What Integrates with Filigran?
Find out what Filigran integrations exist in 2025. Learn what software and services currently integrate with Filigran, and sort them by reviews, cost, features, and more. Below is a list of products that Filigran currently integrates with:
-
1
Twilio
Twilio
$0.0085 per min 1,282 RatingsUse the language you already love to prototype ideas quickly, develop production-ready communications applications, and run serverless applications on one API-powered platform. Twilio is a single fully-programmable platform with flexible APIs for any channel, built-in intelligence, and global infrastructure to support you at scale. Quickly integrate powerful APIs to start building solutions for SMS and WhatsApp messaging, voice, video, and email. Browse documentation and SDKs in multiple coding languages, including Ruby, Python, PHP, Node.js, java, and C#, or jumpstart your first project with our open source code templates to quickly build production-ready communications apps. Consult our community of over 9 million developers for guidance and inspiration on your next project. Sign up and start building today. -
2
Slack
Slack
$6.67 per user per month 249 RatingsSlack is a cloud-based platform that enhances project collaboration and team communication, specifically tailored to foster smooth interaction within organizations. With a robust suite of tools and services unified in one platform, Slack allows for private channels that encourage engagement among smaller groups, direct messaging options for sending information straight to coworkers, and public channels that invite discussions among members from different organizations. Accessible on various operating systems including Mac, Windows, Android, and iOS, Slack boasts a wide array of features such as chat capabilities, file sharing, collaborative workspaces, instant notifications, two-way audio and video calls, screen sharing, document imaging, and activity tracking, among other functionalities. Additionally, its user-friendly interface and versatile integration options make it a popular choice for teams seeking to enhance their productivity and communication effectiveness. -
3
Microsoft Teams
Microsoft
$12.50 per user per month 188 RatingsToday's intricate business challenges require collaborative efforts from dedicated teams. To assist you and your team in mastering the art of effective collaboration, we have developed a comprehensive online guide. When you establish a collaborative environment for discussion and decision-making, the potential for success expands exponentially. Microsoft Teams consolidates all necessary resources into a unified workspace, allowing seamless communication through chat, virtual meetings, file sharing, and integration with various business applications. Enhance your team's synchronization with features like group chat, online meetings, calling, and web conferencing. Engage in collaborative document editing using integrated Microsoft 365 (formerly Office 365) tools such as Word, Excel, PowerPoint, and SharePoint. You can also incorporate your preferred Microsoft applications and third-party services to facilitate continuous business progress. Teams offers robust end-to-end security, comprehensive administrative control, and ensures compliance—all backed by Microsoft 365’s capabilities. Designed to accommodate various types of groups, Teams provides a free version with no commitments, as well as an option to access it within a superior suite of productivity tools. Embrace the power of teamwork and unlock new opportunities for innovation and growth. -
4
Google Drive
Google
Free 25 RatingsAccess, share, and store your files effortlessly across any device. Enjoy the initial 15 GB of storage at no cost. With Drive Enterprise, companies are billed solely for the actual storage their employees consume. It includes Google Docs, Sheets, and Slides, ensuring compatibility with Microsoft Office for a smooth experience. Preserve your photos, stories, designs, recordings, videos, and much more. The first 15 GB of storage is complimentary with a Google Account. Files stored in Drive can be accessed from any smartphone, tablet, or computer, allowing your documents to accompany you wherever you venture. You can easily invite others to view, download, and collaborate on your files—all without the hassle of email attachments. Begin your journey with Drive for free today and experience the convenience of cloud storage. -
5
Facebook
Meta
Free 22 RatingsFacebook stands as the biggest social networking platform globally. We develop technologies that enable individuals to engage with their friends and family, discover communities, and expand their businesses. Inspired by the remarkable ways in which people support one another during challenging times, we see examples ranging from fundraising efforts to lifesaving assistance shared in posts or through blood donation sign-ups. The Facebook app simplifies the process of connecting with loved ones and finding new acquaintances, thanks to features such as Groups, Watch, and Marketplace that cater to shared interests. These tools not only foster personal connections but also create opportunities for communal growth and support. -
6
Mastodon
Mastodon
Free 11 RatingsConnect with friends and explore new connections among a vibrant community of over 4.4 million users. Share anything you desire—be it links, images, text, or videos—on a platform that prioritizes community ownership and operates without advertisements. Unlike traditional social media giants like Twitter or Facebook, Mastodon is a decentralized network consisting of thousands of unique communities managed by various individuals and organizations, offering a cohesive social media experience. The platform incorporates robust anti-abuse features to ensure your safety. With its decentralized structure, you’ll find more moderators available for assistance, alongside communities that adhere to strict guidelines. You have 500 characters at your disposal, with options to adjust image thumbnails by focusing on specific areas. Custom emojis can be utilized, content can be concealed behind spoiler warnings, and you have the ability to control who views your posts. If you make a mistake, you can easily delete and revise your content for quick adjustments. With no motivation to sell products, Mastodon provides a distraction-free environment for enjoying the content you love. Additionally, the community-driven aspect fosters a diverse range of discussions and interactions that enhance the overall user experience. -
7
X (Twitter)
X
Free 8 RatingsX, which was previously called Twitter, ranks among the largest social networking platforms globally. Connect with your passions and discover the discussions that matter to you. Engage with the ongoing dialogue and stay updated on current events around the globe. We hold the belief that meaningful transformation begins with open conversations. Your thoughts are significant here; you are welcomed just as you are. Together, we can take the necessary steps to uphold the integrity of public discourse, prioritizing what is right over what may be convenient. Join us and make your voice heard in this vibrant community. -
