What Integrates with LogicHub?

Find out what LogicHub integrations exist in 2024. Learn what software and services currently integrate with LogicHub, and sort them by reviews, cost, features, and more. Below is a list of products that LogicHub currently integrates with:

  • 1
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 2
    urlscan.io Reviews

    urlscan.io

    urlscan.io

    $500 per month
    urlscan.io offers a free service for scanning and analyzing websites. When a URL has been submitted to urlscan.io an automated process will browse the URL as if it were a regular user, and record any activity created by this page navigation. This includes the domains, IPs, and resources (JavaScripts, CSSs, etc.). The information requested from these domains as well as the page itself is also included. urlscan.io takes a screenshot of the webpage and records the DOM, JavaScript global variables and cookies created by the site, among other observations. If the site targets users of any of the 900+ brands tracked by urlscan.io then it will be highlighted in the scan results as potentially malicious. Our mission is to enable anyone to confidently and easily analyze unknown and potentially malignant websites. You can use urlscan.io in the same way you would use malware sandboxes to analyze suspicious files.
  • 3
    VMRay Reviews
    VMRay provides technology partners and enterprises worldwide with the best-in-class, scalable and automated malware analysis and detection systems that significantly reduce their vulnerability to malware-related threats and attacks.
  • 4
    Censys Reviews
    Censys Attack Surface Management is a continuous discovery tool that uncovers unknown assets, from Internet services to cloud storage buckets. It also comprehensively checks all public-facing assets for security or compliance issues regardless of their location. Cloud services allow companies to be agile and innovative, but they also expose them to security risks from hundreds of cloud accounts and projects that span dozens more providers. Non-IT employees frequently create unmanaged cloud accounts, resulting in blind spots for security teams. Censys ASM provides comprehensive security coverage for all your Internet assets, regardless of where they are located or what account they are. Censys continuously uncovers unknown assets, ranging from Internet service to storage buckets. It provides you with an inventory and security problem analysis of all public-facing assets.
  • 5
    LOGIQ Reviews
    LogIQ.AI's LogFlow allows you to centrally manage your observability data pipes. Data streams are automatically organized and optimized as they arrive for your business teams or knowledge workers. XOps teams can centralize the management of data flows, increase data quality, and relevance. LogFlow's InstaStore, which can be built on any object store allows for infinite data retention and data replay to any target observation platform of your choosing. Analyze operational metrics across applications, infrastructure and gain actionable insight that will help you scale with confidence and maintain high availability. By analyzing and collecting behavioral data from business systems, you can help your business make better business decisions and provide better user experiences. Don't let new attack techniques catch you off guard. Automate threat prevention and remediation by automating the detection and analysis of threat patterns from multiple sources.
  • 6
    Joe Sandbox Reviews
    Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST).
  • 7
    IBM Security Randori Recon Reviews
    Discover what is exposed with our black-box approach. Our black-box approach will help you discover what's exposed. IBM Security Randori Recon creates a map of the attack surface in order to identify exposed assets (on premises or cloud), shadow IT and misconfigured systems that attackers may find but you might not. Our unique center of mass method allows us to detect IPv6 assets and cloud assets that other ASM solutions miss. IBM Security Randori Recon is the only solution that gets you to your target faster. It prioritizes the exposed software that attackers are likely to attack. Randori Recon was built by attackers in order to identify attackable and exposed software. It is the only tool that provides a real-time list of all attackable and exposed software. Randori Recon goes beyond vulnerabilities to look at each target's context and create a unique score for each target. Practice makes perfect. Test your defenses in real-world situations to improve your team.
  • Previous
  • You're on page 1
  • Next