Maltiverse Description
Cyber Threat Intelligence made easy for all types and independent cybersecurity analysts.
Maltiverse Freemium online resource for accessing aggregated sets indicators of compromise with complete context and history.
If you are dealing with a cyber security incident that requires context, you can access the database to search for the content manually.
You can also link the custom set of threats to your Security Systems such as SIEM, SOAR or PROXY:
Ransomware, C&C centres, malicious URLs and IPs, Phishing Attacks and Other Feeds
Maltiverse Alternatives
Stellar Cyber
On premises, in public cloud, with hybrid environments, and from SaaS infrastructure. Stellar Cyber is the only security platform that provides high-speed, high-fidelity threat detection with automated response across the entire attack area. Stellar Cyber's industry-leading security platform improves security operations productivity, allowing security analysts to eliminate threats in minutes instead if days or weeks. Stellar Cyber's platform accepts data inputs from both existing cybersecurity solutions and its own capabilities and correlating them to present actionable results under a single intuitive interface. This helps security analysts reduce tool fatigue and data overload. It also helps cut operational costs.
Learn more
SOC Prime Platform
SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture.
Learn more
SafeGuard Cyber
SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media.
A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives from affecting business productivity
Our platform’s agentless architecture creates a portable security layer wherever your workforce communicates, no matter the device or network. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. Secure your business by protecting the human attack vector from advanced social engineering and targeted threats.
Learn more
Darkfeed
The ultimate underground threat intelligence collection will help you unleash your cyber security performance and optimize analysts' performance. Darkfeed is a feed that contains malicious indicators of compromise. It includes URLs, hashes and IP addresses. It uses Cybersixgill's extensive collection of dark and deep web sources to provide advanced warnings about cyberthreats. It is automated, which means that IOCs can be extracted and delivered in real time. It is also actionable, so that consumers will have the ability to block or receive items that could threaten their organizations. Darkfeed offers the best IOC enrichment solution available. Users can enrich IOCs from SIEM or SOAR, TIP, VM platforms to gain unprecedented context and essential explanations that will help them accelerate their incident response and prevention, and stay ahead of the threat curve.
Learn more
Pricing
Pricing Starts At:
$100 per month
Free Version:
Yes
Free Trial:
Yes
Integrations
Company Details
Company:
Maltiverse
Year Founded:
2019
Headquarters:
Spain
Website:
www.maltiverse.com
Recommended Products
Secure your business by securing your people.
Take the guesswork out of password management, shadow IT, infrastructure, and secret sharing so you can keep your people safe and your business moving.
Product Details
Platforms
SaaS
Type of Training
Documentation
Maltiverse Features and Options
Maltiverse User Reviews
Write a Review- Previous
- Next