8
SentinelOne Singularity
SentinelOne
$45 per user per year 6 RatingsA singularly innovative platform. Unmatched velocity. Limitless scalability. Singularity™ provides unparalleled visibility, top-tier detection capabilities, and self-sufficient response mechanisms. Experience the strength of AI-driven cybersecurity that spans across the entire enterprise. The foremost companies in the world rely on the Singularity platform to thwart, identify, and address cyber threats at remarkable speed, larger scales, and with enhanced precision across endpoints, cloud environments, and identity management. SentinelOne offers state-of-the-art security through this platform, safeguarding against malware, exploits, and scripts. The SentinelOne cloud-based solution has been meticulously designed to adhere to security industry standards while delivering high performance across various operating systems, including Windows, Mac, and Linux. With its continuous updates, proactive threat hunting, and behavioral AI, the platform is equipped to tackle any emerging threats effectively, ensuring comprehensive protection. Furthermore, its adaptive nature allows organizations to stay one step ahead of cybercriminals in an ever-evolving threat landscape. -
9
Leading the market, QRadar SIEM is designed to surpass adversaries through enhanced speed, scalability, and precision. As digital threats escalate and cyber attackers become more advanced, the importance of SOC analysts has reached unprecedented heights. QRadar SIEM empowers security teams to tackle current threats proactively by leveraging sophisticated AI, robust threat intelligence, and access to state-of-the-art resources, maximizing the potential of analysts. Whether you require a cloud-native solution tailored for hybrid environments, or a system that complements your existing on-premises setup, IBM offers a SIEM solution that can cater to your specific needs. Furthermore, harness the capabilities of IBM's enterprise-grade AI, which is crafted to improve the efficiency and knowledge of each security team member. By utilizing QRadar SIEM, analysts can minimize time-consuming manual tasks such as case management and risk assessment, allowing them to concentrate on essential investigations and remediation efforts while enhancing overall security posture.
-
10
Microsoft Sentinel
Microsoft
2 RatingsStanding watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale. -
11
Feedly provides an efficient platform for staying updated on the topics and trends that truly interest you. We hold the belief that reading can unlock new opportunities, whether it’s excelling in your career, honing a skill, acquiring knowledge, or staying informed about the latest news. For those who have an insatiable curiosity, reading serves as an invaluable resource, and Feedly acts as a gateway for users to engage with their favorite websites and sources that align with their passions. You can consolidate and access all your favorite publications and blogs in one convenient location. By training Leo, your AI research assistant, to sift through your feeds, you can eliminate distractions and focus on what truly matters. Furthermore, you can collaboratively explore and disseminate significant industry trends. With Leo, you can request insights from your feeds, allowing you to prioritize the subjects, events, and trends that resonate with you. Collaborate with your team to organize, curate, and share pivotal industry insights. Importantly, Feedly offers a secure environment where you can privately manage and investigate the topics and trends that are significant to you, ensuring that your research process is both efficient and streamlined. This makes Feedly not just a tool but a vital companion in your journey of knowledge and discovery.
-
12
At the heart of extensible programming lies the definition of functions. Python supports both mandatory and optional parameters, keyword arguments, and even allows for arbitrary lists of arguments. Regardless of whether you're just starting out in programming or you have years of experience, Python is accessible and straightforward to learn. This programming language is particularly welcoming for beginners, while still offering depth for those familiar with other programming environments. The subsequent sections provide an excellent foundation to embark on your Python programming journey! The vibrant community organizes numerous conferences and meetups for collaborative coding and sharing ideas. Additionally, Python's extensive documentation serves as a valuable resource, and the mailing lists keep users connected. The Python Package Index (PyPI) features a vast array of third-party modules that enrich the Python experience. With both the standard library and community-contributed modules, Python opens the door to limitless programming possibilities, making it a versatile choice for developers of all levels.
-
13
DomainTools
DomainTools
2 RatingsLink indicators from your network to almost all active IP addresses and domains across the Internet. Discover how this information can enhance risk evaluations, assist in identifying attackers, support online fraud probes, and trace cyber activities back to their infrastructure. Acquire crucial insights that empower you to accurately assess the threat levels faced by your organization. DomainTools Iris offers a unique threat intelligence and investigative platform, merging high-quality domain and DNS intelligence with a user-friendly web interface, ensuring ease of use for professionals. This powerful tool is essential for organizations aiming to bolster their cybersecurity measures effectively. -
14
As the digital landscape becomes increasingly complex, security teams are compelled to enhance their defense strategies. However, simply incorporating more security monitoring tools does not necessarily provide a solution. The addition of these tools can lead to a surge in alerts that security teams must sift through, resulting in frequent context switching during investigations and various other complications. This situation poses several difficulties for security teams, such as alert fatigue, a shortage of skilled personnel to handle the new tools, and delays in response times. FortiSOAR, part of the Fortinet Security Fabric, addresses many significant challenges encountered by cybersecurity professionals today. By enabling security operation center (SOC) teams to establish a tailored automated framework that integrates all their organizational tools, it streamlines operations, alleviating alert fatigue and minimizing context switching. This not only helps organizations adapt to the evolving threat landscape but also enhances the efficiency of their security processes, allowing them to stay one step ahead of potential threats.
