What Integrates with FortiSOAR?
Find out what FortiSOAR integrations exist in 2025. Learn what software and services currently integrate with FortiSOAR, and sort them by reviews, cost, features, and more. Below is a list of products that FortiSOAR currently integrates with:
-
1
Criminal IP is a cyber threat intelligence search engine that detects vulnerabilities in personal and corporate cyber assets in real time and allows users to take preemptive actions. Coming from the idea that individuals and businesses would be able to boost their cyber security by obtaining information about accessing IP addresses in advance, Criminal IP's extensive data of over 4.2 billion IP addresses and counting to provide threat-relevant information about malicious IP addresses, malicious links, phishing websites, certificates, industrial control systems, IoTs, servers, CCTVs, etc. Using Criminal IP’s four key features (Asset Search, Domain Search, Exploit Search, and Image Search), you can search for IP risk scores and vulnerabilities related to searched IP addresses and domains, vulnerabilities for each service, and assets that are open to cyber attacks in image forms, in respective order.
-
2
Carbon Black EDR
Broadcom
281 RatingsCarbon Black EDR by Broadcom provides a robust endpoint security solution that combines real-time threat detection, behavioral analysis, and machine learning to protect organizations from sophisticated cyber threats. The platform monitors endpoint activity across networks, offering continuous visibility and automated responses to potential security incidents. By leveraging a cloud-based architecture, Carbon Black EDR ensures seamless scalability and fast deployment, helping organizations mitigate risks, detect threats faster, and respond effectively. It’s ideal for businesses seeking a proactive solution to safeguard their systems from evolving cybersecurity threats. -
3
ANY.RUN
ANY.RUN
$109 per monthANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website. -
4
FortiADC
Fortinet
FortiGSLB efficiently and securely provides applications across various locations. A crucial aspect of designing and implementing internet-driven services for both enterprise and carrier networks is horizontal scalability. Organizations need the capability to swiftly and conveniently incorporate additional network resources and launch cloud-based applications to maintain business continuity and facilitate effective disaster recovery in case of server or data center failures. However, unreliable internet connectivity or security can hinder these initiatives significantly. Lacking such adaptability often compels businesses to invest in larger and more powerful hardware solutions to tackle capacity issues, resulting in higher expenses and an increase in total cost of ownership (TCO) without effectively solving problems related to failover and service availability. Ultimately, finding a balance between performance and cost efficiency remains critical for organizations striving to meet growing demands. -
5
ThreatQ
ThreatQuotient
The ThreatQ platform for threat intelligence enhances the ability to recognize and mitigate threats by enabling your current security systems and personnel to operate more intelligently rather than with sheer effort. As a versatile and adaptable tool, ThreatQ streamlines security operations by providing efficient threat management and operations capabilities. Its self-adjusting threat library, dynamic workbench, and open exchange facilitate rapid threat comprehension, enabling improved decision-making and quicker detection and response times. Furthermore, it allows for the automatic scoring and prioritization of both internal and external threat intelligence according to your specifications. By automating the aggregation and application of threat intelligence across all teams and systems, organizations can enhance the performance of their existing infrastructure. Integration of tools, teams, and workflows is simplified, and centralized access to threat intelligence sharing, analysis, and investigation is made available to all teams involved. This collaborative approach ensures that everyone can contribute to and benefit from the collective intelligence in real-time. -
6
Joe Sandbox
Joe Security
Are you exhausted from the complexities of high-level malware analysis? Engage in one of the most comprehensive analyses available, whether fully automated or manual, covering static, dynamic, hybrid, and graph analysis techniques. Instead of limiting yourself to a single approach, leverage the strengths of various technologies such as hybrid analysis, instrumentation, hooking, hardware virtualization, emulation, and artificial intelligence. Explore our detailed reports to witness the distinctive advantages we offer. Conduct in-depth URL analyses to identify threats like phishing, drive-by downloads, and tech scams. Joe Sandbox employs a sophisticated AI-driven algorithm that utilizes template matching, perceptual hashing, ORB feature detection, and more to uncover the malicious exploitation of legitimate brands on websites. You can even upload your own logos and templates to enhance detection capabilities further. Experience the sandbox's features through Live Interaction directly in your browser, allowing you to navigate intricate phishing campaigns or malware installers. Evaluate your software against vulnerabilities such as backdoors, information leaks, and exploits through both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). With these tools at your disposal, you can ensure a robust defense against ever-evolving cyber threats. -
