What Integrates with Splunk SOAR?

Find out what Splunk SOAR integrations exist in 2024. Learn what software and services currently integrate with Splunk SOAR, and sort them by reviews, cost, features, and more. Below is a list of products that Splunk SOAR currently integrates with:

  • 1
    Google Cloud BigQuery Reviews

    Google Cloud BigQuery

    Google

    $0.04 per slot hour
    1,686 Ratings
    See Software
    Learn More
    ANSI SQL allows you to analyze petabytes worth of data at lightning-fast speeds with no operational overhead. Analytics at scale with 26%-34% less three-year TCO than cloud-based data warehouse alternatives. You can unleash your insights with a trusted platform that is more secure and scales with you. Multi-cloud analytics solutions that allow you to gain insights from all types of data. You can query streaming data in real-time and get the most current information about all your business processes. Machine learning is built-in and allows you to predict business outcomes quickly without having to move data. With just a few clicks, you can securely access and share the analytical insights within your organization. Easy creation of stunning dashboards and reports using popular business intelligence tools right out of the box. BigQuery's strong security, governance, and reliability controls ensure high availability and a 99.9% uptime SLA. Encrypt your data by default and with customer-managed encryption keys
  • 2
    Cisco Umbrella Reviews
    See Software
    Learn More
    Are you enforcing acceptable web use in accordance with your internal policies? Are you required by law to comply with internet safety regulations like CIPA? Umbrella allows you to effectively manage your user's internet connection through category-based content filtering, allow/block list enforcement, and SafeSearch browsing enforcement.
  • 3
    Git Reviews
    Top Pick
    Git is an open-source distributed version control system that can handle small to very large projects quickly and efficiently. Git is simple to learn, has a small footprint, and delivers lightning fast performance. It is superior to SCM tools such as Subversion, CVS and Perforce. Git also has features such as cheap local branching and convenient staging areas.
  • 4
    IBM QRadar SIEM Reviews
    The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
  • 5
    Amazon S3 Reviews
    Amazon Simple Storage Service (Amazon S3), an object storage service, offers industry-leading scalability and data availability, security, performance, and scalability. Customers of all sizes and industries can use Amazon S3 to store and protect any amount data for a variety of purposes, including data lakes, websites and mobile applications, backup, restore, archive, enterprise apps, big data analytics, and IoT devices. Amazon S3 offers easy-to-use management tools that allow you to organize your data and set up access controls that are tailored to your business, organizational, or compliance needs. Amazon S3 is built for 99.999999999% (11 9,'s) of durability and stores data for millions applications for companies around the globe. You can scale your storage resources to meet changing demands without having to invest upfront or go through resource procurement cycles. Amazon S3 is designed to last 99.999999999% (11 9,'s) of data endurance.
  • 6
    FortiSIEM Reviews
    Powerful Security Information and Event Management (SIEM) Cyberattacks are a 24/7 fact. The attack surface is growing exponentially due to the complexity and growth in the enterprise estate - Infrastructure and Applications, VMs, Cloud, Endpoints, and IoT. Security becomes everyone's problem when there is a shortage of skills and limited resources. However, visibility, event correlation, and remediation are all the responsibility of others. Security management requires visibility. This includes all devices and infrastructure in real-time. But also context. What devices are a threat? What is their capability to manage the threat that your business faces. Not the noise multiple security tools make. Security management gets more complicated. Endpoints, IoT and Infrastructure, Security Tools, Applications and VM's, Cloud - there are so many things to protect and monitor that it is becoming increasingly difficult.
  • 7
    IPQualityScore Reviews