-
15
Intezer Analyze
Intezer
Free 1 RatingIntezer’s Autonomous SOC platform triages alerts 24/7, investigates threats, and auto-remediates incidents for you. "Autonomously" investigate and triage every incident, with Intezer’s platform working like your Tier 1 SOC to escalate only the confirmed, serious threats. Easily integrate your security tools to get immediate value and streamline your existing workflows. Using intelligent automation built for incident responders, Intezer saves your team from time wasted on false positives, repetitive analysis tasks, and too many escalated alerts. What is Intezer? Intezer isn't really a SOAR, sandbox, or MDR platform, but it could replace any of those for your team. Intezer goes beyond automated SOAR playbooks, sandboxing, or manual alert triage to autonomously take action, make smart decisions, and give your team exactly what you need to respond quickly to serious threats. Over the years, we’ve fine-tuned and expanded the capabilities of Intezer’s proprietary code-analysis engine, AI, and algorithms to automate more and more of the time-consuming or repetitive tasks for security teams. Intezer is designed to analyze, reverse engineer, and investigate every alert while "thinking" like an experienced security analyst. -
16
OVHcloud empowers technologists and businesses by granting them complete freedom to take control from the very beginning. As a worldwide technology enterprise, we cater to developers, entrepreneurs, and organizations by providing dedicated servers, software, and essential infrastructure components for efficient data management, security, and scaling. Our journey has consistently revolved around challenging conventional norms in order to make technology both accessible and affordable. In today's fast-paced digital landscape, we envision a future that embraces an open ecosystem and cloud environment, allowing everyone to prosper while giving customers the autonomy to decide how, when, and where to manage their data. Trusted by over 1.5 million clients across the globe, we take pride in manufacturing our own servers, managing 30 data centers, and operating an extensive fiber-optic network. Our commitment extends beyond products and services; we prioritize support, foster a vibrant ecosystem, and nurture a dedicated workforce, all while emphasizing our responsibility to society. Through these efforts, we remain devoted to empowering your data seamlessly.
-
17
SafeNet Trusted Access
Thales
1 RatingSafeNet Trusted Access serves as an Identity-as-a-Service solution that operates in the cloud, facilitating the management of access to both cloud-based services and enterprise applications through a comprehensive platform that integrates single sign-on, multi-factor authentication, and tailored access policies. Organizations aiming to expedite the rollout of cloud services for their users often face challenges in effectively overseeing online identities and maintaining access security, all while balancing user convenience with the need for regulatory compliance. By utilizing SafeNet Trusted Access, businesses can simplify user access to various cloud services, enhance the management of cloud identities, and reduce the complexities associated with password management for both IT teams and users. Additionally, this solution offers a centralized view of access events across all applications, ensuring that users have the appropriate access rights to the necessary applications based on established trust levels. This capability not only boosts security but also aids organizations in achieving compliance with industry regulations. -
18
Splunk Cloud Platform
Splunk
1 RatingTransforming data into actionable insights is made simple with Splunk, which is securely and reliably managed as a scalable service. By entrusting your IT backend to our Splunk specialists, you can concentrate on leveraging your data effectively. The infrastructure, provisioned and overseen by Splunk, offers a seamless, cloud-based data analytics solution that can be operational in as little as 48 hours. Regular software upgrades guarantee that you always benefit from the newest features and enhancements. You can quickly harness the potential of your data in just a few days, with minimal prerequisites for translating data into actionable insights. Meeting FedRAMP security standards, Splunk Cloud empowers U.S. federal agencies and their partners to make confident decisions and take decisive actions at mission speeds. Enhance productivity and gain contextual insights with the mobile applications and natural language features offered by Splunk, allowing you to extend the reach of your solutions effortlessly. Whether managing infrastructure or ensuring data compliance, Splunk Cloud is designed to scale effectively, providing you with robust solutions that adapt to your needs. Ultimately, this level of agility and efficiency can significantly enhance your organization's operational capabilities. -
19
Enabling the world’s largest enterprises to oversee and safeguard their essential networks is our mission. Our innovative data model facilitates the rapid collection of new, on-the-spot data within mere seconds, empowering customers, partners, and Tanium to swiftly enhance functionalities on this adaptable platform. With our patented architecture, we can gather and disseminate data to millions of endpoints in a matter of seconds, all without the need for extensive infrastructure. This approach allows for informed decision-making directly at the data generation source: the endpoint itself. Our agent is designed to utilize minimal resources and bandwidth, easily fitting onto the firmware of even the smallest chips. You can broaden your capabilities without increasing Tanium’s operational footprint. We believe that the most effective way for our clients to grasp the full scope of our services is through a live demonstration of our platform in action. Orion Hindawi, the co-founder and CEO of Tanium, will lead you through an interactive keyboard tutorial to showcase the functionality of Tanium and the strength of the platform, enabling you to locate every IT asset you possess in real-time. This hands-on experience illustrates the practical benefits of our technology, ensuring that users can make the most of their IT management strategies.
