<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

RL Blog

|

New Features for ReversingLabs TitaniumScale, Version 3.4

New features for ReversingLabs TitaniumScale, Version 3.4

ReversingLabs is committed to consistently enhancing clients' security solutions, placing high value on customer feedback and driving product evolution. We are pleased to announce the launch of TitaniumScale Version 3.4, representing another significant milestone in our ongoing commitment to delivering high-quality solutions. Alongside delivering on key customer requests, the TIS V3.4 release delivers on the themes of Usability and Workflows enhancements and Automations and Integrations.

New and improved features in TitaniumScale Version 3.4 include:
C1000 APIs
New Report Types
C1000 User Experience and Interface Improvements

Here are the essential updates to TitatiumScale 3.4 that will aid enterprise security operations centers (SOCs) as they defend their organizations against today’s most pressing cyber threats. 

Updated Integrations and Automation

As part of this latest release, we have updated our C1000 Central Manager to deliver the critical management information through APIs, supporting automated deployment, configuration and update of multiple appliances, ensuring consistency and saving time. This enables seamless migration of data and functionalities for enterprise repaving needs, with minimal disruption to business operations. 

C1000 APIs are now available as a centralized interface for automated deployment, configuration and update of all appliances managed by C1000, enabling additional automation use cases and workflow efficiency. The following functionalities have been exposed as APIs are documented within the C1000 Help section:

Appliance Management, allowing an automated process for creating, authorizing, removing and listing appliances

Appliance Updates, providing the ability to automate upgrades of C1000 and connected appliances to newer versions

Administration of the C1000 appliance, which allows managing authentication, users, tokens, backups and other miscellaneous C1000 settings via APIs

Central Configuration, enabling automated configuration of connected appliances and configuration groups.

Expanded Capabilities and Workflow Improvements

With this release, there have been several additions to our report types, delivering new, more performant report types, enabling higher post-processing speed and smaller report sizes. Additionally, report metadata may now be dynamically configured when submitting files for analysis using APIs, providing more granular control over file analysis pipeline.

New report types have been introduced to optimize performance, resulting in reduced report sizes and faster post-processing speed. Users may now use Small, Medium and Large report types as substitutes for legacy summary and full reports, and several report views. New report types can be set by:

Defining the default report type in the C1000 web interface per configuration group

Placing custom definitions directly on TitaniumScale Worker

Dynamically configuring report fields when submitting files for analysis using APIs

Defining report type per callback server when submitting files for analysis using APIs and the user_data parameter

Other notable features and improvements in the latest version of TitanumScale include:

Custom report views available within TitaniumScale have been expanded with a number of new views to enhance administrative workflows: Mobile_Detections, Classification_Top_Container_Only, Classification_Sans_Known_Unknown_Children and Short_Sig.

Content improvements applied to the C1000 web interface by updating labels and helper text, and applying a unified style guide throughout the appliance, ensuring enhanced usability and workflow efficiency.

C1000 browser tab has been updated with ReversingLabs iconography, appliance name and descriptive page name, ensuring better navigation and accessibility.

About ReversingLabs TitaniumScale

TitaniumScale enables organizations to privately analyze large volumes of files in real time and forward analysis data to advanced analytics platforms in order to support threat correlation, hunting, and response. The solution uses proprietary ReversingLabs File Decomposition technology to extract detailed metadata, add global reputation context and classify threats. It automatically acquires files by integrating with email gateways, intrusion detection systems, firewalls and other devices. Results from TitaniumScale can be fed into SIEM, SOAR, and analytics platforms to enrich data and provide visibility for advanced threat hunting and remediation.

About ReversingLabs

At ReversingLabs, we are providing the world’s largest threat intelligence repository to protect software development and power advanced security solutions, keeping the most advanced cybersecurity organizations and Fortune 500 enterprises informed and ahead of the threats. Our software supply chain security and threat intelligence solutions have become essential to advancing enterprise cybersecurity maturity globally.

Keep learning

Get up to speed with our special report: CSF 2.0 and C-SCRM for Software Risk Management. Plus: See the related expert panel discussion.

Understand key trends and get expert insights with our special report package: The State of Supply Chain Security (SSCS) 2024. Plus: Download the full State of SSCS report.

Learn key factors and best practices for managing software supply chain risk with Gartner's guidance. Plus: Watch the related Webinar and get the Gartner Report courtesy of RL.

Read about why you need to upgrade your AppSec tools for the SSCS era. Plus: Download and share RL's Buyer's Guide for SSCS.


Explore RL's Spectra suite: Spectra Assure for software supply chain security, Spectra Detect for advanced file analysis, Spectra Analyze for malware analysis and threat hunting, and Spectra Intelligence for reputation data and intelligence.

More Blog Posts

Introducing the Unified RL Spectra Suite

Introducing the Unified RL Spectra Suite

RL announced the Spectra Advanced File Analysis and Malware Detection suite, a strategic update of our malware analysis and threat hunting solutions for advanced file analysis and threat detection. Here’s what you need to know.
Read More

    Special Reports

    Latest Blog Posts

    Chinese APT Group Exploits SOHO Routers Chinese APT Group Exploits SOHO Routers

    Conversations About Threat Hunting and Software Supply Chain Security

    Reproducible Builds: Graduate Your Software Supply Chain Security Reproducible Builds: Graduate Your Software Supply Chain Security

    Glassboard conversations with ReversingLabs Field CISO Matt Rose

    Software Package Deconstruction: Video Conferencing Software Software Package Deconstruction: Video Conferencing Software

    Analyzing Risks To Your Software Supply Chain