try TI Lookup


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.