Ensuring adherence to GDPR, the ANY RUN sandbox service employs TLS 1.3 for data in transit and AES-256 for data at rest; it is hosted in Germany and provides supplementary tools, predominantly for enterprise plans, to empower users with greater control over their data.

When working in an ANY.RUN sandbox, where you frequently need to submit sensitive files for evaluation, the prospect of handing your data to a third party could be daunting.

According to the details, ANY.RUN service appears to adhere to a security framework in line with the AICPA Trust Services Criteria.

ANY.RUN’s Enterprise plan allows for granular control over team member permissions to prevent accidental exposure to sensitive tasks, as within team privacy settings, administrators can define task creation privileges for each member. 

Analyze malicious files and links in ANY.RUN

Junior analysts, for instance, could be restricted to creating private tasks only while also being prevented from deleting their own tasks, which minimizes the risk of sensitive data breaches caused by user error. 

It offers four task visibility levels: Public (improves threat intelligence), Shared Link (controlled access like Google Docs), Team-Only (restricted to your organization’s Master account users), and Private (visible only to you). 

Enforce 2FA across your team and set up SSO

To ensure data privacy, companies can configure team accounts to launch private tasks by default, allowing granular control over information access, even for temporary collaborators who don’t require visibility into past investigations. 

Document

Integrate ANY.RUN in Your Company for Effective Malware Analysis

Are you from SOC, Threat Research, or DFIR departments? If so, you can join an online community of 400,000 independent security researchers:

  • Real-time Detection
  • Interactive Malware Analysis
  • Easy to Learn by New Security Team members
  • Get detailed reports with maximum data
  • Set Up Virtual Machine in Linux & all Windows OS Versions
  • Interact with Malware Safely

If you want to test all these features now with completely free access to the sandbox:

To comply with regulations like GDPR and ISO 27001, organizations can enforce mandatory two-factor authentication (2FA) for all team members within ANY.RUN’s platform, simplifying 2FA management compared to individual infrastructure setups. 

Additionally, ANY.RUN allows for single sign-on (SSO) implementation, granting access using existing employee credentials, and by combining enforced 2FA with SSO, organizations can strengthen access security while maintaining a user-friendly login experience. 

It allows users to modify the visibility of tasks or delete them completely after creation. To change visibility or delete a task, users can access it from the quick access menu or team history. 

Control task visibility or delete tasks at any time in ANY.RUN 

Then, clicking the gear icon in the top right corner opens a configuration menu where users can choose the desired action, empowering them to manage data privacy and ensure sensitive information is not unintentionally exposed. 

The menu allows users to manage general task settings, define a custom description for the task, and control its visibility within the team. Users can also restrict content downloads for security purposes, which may affect their ability to analyze certain file types. 

Finally, the menu offers the option to permanently delete the task and all its associated data. Use caution with this option, as no data recovery is available. 

About ANY.RUN 

ANY.RUN’s flagship product is an interactive malware sandbox that helps security teams efficiently analyze malware. 

Every day, a community of 400,000 analysts and 3000 corporate clients use our cloud-based platform to analyze Windows and Linux threats. 

Key advantages of ANY.RUN for businesses: 

  • Interactive analysis: Analysts can “play with the sample” in a VM to learn more about its behavior. 
  • Fast and easy configuration. Launch VMs with different configurations in a matter of seconds. 
  • Fast detection: Detects malware within roughly 40 seconds of uploading a file. 
  • Cloud-based solution eliminates setup and maintenance costs. 
  • Intuitive interface: Enables even junior SOC analysts to conduct malware analysis. 

Are you from SOC and DFIR Teams? – Analyse Malware Incidents & get live Access with ANY.RUN -> Start Now for Free.

LEAVE A REPLY

Please enter your comment!
Please enter your name here