-
20
ANY.RUN
ANY.RUN
$109 per monthANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website. -
21
SOC Prime Platform
SOC Prime
SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture. -
22
Elastic Cloud
Elastic
$16 per monthCloud-based solutions for enterprise search, observability, and security. Effortlessly access information, derive valuable insights, and safeguard your technological assets regardless of whether you utilize Amazon Web Services, Google Cloud, or Microsoft Azure. We take care of all maintenance tasks, allowing you to concentrate on deriving insights that drive your business forward. Setting up configurations and deployments is seamless. With straightforward scaling options, customizable plugins, and a framework tailored for log and time series data, the possibilities are extensive. Experience the full suite of Elastic features, including machine learning, Canvas, APM, index lifecycle management, Elastic App Search, and Elastic Workplace Search, all offered uniquely here. Logging and metrics are merely the beginning; unify your varied data sources to tackle security challenges, enhance observability, and fulfill other essential objectives in your operations. Moreover, our platform empowers you to make data-driven decisions swiftly and effectively. -
23
ESET Cyber Security
ESET
$39.99 per yearExperience robust and efficient security that operates seamlessly without causing any slowdowns, defending against various forms of malware. It provides protection for Mac, Windows, and Linux systems, shielding you from a variety of threats such as viruses, ransomware, worms, and spyware. You can take full advantage of your computer's capabilities, whether playing, working, or browsing the web, all without interruptions. Our security solution is user-friendly, making installation, renewal, and upgrades a breeze while ensuring routine tasks are easily managed. We appreciate your loyalty, and renewing your ESET subscription takes just a few clicks, allowing you to use your current license key for activation effortlessly. Additionally, you can modify your subscription preferences and eStore account details with ease. ESET offers proven multilayered protection against ransomware and other malware, trusted by over 110 million users globally. Enjoy gaming sessions free from annoying pop-ups, and benefit from battery-saving mode to stay connected longer. Your online safety and smooth computing experience are our top priorities. -
24
Shodan
Shodan
$59 per monthShodan is the first search engine that allows you to find information on Internet-connected devices. Discover how Internet intelligence can help you make better decisions. Websites are only one aspect of the Internet. Shodan can help you find everything, including power plants, mobile phones and refrigerators, as well as Minecraft servers and Minecraft servers. Keep track of all devices that can be accessed via the Internet. Shodan gives you a complete view of all exposed services, helping you to stay safe. Find out more about the people using different products and how they are changing over time. Shodan provides a data-driven overview of the technology behind the Internet. Shodan Monitor will show you what's connected to the Internet within your network range in just 5 minutes. You can also set up real-time notifications for any unexpected events. Developers have access to the entire Shodan platform (crawling and IP lookups, data streaming, searching, and searching). -
25
Maltego
Maltego Technologies
€5000 per user per yearMaltego can be used by many users, including security professionals, forensic investigators and investigative journalists as well as researchers. You can easily gather information from disparate data sources. All information can be automatically linked and combined into one graph. Automately combine disparate data sources using point-and-click logic. Our intuitive graphical user interface allows you to enrich your data. You can detect patterns even in the largest graphs using entity weights. You can annotate your graph and then export it for further use. Maltego defaults to using our public Transform server. We have learned over the years that flexibility is important in choosing the right infrastructure for enterprise users. -
26
Go
Golang
FreeThanks to a comprehensive array of tools and APIs available from leading cloud providers, developing services in Go has never been more accessible. The language's extensive open-source libraries, combined with its powerful standard library, make it ideal for crafting swift and sophisticated command-line interfaces. Go's exceptional memory management and compatibility with multiple integrated development environments enhance its capability to drive rapid and scalable web applications. With quick compilation times and a clean syntax, along with built-in formatting and documentation tools, Go is tailored to meet the needs of both DevOps professionals and site reliability engineers. This is a deep dive into everything related to Go. Whether you are embarking on a fresh project or looking to refine your existing Go skills, there’s a structured interactive introduction that is divided into three parts. Each part offers practical exercises to reinforce your understanding, and the Playground feature allows users to write Go code directly in a browser, which is then compiled, linked, and executed on our servers instantly. This hands-on approach makes learning Go not only effective but also enjoyable. -
27
DuskRise
DuskRise
FreeWhen connected to a home Wi-Fi router, this IoT device establishes a new, secure network that rapidly neutralizes potential threats. The accompanying app is vital for setting up the device and also provides security alerts and insights that enhance users' understanding of cybersecurity. Through its security dashboard, comprehensive visibility into offsite networks is achieved, enabling the enforcement of high-grade policy controls in remote settings. The DuskRise solution is backed by the threat intelligence research and data analysis conducted by the Cluster25 team. Effectively manage threats by employing robust control and prevention filters alongside efficient detection and response mechanisms. Utilize our proprietary AI algorithms to sift through noisy network data and identify unusual behavior in real-time. By creating a secure network enclave, users can establish a segment that they can control and protect, regardless of the network environment. This added security layer not only strengthens the user’s overall network defense but also fosters a proactive approach to cybersecurity challenges. -
