Notifications in Threat Intelligence Lookup 

Notifications in Threat Intelligence Lookup 

We are thrilled to announce a significant enhancement to Threat Intelligence Lookup — Notifications. The new functionality allows users to subscribe to real-time notifications for new results related to their specified queries.

Tracking emerging and evolving cyber threats has never been easier.

What Are Lookup Notifications? 

Lookup Notifications enable users to receive timely updates on relevant Indicators of Compromise (IOCs), Indicators of Attack (IOAs), and Indicators of Behavior (IOBs) that matter to their organizations. 

Use TI notifications to stay updated on your query results

Previously, users needed to perform regular searches to receive new results, risking the chance of missing important updates.

Collect threat intel on the latest malware and phishing campaigns with TI Lookup 



Get 20 free requests


With Lookup Notifications, users can now subscribe to specific queries. When new results appear, a notification will be displayed in the dashboard — new results will be highlighted in green, making it easy to identify fresh information at a glance. 

New results for the queries are highlighted in green

If the number of new results exceeds 1,000, the subscription will pause, alerting you to review the accumulated results before proceeding. This ensures that you stay informed without being overwhelmed by excessive data. 

Key Benefits of Lookup Notifications 

Real-Time Updates 

Regularly receive fresh threat data of your interest. The service monitors results and stores updates automatically, ensuring you never miss critical information. 

Global Insights 

Quickly track changes in IOCs, IOAs, and IOBs extracted from public samples analyzed in ANY.RUN’s Interactive Sandbox by over 500,000 security professionals. Our data is sourced from a diverse community, ranging from freelancers to large corporations, providing comprehensive coverage of potential threats. 

Enhanced Monitoring 

Monitor the frequency of IOCs, IOAs, and IOBs that are of interest to you. If you identify something suspicious in your SIEM, you can verify it against TI Lookup’s database. 

Proactive Defense 

Strengthen your organization’s security by enhancing your detection rules, enriching your data with relevant indicators, and staying informed about changing threats. This proactive approach enables better threat management and response strategies. 

Learn to Track Emerging Cyber Threats

Check out expert guide to collecting intelligence on emerging threats with TI Lookup



How to Use Lookup Notifications 

Lookup Notifications are available for all paid users. Subscribing to notifications is straightforward: you can easily add or remove specific queries from your notifications by clicking the bell to the right of the search box. 

Save the query by pressing the bell button

You can also unsubscribe from the query, pin, delete or mark it as viewed by clicking three dots near subscription in your TI dashboard. 

Press the three dots, and you will see all available options for the query

Each update subscription uses only a single request from your total quota. All additional updates collected under this subscription do not consume extra search requests, allowing for efficient use of your resources. 

Wrapping Up 

With the introduction of Lookup Notifications, ANY.RUN‘s TI Lookup becomes a powerful tool not just for operational investigations but also for strategic planning. By enabling real-time alerts and streamlined monitoring, we are committed to helping your organization strengthen resilience against evolving risks.

About ANY.RUN  

ANY.RUN helps more than 500,000 cybersecurity professionals worldwide. Our interactive sandbox simplifies malware analysis of threats that target both Windows and Linux systems. Our threat intelligence products, TI LookupYARA Search and Feeds, help you find IOCs or files to learn more about the threats and respond to incidents faster.  

With ANY.RUN you can: 

Detect malware in seconds

Interact with samples in real time

Save time and money on sandbox setup and maintenance 

Record and study all aspects of malware behavior

Collaborate with your team 

Scale as you need

Request free trial → 

The post Notifications in Threat Intelligence Lookup  appeared first on ANY.RUN’s Cybersecurity Blog.

ANY.RUN’s Cybersecurity Blog – ​Read More