HYAS Infosec announces new edition of HYAS Insight for threat intelligence visualization

June 24, 2024
HYAS Insight’s Malware Infrastructure dashboard now delivers timely, graphically presented insights into the hundreds of thousands of individual malware samples that HYAS detonates daily.

HYAS Infosec today announced a new edition of HYAS Insight.

HYAS leverages a proprietary “VRA” analytics capability to provide organizations with superior real-time intelligence on Verdicts, Related Infrastructure, and Actors. HYAS Insight clients leverage VRA to better answer the critical cybersecurity questions about “what happened” and proactively mitigate the threat of future attacks with unmatched speed and effectiveness.

Additionally, HYAS Insight’s Malware Infrastructure dashboard now delivers timely, graphically presented insights into the hundreds of thousands of individual malware samples that HYAS detonates daily. This capability offers visibility into the current state of malware globally, enabling organizations to identify and track trends, gather more information, and gain better visibility into the threat landscape.

HYAS’s Malware Infrastructure intelligence also includes a newly expanded set of domains and IPs representing malware command and control (C2), and new visualization that shows distribution of top C2 intelligence by country. Threat hunters and fraud investigators now get one-click visibility into the regions and resources through which threat actors actively push exploits. These new capabilities make it easy for security and fraud teams to see the most pertinent information and immediately drill down. HYAS Insight’s free Intel Feed makes consuming the latest malware infrastructure intelligence a snap, without worrying about budget, the procurement process, or red tape.

A Preferred Alternative for RiskIQ Users

With RiskIQ’s partial integration into Microsoft Defender and impending end-of-life for its standalone features, organizations searching for a suitable alternative to a comprehensive infrastructure intelligence platform find HYAS Insight an exceptional replacement solution. New users will immediately benefit from comprehensive threat intelligence, real-time analytics, seamless integration, and an intuitive user interface.

HYAS Insight upgrades deliver:

  • Broader Data Coverage: HYAS Insight’s diverse data sources provide a detailed and accurate view of potential threats.
  • Independent Operation: HYAS Insight doesn’t require integration with Microsoft Defender TI Premium, and integrates out of the box with various leading visualization, TIP, SIEM, and SOAR solutions, offering greater flexibility.
  • Future-Proof Investment: HYAS Insight is dedicated to continuous improvement, ensuring it keeps up with emerging cybersecurity challenges.

“Organizations making the switch to HYAS Insight can expect to be up and running in minutes, making the transition to a new intelligence provider smooth and efficient,” said Chris Needs, VP of Product Management, HYAS. “This transition not only strengthens security measures with a wide variety of infrastructure intelligence content, but also streamlines operations and leads to better outcomes in threat detection and response. HYAS Insight gives organizations the ability to identify, track, and attribute fraud and malicious cyber attacks faster and more completely.”