28
LogRhythm SIEM
Exabeam
Understanding the challenges you face, we integrate log management, machine learning, SOAR, UEBA, and NDR to provide comprehensive visibility across your systems, empowering you to swiftly identify threats and mitigate risks effectively. However, an advanced Security Operations Center (SOC) goes beyond merely thwarting threats. With LogRhythm, you can effortlessly establish a baseline for your security operations and monitor your progress, enabling you to showcase your achievements to your board seamlessly. Safeguarding your organization carries significant responsibility, which is why we designed our NextGen SIEM Platform specifically with your needs in mind. Featuring user-friendly, high-performance analytics alongside an efficient incident response process, securing your enterprise has become more manageable than ever before. Moreover, the LogRhythm XDR Stack equips your team with a cohesive suite of tools that fulfill the core objectives of your SOC—threat monitoring, hunting, investigation, and incident response—all while maintaining a low total cost of ownership, ensuring you can protect your organization without breaking the bank. -
29
TheHive
TheHive Project
Introducing a versatile, open-source Security Incident Response Platform that is both free and designed to integrate seamlessly with MISP (Malware Information Sharing Platform), which aims to simplify the work of SOCs, CSIRTs, CERTs, and any professionals in the field of information security who need to address security incidents promptly and effectively. This platform enables multiple SOC and CERT analysts to work together on investigations at the same time, enhancing collaboration. The integrated live stream feature ensures all team members have access to up-to-date information related to ongoing or new cases, tasks, observables, and indicators of compromise (IOCs). Notifications play a crucial role by allowing team members to manage and delegate tasks efficiently while also previewing fresh MISP events and alerts from various sources, including email reports, CTI providers, and SIEMs. Furthermore, users can swiftly import and examine these alerts, and the system includes an intuitive template engine that facilitates the creation of cases and associated tasks, making incident management even more streamlined. This platform ultimately empowers information security teams to respond to threats more effectively and collaboratively. -
30
Hybrid Analysis
Hybrid Analysis
This community platform features various 'how-to' articles and troubleshooting resources related to the Falcon Sandbox platform. You can easily explore these published materials by using the navigation menu located on the left side. Before obtaining an API key or downloading malware samples, users must complete the Hybrid Analysis Vetting Process. It's important to remember that adherence to the Hybrid Analysis Terms and Conditions is mandatory, and the samples provided should only be utilized for research purposes. Sharing your user credentials or API key with others is strictly prohibited. In the event that you suspect your API key or user credentials have been compromised, you should inform Hybrid Analysis without delay. Occasionally, vetting requests may be denied if the submitted information is incomplete or lacks the required full real name, business name, or other forms of cybersecurity credential validation. If your request is rejected, you may submit a new vetting request for consideration. Additionally, ensuring that all necessary details are included in your application can help facilitate a smoother vetting process. -
31
IPinfo
IPinfo.io
$49 per monthIP geolocation lookup is a way to identify the location of an IP address in the real world. IPinfo maintains its own IP geolocation database. This can be used to generate different forms of geographic information for your IP traffic. Our IP geolocation API returns a response that includes every IP’s latitude/longitude coordinates, country, region, postal/ZIP code and city. Customers can use our IP address geolocation data to resolve web traffic to meaningful locations that are as precise as a street address. IPinfo is your IP-tolocation data provider. This will allow you to offer users a personalized experience based on their geographic location at multiple levels. You can pre-populate sign up form fields that ask users for their location using data from our API response. You can also display pricing figures in local currency. -
32
Valhalla Supermassive
Valhalla
ValhallaSupermassive is meticulously crafted to create extraordinarily long delays and reverbs. Prepare to elevate both your consciousness and your music to unprecedented heights. Experience immersive layers of reverb and ethereal delays, accompanied by dynamic waves of feedback that will astound your senses. Each Valhalla plugin features self-explanatory documentation; simply hover over the controls to reveal helpful tooltips. Best of all, it’s completely free with no hidden requirements—just click the download links to get started. The latest version 1.3.0 is available for both Mac and Windows, including specialized builds for Apple M1 computers, ensuring compatibility with Intel and ARM architectures. Updates also include VST3 fixes specifically for Studio One and FL Studio users. Among the various controls, the MODE control stands out as the most potent feature of Supermassive, offering diverse algorithms that provide unique attack, sustain, and decay properties. When you combine the extended delays with the innovative WARP control, you can achieve a spectrum of sound, from echoes that gradually emerge to harmonious cascading echoes and rich reverbs that linger for minutes. This versatility makes it an essential tool for any music producer looking to explore new sonic territories. -
33
Flashpoint
Flashpoint
