<img height="1" width="1" style="display:none" src="https://www.facebook.com/tr?id=1076912843267184&amp;ev=PageView&amp;noscript=1">

ReversingLabs Malware and Threat Infrastructure

TitaniumScale helps enterprises assess millions of files from web traffic, email, file transfers, endpoints or storage. The solution uses unique ReversingLabs File Decomposition Technology to extract detailed metadata, add global reputation context and classify threats. It automatically acquires files by integrating with email gateways, intrusion detection systems, firewalls and other devices. Results feed into SIEM, SOAR, and analytics platforms to provide visibility and enriched data for remediation and advanced hunting.

Object Ingestion at Massive Scale

Object Ingestion at Massive Scale

  • Over 4800 file and object formats identified from PE/Windows, ELF/ Linux, Mac OS, iOS, Android, firmware, FLASH and documents
  • Over 400 file formats unpacked and analyzed through static file analysis including archives, installers, packers & compressors
  • Files checked against the industry’s most comprehensive database of goodware and malware via TitaniumCloud
High Volume Scaling for Growth

High Volume Scaling for Growth

  • Real-time, deep inspection of files scalable to millions of files per day without dynamic execution
  • Analysis Engine performs high-speed, static analysis to unpack files, extract internal indicators and assign a threat level
  • Integrates with solutions installed in the enterprise security infrastructure, including: email gateways, intrusion detection systems, firewalls and other devices
Security Ecosystem Integration to Optimize Investments

Security Ecosystem Integration to Optimize Investments

  • Object intelligence is fed into industry-leading SIEM, orchestration, and analytics platforms
  • Provides visibility and enriched data to analytics tools to support advance hunting strategies and enable advanced policy enforcement
  • Extracted file profiles are storable and searchable by content or context through analytic tools

Overview

TitaniumScale helps enterprises form a comprehensive assessment of millions of files from web traffic, email, file transfers, endpoints or storage. The solution uses unique ReversingLabs File Decomposition Technology to extract detailed metadata, add global reputation context and classify threats. TitaniumScale automatically acquires files by integrating with solutions installed in the enterprise security infrastructure, including: email gateways, intrusion detection systems, firewalls and other devices. The results feed into industry leading SIEM, orchestration and analytics platforms to provide visibility, provide data to analytics tools, support advance hunting strategies and enable advanced policy enforcement.

Massively Scalable Architecture

TitaniumScale uses a flexible cluster architecture that scales incrementally to support distributed or centralized file processing across physical and cloud environments. The cluster incrementally scales file processing capacity from 100K to 100M files per day by adding Worker Nodes to the cluster. TitaniumScale consists of:

  • Worker Nodes - A cluster of physical or virtual servers that perform the actual file assessment and support N+1 redundancy
  • Load Balancer Hubs - A server (and optional redundant server) that directs files to Worker Nodes for processing
  • Control Manager - A server that manages configuration (i.e. YARA rules, whitelists) and monitors status across the TitaniumScale cluster
Features

Speed  

  • Files cataloged in milliseconds to support real-time, high-volume processing

Coverage  

  • Over 400 packed file types processed and 4800 file formats identified from diverse platforms, applications and malware families

Depth

  • Recursive unpacking and extraction of 3000 indicators per file

Reputation

  • Files checked against the industry’s most comprehensive database of goodware and malware - TitaniumCloud

Classification

  • Files classified by advanced rules engine that supports customer supplied YARA rules

Alerts

  • Real-time alerts to SIEM, SOAR or analytics platforms when malware is identified or a customer-defined YARA rule is triggered.

Deep software and file analysis to speed release and response

ReversingLabs Software Supply Chain Security

Spectra Assure

Software Supply Chain Security

Spectra Assure analysis for end-to-end software development workflows, containers and release packages

Learn More
TitaniumCloud

TitaniumCloud

Threat Intelligence

The world’s most popular and authoritative database of goodware and malware threat intelligence

Learn More
ReversingLabs Elastic Threat Infrastructure

TitaniumScale

Elastic Threat Infrastructure

Assess millions of files from web traffic, email, file transfers, endpoints or storage

Learn More
rl-logo-square

A1000

Threat Analysis & Hunting

An instant malware lab with static and dynamic analysis for all of your company's
files and binaries

Learn More