    IPQualityScore

    IPQualityScore

    $49.99 per month
    2 Ratings
    IPQualityScore's suite fraud prevention tools automate quality controls to prevent bots and fake accounts, fraudsters chargebacks & malicious users, without interfering with the user experience. With industry-leading IP reputation data and user validation, you can detect bad actors and block cyber threats. For smoother operations and less headaches, proactive Prevent Fraud™.
  • 8
    Cisco Meraki Reviews
    Network security is difficult. Current solutions are difficult to implement and complex. Cisco Meraki simplifies security! Influential brands trust Cisco Meraki around the globe. Meraki is trusted by organizations around the world to deliver reliable, premium experiences. Cisco Meraki devices can be centrally and safely managed in the cloud via a single web dashboard. Our feature-rich and intuitive architecture allows customers to save money, reduce operating expenses, and solve new problems. Easy-to-manage Wi-Fi that is fast and reliable. Protect and securely connect the things that matter most, no matter where you are. Performance and reliability uncompromising at the core of your network. Remote monitoring and identity based configuration of all your devices.
  • 9
    Code42 Reviews
    Welcome to data security for remote and collaborative enterprises. Validate the proper use of sanctioned collaboration software, such as OneDrive and Slack. Shadow IT applications can be used to identify gaps in corporate training or tools. Get visibility into file activity outside of your network, such as cloud sync and web uploads. Remote employees can be quickly detected, investigated and responded to data exfiltration. You can receive activity alerts based upon file type, size, or count. To speed up investigation and response, access detailed user activity profiles.
  • 10
    DomainTools Reviews
    Connect indicators from your network to nearly every active domain or IP address on the Internet. This data can be used to inform risk assessments, profile attackers, guide online fraudulent investigations, and map cyber activity to the attacker infrastructure. Get the information you need to make an informed decision about the threat level to your organization. DomainTools Iris, a proprietary threat intelligence platform and investigation platform, combines enterprise-grade domain-based and DNS-based intelligence with a simple web interface.
  • 11
    Elasticsearch Reviews
    Elastic is a search company. Elasticsearch, Kibana Beats, Logstash, and Elasticsearch are the founders of the ElasticStack. These SaaS offerings allow data to be used in real-time and at scale for analytics, security, search, logging, security, and search. Elastic has over 100,000 members in 45 countries. Elastic's products have been downloaded more than 400 million times since their initial release. Today, thousands of organizations including Cisco, eBay and Dell, Goldman Sachs and Groupon, HP and Microsoft, as well as Netflix, Uber, Verizon and Yelp use Elastic Stack and Elastic Cloud to power mission critical systems that generate new revenue opportunities and huge cost savings. Elastic is headquartered in Amsterdam, The Netherlands and Mountain View, California. It has more than 1,000 employees in over 35 countries.
  • 12
    IBM Watson Reviews
    Learn how to implement AI in your business. Watson can help you predict and shape future outcomes, automate complicated processes, and optimize employees' time. To predict and shape future outcomes and automate complex processes, integrate Watson into your workflows and optimize your employees' work hours. To tap into organizational data, integrate Watson into your apps. This will allow you to put AI to use across multiple departments, including finance, customer care, and supply chain. You can make better, more personalized customer experiences, scale the expertise and make smarter business decisions using deep insights from data.
  • 13
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 14
    F5 BIG-IP Advanced Firewall Manager Reviews
    DDoS attacks consume bandwidth, consume network resources and disrupt application services. Can your infrastructure successfully repel them? Advanced Firewall Manager reduces network threats prior to them disrupting critical data center resources. Application configuration and network security policy can be unified to ensure a tighter enforcement. Identifies network, protocol and DNS threats before they reach critical resources in the data center. Supports SNMP and SIP collectors as well as DNS, IPFIX, and IPFIX, while protecting log servers from overload. F5 threat data is used to enhance the purpose-built data center defenses. Customizable reports and analytics help you understand traffic patterns in the data center. F5 iRules can be used to mitigate sophisticated zero-day attacks or to gather critical forensics. Protect your network infrastructure from DDoS attacks.
  • 15
    Apache Kafka Reviews

    Apache Kafka

    The Apache Software Foundation

    1 Rating
    Apache Kafka®, is an open-source distributed streaming platform.
  • 16
    Gmail Reviews
    Top Pick
    Gmail allows you to do more with your email. Gmail is now more secure, smarter, and easier to use. This will allow you to save time and do more with the inbox. You can see what's new and decide what you want. You will receive nudges reminding you to respond to messages and follow up on them. You can view attachments, RSVP for events, snooze messages, and much more without opening emails. Gmail blocks 99.9% dangerous emails before they reach your inbox. You'll be notified if we suspect that something is phishy.
  • 17
    Google Workspace Reviews
    Top Pick

    Google Workspace

    Google

    $6 per user per month
    13 Ratings
    G Suite has just gotten better -- Google Workspace (previously G Suite) is now available. All the tools you need to accomplish anything, all in one place. Google Workspace is an integrated workspace that's easy to use. It allows you to spend less time managing your work, and more time actually doing it. Google Workspace helps you focus on what's most important and lets you let Google do the rest. It uses best-in-class search technology and AI to help you work smarter. You can work from anywhere and on any device, even offline, with tools that help you integrate, customize, extend, and adapt Google Workspace to your team's needs. All Google Workspace plans offer a customized email for your business, similar to G Suite. It also includes collaboration tools such as Gmail, Calendar and Meet, Chat. There are many plans available that can be tailored to your business's needs. Find the right plan for your business on our pricing and plans page.
  • 18
    ClickSend Reviews
    Top Pick