The Flashpoint Intelligence Platform offers comprehensive access to a vast archive of intelligence reports and data compiled from a variety of illicit sources, including forums, marketplaces, and technical vulnerabilities, all presented in a cohesive intelligence format. This platform enhances the efficiency of Flashpoint’s team of skilled, multilingual analysts, enabling them to swiftly deliver insightful responses to clients. Users can tap into both finished intelligence and primary source data derived from illicit online communities, which Flashpoint professionals utilize to generate those insightful reports. By expanding intelligence capabilities beyond conventional threat detection, the platform provides scalable, contextual, and detailed results that support organizations in making informed decisions to secure their operational integrity. No matter your level of expertise in intelligence analysis, this platform equips you with pertinent information that enhances your ability to assess risks effectively and safeguard all facets of your organization. Ultimately, leveraging this intelligence can significantly bolster your organization’s resilience against potential threats. -
34
Cert-In
Cert-In
$200 per monthCert-In software is dedicated to enhancing its promise to clients by delivering top-notch, cutting-edge software solutions that facilitate project management from inception to conclusion. Acknowledged as some of the most user-friendly and easy-to-implement estimating systems, Cert-In's tools have gained favor among electrical and mechanical contractors across all 50 states and in various international markets. These versatile products are designed to function seamlessly within any Windows operating environment. They are offered in a comprehensive package, which allows them to run on a standalone workstation or within a network that accommodates multiple workstations. When configured correctly, the estimating system enables several estimators to collaborate on the same project simultaneously. Furthermore, the database is easily customizable, allowing it to include components relevant to any trade, reinforcing its adaptability. The program's multi-platform capability ensures that it can effectively operate in diverse Windows settings, whether installed for individual use or across a networked system, thus providing flexibility to meet varying user needs. This commitment to user-friendly design and functionality sets Cert-In apart in the software market. -
35
VMRay
VMRay
VMRay provides technology partners and enterprises worldwide with the best-in-class, scalable and automated malware analysis and detection systems that significantly reduce their vulnerability to malware-related threats and attacks. -
36
ZeroFox
ZeroFox
Organizations allocate significant resources to enhance their social media and digital presence, which has emerged as the primary means of engagement for countless individuals and businesses alike. As social media solidifies its role as the favored tool for interaction, it becomes essential for security teams to recognize and mitigate the vulnerabilities associated with these digital channels, which represent the largest unprotected IT network globally. Discover the capabilities of the ZeroFox Platform by checking out this brief two-minute overview video. Equipped with a worldwide data collection engine, AI-driven analytics, and automated response features, the ZeroFox Platform safeguards you against cyber, brand, and physical threats across social media and various digital platforms. Gain insight into your organization’s exposure to digital risks across numerous platforms where interactions occur and cyber threats may arise. Moreover, the ZeroFox mobile application offers the robust protection of the ZeroFox Platform right at your fingertips, ensuring accessibility and security wherever and whenever it is needed. Ultimately, understanding your digital landscape is crucial for effective risk management in today’s interconnected world. -
37
Google Cloud DNS
Google
Experience dependable and robust DNS serving with minimal latency through Google's expansive global network. Leverage Google’s infrastructure to ensure production-grade, high-capacity authoritative DNS serving that meets your business needs. Users will benefit from consistent and swift access, no matter their location, by utilizing our anycast name servers. Cloud DNS is designed to accommodate a vast number of DNS zones and records, allowing for the reliable creation and modification of millions of DNS entries. Our name servers dynamically adjust to manage varying query loads effectively. Additionally, you can utilize Cloud Domains to register and oversee domains within Google Cloud, simplifying the process of automatically configuring DNS zones for your domains. This service not only enables seamless domain registration and management but also ensures tight integration with Cloud DNS for enhanced functionality. By employing Cloud DNS, you take advantage of our worldwide network of anycast name servers, which serve your DNS zones from multiple redundant sites globally, ensuring exceptional availability and reduced latency for all users while enhancing overall performance. -
38
IronDefense
IronNet Cybersecurity
IronDefense serves as your essential portal for network detection and response, offering the most sophisticated NDR platform available today, specifically designed to combat even the most complex cyber threats. With IronDefense, you can achieve unmatched visibility into your network, empowering your entire team to make quicker and more informed decisions. This advanced NDR solution enhances awareness of the threat landscape while boosting detection capabilities within your network infrastructure. Consequently, your Security Operations Center (SOC) team becomes more proficient and effective, utilizing the existing cyber defense tools, resources, and analyst expertise at their disposal. You will benefit from real-time insights across various industry threatscapes, human intelligence to identify potential threats, and advanced analysis of anomalies through the integration of IronDome Collective Defense, which correlates data among peer groups. Moreover, the platform includes cutting-edge automation features that implement response playbooks developed by top national defenders, allowing you to prioritize detected alerts based on risk and support your limited cybersecurity personnel. By leveraging these tools, organizations can significantly enhance their overall cybersecurity posture and resilience against evolving threats. -
39
Recorded Future
Recorded Future
