Intezer Analyze Description

Intezer’s Autonomous SOC platform triages alerts 24/7, investigates threats, and auto-remediates incidents for you.

"Autonomously" investigate and triage every incident, with Intezer’s platform working like your Tier 1 SOC to escalate only the confirmed, serious threats. Easily integrate your security tools to get immediate value and streamline your existing workflows.

Using intelligent automation built for incident responders, Intezer saves your team from time wasted on false positives, repetitive analysis tasks, and too many escalated alerts.

What is Intezer?
Intezer isn't really a SOAR, sandbox, or MDR platform, but it could replace any of those for your team. Intezer goes beyond automated SOAR playbooks, sandboxing, or manual alert triage to autonomously take action, make smart decisions, and give your team exactly what you need to respond quickly to serious threats.

Over the years, we’ve fine-tuned and expanded the capabilities of Intezer’s proprietary code-analysis engine, AI, and algorithms to automate more and more of the time-consuming or repetitive tasks for security teams. Intezer is designed to analyze, reverse engineer, and investigate every alert while "thinking" like an experienced security analyst.

Pricing

Pricing Starts At:
Free
Pricing Information:
Priced by endpoints (Keep your costs consistent, even if your alert volume increases)
Free Version:
Yes
Free Trial:
Yes

Integrations

API:
Yes, Intezer Analyze has an API

Reviews - 1 Verified Review

Total
ease
features
design
support

Company Details

Company:
Intezer
Year Founded:
2015
Headquarters:
United States and Israel
Website:
www.intezer.com
Update This Listing

Media

Recommended Products
Twilio Segment - the Leading Customer Data Platform Icon
Twilio Segment - the Leading Customer Data Platform

Get started with a free Segment account and access 450+ integrations, features and capabilities.

We’ll show you how Segment helps 25,000+ businesses to collect, clean, and activate their data. Twilio is the #1 CDP for market share four years in a row per IDC (2019-2022).

Product Details

Platforms
SaaS
On-Premises
Type of Training
Documentation
Live Online
Webinars
Videos
Customer Support
Phone Support
Online

Intezer Analyze Features and Options

Incident Response Software

Attack Behavior Analytics
Automated Remediation
Compliance Reporting
Forensic Data Retention
Incident Alerting
Incident Database
Incident Logs
Incident Reporting
Privacy Breach Reporting
SIEM Data Ingestion / Correlation
SLA Tracking / Management
Security Orchestration
Threat Intelligence
Timeline Analysis
Workflow Automation
Workflow Management

Intezer Analyze Lists

Intezer Analyze User Reviews

Write a Review
  • Name: Juliana A.
    Job Title: Chief Executive Officer
    Length of product use: 1-2 Years
    Used How Often?: Daily
    Role: User, Administrator
    Organization Size: 1 - 25
    Features
    Design
    Ease
    Pricing
    Support
    Likelihood to Recommend to Others
    1 2 3 4 5 6 7 8 9 10

    Automated software that detects any malwares fastly

    Date: Jan 27 2023

    Summary: Intezer Analyze provides a good strategy that automates the workflow and protects the system from any potential threats that may arise at any time, it is being used to constantly check for these risks and malwares as we are very aware of them and would like to be informed at any time they appear to protect us from any issue and stealing of information. It has helped us analyze all malwares and get rid of them, even the most complicated ones that were in our system and putting at risk our information, it is a software that is very important in our everyday work because it supports all the work that we do providing a tool that helps us keep everything secure, time is very precious in a business so I like that it saves us so much time that we can keep working on while Intezer does the scanning regularly.

    Positive: With Intezer Analyze, it is quite fast to analyze and detect any potential threats to our system. It is an easy to use software and it is friendly to the new user, providing a space that feels comfortable to work in with automated tools that make the job of configuring to analyze way easier and intuitive. It provides good and in-depth scans of the overall system in a matter of seconds, with great reports that are not a headache to understand, but are very comfortable as they give very detailed information about what is going on, protecting the system for any actual risks of malware and performing at a high level.

    Negative: The cost of analyzing with Intezer Analyze becomes higher if there needs to be more scans done as the month goes by, it is a great software and I think the price is worth it, but it still remains as a very high cost tool that I would like to see more customization and options so that it can be configured to a plan that adjusts perfectly without the pockets hurting too much at the end of the month as a small business.

    Read More...