7
ThreatBlockr
ThreatBlockr
The ultimate solution that safeguards against every potential threat across all pathways in your network is essential. Relying solely on outdated firewall systems, without integrating advanced security measures like ThreatBlockr®, leaves networks vulnerable to cyber attacks. Traditional firewalls can be easily compromised by encrypted threats, navigated through port forwarding fragmented packet assaults, and often suffer from misconfigurations. Furthermore, they struggle with straightforward extended web and messaging protocols, and issues such as side-channel attacks, BYOD, and remote work only exacerbate these vulnerabilities. Organizations can leverage ThreatBlockr® to achieve immediate network security enhancements without the need for a complete overhaul of their current security frameworks, regardless of whether their operations are on-premise, cloud-based, or a hybrid of both. By implementing ThreatBlockr® now, you can strengthen your security posture and regain peace of mind, knowing that your network is secure no matter your location. This not only establishes an optimally protected network but also boosts the efficiency of your firewalls significantly. -
8
Filigran
Filigran
Adopt a proactive approach to cyber threat management from anticipation to response. Designed to enhance cybersecurity through comprehensive threat information, advanced adversary simulators, and strategic cyber risk-management solutions. Improved decision-making and a holistic view of the threat environment will help you respond faster to incidents. Organize and share your cyber threat intelligence to improve and disseminate insights. Access threat data from different sources in a consolidated view. Transform raw data to actionable insights. Share and disseminate actionable insights across teams and tools. Streamline incident responses with powerful case-management capabilities. Create dynamic attack scenarios to ensure accurate, timely and effective response in real-world incidents. Create simple and complex scenarios that are tailored to the needs of different industries. Instant feedback on responses improves team dynamics. -
9
OTbase
Langner
OTbase serves as a comprehensive productivity and collaboration solution designed to enhance your path towards secure and resilient operational technology (OT) networks. This innovative tool allows cyber security professionals and engineers to effectively manage the intricacies of OT networks that may feature hundreds of thousands of devices. Beyond merely inventorying your OT systems automatically, OTbase also functions as a platform that facilitates the organization, planning, and documentation of your digital transformation efforts. With OTbase, users gain complete visibility into every facet of their OT networks, encompassing everything from intricate configuration specifics to overarching key performance indicators displayed in a CISO dashboard. This powerful tool equips cyber security specialists, control engineers, maintenance personnel, plant planners, process engineers, and SOC analysts with immediate access to the critical information they require, thus streamlining their workflow and enhancing decision-making processes. Additionally, the collaborative features of OTbase foster teamwork and communication among diverse roles, ensuring that all stakeholders can contribute effectively to the network's security and efficiency. -
10
alphaMountain Threat Intelligence APIs and Feeds
alphaMountain AI
$300/month AlphaMountain domain and IP threat intelligence is used by many of the world's most popular cybersecurity solutions. High-fidelity threat updates are made hourly, with fresh URL classifications, threat ratings and intelligence on more than 2 billion hosts. This includes domains and IP addresses. KEY BENEFITS Get high-fidelity classification and threat ratings of any URL between 1.00 and 10.0. Receive new categorizations and threat ratings every hour via API or threat feed. See threat factors, and other intelligence that contributes to threat verdicts. Use cases: Use threat feeds to improve your network security products, such as secure web portal, secure email gateway and next-generation firewall. Call the alphaMountain api from your SIEM for threat investigation or from your SOAR for automated responses such as blocking or policy updates. Detect if URLs are suspicious, contain malware, phishing sites, and which of the 89 content categories they belong to.
- Previous
- You're on page 1
- Next