Recorded Future stands as the largest global provider of intelligence tailored for enterprise security. By integrating continuous automated data gathering and insightful analytics with expert human analysis, Recorded Future offers intelligence that is not only timely and accurate but also highly actionable. In an increasingly chaotic and uncertain world, Recorded Future equips organizations with the essential visibility needed to swiftly identify and detect threats, enabling them to take proactive measures against adversaries and safeguard their personnel, systems, and assets, thereby ensuring business operations can proceed with assurance. This platform has gained the trust of over 1,000 businesses and government entities worldwide. The Recorded Future Security Intelligence Platform generates exceptional security intelligence capable of countering adversaries on a large scale. It melds advanced analytics with human insights, drawing from an unparalleled range of open sources, dark web data, technical resources, and original research, ultimately enhancing security measures across the board. As threats evolve, the ability to leverage such comprehensive intelligence becomes increasingly crucial for organizational resilience. -
40
RiskIQ
RiskIQ
RiskIQ stands out as the foremost authority in attack surface management, delivering unparalleled discovery, intelligence, and threat mitigation related to an organization's online presence. Given that over 75% of cyberattacks originate beyond the traditional firewall, RiskIQ empowers businesses to achieve cohesive visibility and governance over their web, social media, and mobile vulnerabilities. Countless security analysts rely on RiskIQ’s innovative platform, which integrates sophisticated internet data reconnaissance and analytical capabilities to streamline investigations, comprehend digital attack surfaces, evaluate risks, and implement protective measures for the enterprise, its brand, and its clientele. Unique in its field, RiskIQ boasts patented Internet Intelligence Graph technology, providing a unified approach to security intelligence. With a decade-long commitment to mapping the internet, RiskIQ harnesses vast resources to deliver applied intelligence that identifies and counters cyber threats globally. This comprehensive security intelligence is essential for safeguarding your attack surface effectively, ensuring that organizations can thrive in an increasingly perilous digital landscape. -
41
Kaspersky Anti Targeted Attack Platform
Kaspersky
In today's business landscape, having dependable data protection, secure IT infrastructure, operational stability, and adherence to compliance standards is essential for sustainable growth. The Kaspersky Anti Targeted Attack Platform empowers organizations with mature IT security practices to establish robust defenses against advanced persistent threats and targeted attacks while aiding in compliance without the need for extra IT security resources. It swiftly identifies, investigates, and reacts to complex incidents, enhancing the effectiveness of your IT security or SOC teams by alleviating them from labor-intensive tasks, all thanks to an integrated solution that optimizes automation and improves results. Furthermore, this platform serves as an investigative tool for intricate incidents, ensuring complete confidentiality, as it conducts all data collection, analysis, and storage on-site, thereby safeguarding sensitive information. By leveraging such technology, organizations can not only bolster their security posture but also foster greater trust among stakeholders and clients. -
42
VirusTotal
VirusTotal
VirusTotal evaluates files and URLs using more than 70 antivirus solutions and blocklisting services, alongside various analytical tools to derive insights from the analyzed content. Users can conveniently choose a file from their device through their web browser and upload it to VirusTotal for examination. The platform supports multiple methods for file submission, such as its main public web interface, desktop uploaders, browser extensions, and a programmable API, with the web interface receiving the highest priority for scanning among these options. Submissions can be automated in any programming language by utilizing the HTTP-based public API. VirusTotal is instrumental in uncovering harmful content and also plays a role in recognizing false positives, which are legitimate items incorrectly flagged as malicious by certain scanners. Additionally, URLs can be submitted through various means, including the VirusTotal website, browser extensions, and the API, ensuring flexibility for users. This comprehensive approach allows VirusTotal to serve as an essential resource for cybersecurity efforts. -
43
Joe Sandbox
Joe Security
Are you exhausted from the complexities of high-level malware analysis? Engage in one of the most comprehensive analyses available, whether fully automated or manual, covering static, dynamic, hybrid, and graph analysis techniques. Instead of limiting yourself to a single approach, leverage the strengths of various technologies such as hybrid analysis, instrumentation, hooking, hardware virtualization, emulation, and artificial intelligence. Explore our detailed reports to witness the distinctive advantages we offer. Conduct in-depth URL analyses to identify threats like phishing, drive-by downloads, and tech scams. Joe Sandbox employs a sophisticated AI-driven algorithm that utilizes template matching, perceptual hashing, ORB feature detection, and more to uncover the malicious exploitation of legitimate brands on websites. You can even upload your own logos and templates to enhance detection capabilities further. Experience the sandbox's features through Live Interaction directly in your browser, allowing you to navigate intricate phishing campaigns or malware installers. Evaluate your software against vulnerabilities such as backdoors, information leaks, and exploits through both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). With these tools at your disposal, you can ensure a robust defense against ever-evolving cyber threats. -
44
MITRE ATT&CK
MITRE ATT&CK
MITRE ATT&CK® serves as a comprehensive, publicly-accessible repository detailing the tactics and techniques employed by adversaries, grounded in actual observations from the field. This repository acts as a crucial resource for shaping targeted threat models and strategies across various sectors, including private enterprises, government agencies, and the broader cybersecurity industry. By establishing ATT&CK, MITRE is advancing its commitment to creating a safer world through collaborative efforts aimed at enhancing cybersecurity efficacy. The ATT&CK framework is freely available to individuals and organizations alike, making it an invaluable tool for improving security practices. Adversaries often engage in active reconnaissance scans to collect pertinent information that aids in their targeting efforts, utilizing direct network traffic to probe victim infrastructure rather than employing indirect methods. This proactive approach to gathering intelligence underscores the importance of vigilance in cybersecurity to counter such tactics effectively. -
45
Tagger
Sprout Social
Enhance your return on investment by utilizing the most precise influencer marketing SaaS platform available. Widely recognized and relied upon by leading global brands and agencies, Tagger empowers you to strategically plan campaigns, analyze audience demographics, find and engage with influencers, and obtain reliable reporting. Our advanced social listening tools allow you to evaluate and benchmark social engagement, conduct competitor analysis, gain insights into your audience, and uncover valuable content trends. With access to an extensive database featuring over 6 million influencers, more than 300,000 brands, and upwards of 11 billion posts, you can effectively plan your campaigns and identify the ideal influencers to collaborate with. This comprehensive CRM solution enables seamless connections with influencers, content reviews, campaign activations, contract management, and payment processing, ensuring you retain oversight throughout the process. Additionally, you can effortlessly monitor campaign performance utilizing accurate, real-time metrics and create fully customizable modular reports. By leveraging Tagger’s exceptional social listening features, you can gain a deeper understanding of your competitors’ strategies, equipping you with the insights needed to stay ahead in the market. -
46
YARA
YARA
YARA serves as a resource primarily designed for malware analysts to discover and categorize malware samples effectively. This powerful tool enables users to develop representations of various malware families or other entities by utilizing either textual or binary patterns. Each representation, known as a rule, comprises a collection of strings paired with a boolean expression that dictates its operational logic. Additionally, YARA-CI can enhance your toolkit by offering a GitHub application that facilitates continuous testing of your rules, which aids in detecting frequent errors and minimizing false positives. In essence, the specified rule directs YARA to flag any file that contains one of the three designated strings as a silent_banker, thereby streamlining the identification process. By incorporating YARA and YARA-CI, researchers can significantly improve their malware detection capabilities and overall efficiency in their work. -
47
Maltiverse
Maltiverse
$100 per monthCyber Threat Intelligence made easy for all types and independent cybersecurity analysts. Maltiverse Freemium online resource for accessing aggregated sets indicators of compromise with complete context and history. If you are dealing with a cyber security incident that requires context, you can access the database to search for the content manually. You can also link the custom set of threats to your Security Systems such as SIEM, SOAR or PROXY: Ransomware, C&C centres, malicious URLs and IPs, Phishing Attacks and Other Feeds -
48
CrowdStrike Container Security
CrowdStrike
Safeguard cloud-native applications while minimizing the potential attack surface by identifying vulnerabilities, concealed malware, sensitive information, compliance breaches, and additional risks throughout both the build and runtime phases, thereby guaranteeing that only compliant containers are deployed in production. Seamlessly incorporate security measures early in the continuous integration and continuous delivery (CI/CD) process, automating protections that enable DevSecOps teams to launch production-ready applications without hindering build timelines. With the confidence that applications are secure, developers can focus on building and deploying their projects. Leverage a unified platform that provides automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, as well as managed cloud threat hunting. This comprehensive solution aids in uncovering hidden malware, embedded secrets, configuration errors, and other vulnerabilities in your images, ultimately contributing to a significantly reduced attack surface and enhanced security posture. Empower your team to innovate while maintaining the highest security standards. -
49
Silobreaker
Silobreaker
Silobreaker empowers professionals in security, business, and intelligence to navigate the vast sea of online data effectively. By adopting a proactive stance towards intelligence, organizations can better recognize the daily threats and opportunities they encounter. Our web-based platform distills actionable insights from over a million online sources, ensuring you have access to crucial information anytime and anywhere. It serves as a comprehensive solution, combining the entire workflow into a single application. This includes everything from data collection and aggregation to processing, analysis, report generation, and sharing of intelligence. Additionally, the return on investment highlights substantial value and cost-effectiveness when compared to multiple product investments, offerings from the same vendor, or 'pay-as-you-go' service models. Overall, Silobreaker stands out as an essential tool for informed decision-making in a data-driven world. -
50
GreyNoise
GreyNoise
We analyze, label, and analyze data from IPs that scan the internet, and saturate security instruments with noise. This unique perspective allows analysts to spend less time focusing on innocuous or irrelevant activity and more time on emerging threats and targeted activities. GreyNoise allows analysts to identify events that are not worth their time. GreyNoise indicators are most likely to be associated with opportunistic web scanning or common business services, and not targeted threats. This context allows analysts to focus on the most important things. It's possible that your device has been compromised by scanning the internet. GreyNoise alerts analysts when an IP is found in our collection. This helps security teams quickly respond to any compromises. GreyNoise Query Language, (GNQL) allows security teams to find tradecraft across the internet. Our tags show IPs that are looking for and exploiting vulnerability. Security teams can monitor the progression of threat activity to assess their exposure.