    ClickSend

    ClickSend

    $20 minimum topup
    73 Ratings
    ClickSend offers SMS, MMS, Voice, Online Mail, Email and Fax software for businesses. Our communications and messaging tools are simple to use, automate and integrate. That’s why they’re used by some of the most trusted brands, organisations and developers globally. Built for all, you can access ClickSend via our Dashboard, mobile app, flexible API or 900+ integrations. Plus, ClickSend offers helpful 24/7 support, and lightning fast delivery via a secure and reliable platform. From SMS marketing and alerts to bulk mailouts sent from your browser, join over 90,000+ businesses sending communications around the world. Our 100% uptime guarantee and lightning fast direct routes provide reliable messaging, no matter the channel. From small businesses to enterprise, ClickSend powers billions of messages around the world with 232+ direct carrier connections. Plus, ClickSend is always pay-as-you-go. That’s why ClickSend is business communications, solved.
  • 19
    Jira Reviews
    Top Pick
    Jira is a project management tool that allows you to plan and track the work of your entire team. Atlassian's Jira is the #1 tool for software development teams to plan and build great products. Jira is trusted by thousands of teams. It offers a range of tools to help plan, track, and release world-class software. It also allows you to capture and organize issues, assign work, and follow team activity. It integrates with leading developer software for end-toend traceability. Jira can help you break down big ideas into manageable steps, whether they are small projects or large cross-functional programs. Organize your work, create milestones and dependencies, and more. Linking work to goals allows everyone to see how their work contributes towards company objectives, and to stay aligned with what's important. Your next step, suggested by AI. Atlassian Intelligence automatically suggests tasks to help you get your big ideas done.
  • 20
    CrowdStrike Falcon Reviews
    Top Pick
    CrowdStrike is a United States company that was founded in 2011, and produces a software product named CrowdStrike Falcon. CrowdStrike Falcon includes training through documentation, webinars, and in person sessions. CrowdStrike Falcon is a type of AI security software, and provides features like behavioral analytics, continuous monitoring, Malware/Anomaly detection, and remediation management. CrowdStrike Falcon includes 24/7 live support and online support. CrowdStrike Falcon has a free trial. Regarding deployment requirements, CrowdStrike Falcon is offered as SaaS software. Some alternatives to CrowdStrike Falcon are Trend Vision One, SentinelOne Singularity, and Cynet All-in-One Cybersecurity Platform.
  • 21
    Amazon Athena Reviews
    Amazon Athena allows you to easily analyze data in Amazon S3 with standard SQL. Athena is serverless so there is no infrastructure to maintain and you only pay for the queries you run. Athena is simple to use. Simply point to your data in Amazon S3 and define the schema. Then, you can query standard SQL. Most results are delivered in a matter of seconds. Athena makes it easy to prepare your data for analysis without the need for complicated ETL jobs. Anyone with SQL skills can quickly analyze large-scale data sets. Athena integrates with AWS Glue Data Catalog out-of-the box. This allows you to create a unified metadata repositorie across multiple services, crawl data sources and discover schemas. You can also populate your Catalog by adding new and modified partition and table definitions. Schema versioning is possible.
  • 22
    Forcepoint NGFW Reviews
    The Forcepoint Next Generation Firewall offers multiple layers of protection that protect your network, endpoints, users, and your network from modern, advanced threats.
  • 23
    Fidelis Halo Reviews

    Fidelis Halo

    Fidelis Security

    Free
    Fidelis Halo, a SaaS-based cloud security platform, automates cloud computing security controls. It also provides compliance across containers, servers, and IaaS within any public, private or hybrid cloud environment. Halo's extensive automation capabilities allow for faster workflows between InfoSec (DevOps) and Halo with over 20,000 pre-configured policies and more than 150 policy templates. These templates cover standards like PCI, CIS and HIPAA. The comprehensive, bidirectional Halo API, SDK, and toolkit automate security and compliance controls in your DevOps toolchain. This allows you to identify and correct critical vulnerabilities before they go into production. Free Halo Cloud Secure edition includes full access to the Halo Cloud Secure CSPM Service for up to 10 cloud service account across any mix of AWS and Azure. Get started now to automate your cloud security journey!
  • 24
    ANY.RUN Reviews

    ANY.RUN

    ANY.RUN

    $109 per month
    ANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website.
  • 25
    Edge Delta Reviews

    Edge Delta

    Edge Delta

    $0.20 per GB
    Edge Delta is a new way to do observability. We are the only provider that processes your data as it's created and gives DevOps, platform engineers and SRE teams the freedom to route it anywhere. As a result, customers can make observability costs predictable, surface the most useful insights, and shape your data however they need. Our primary differentiator is our distributed architecture. We are the only observability provider that pushes data processing upstream to the infrastructure level, enabling users to process their logs and metrics as soon as they’re created at the source. Data processing includes: * Shaping, enriching, and filtering data * Creating log analytics * Distilling metrics libraries into the most useful data * Detecting anomalies and triggering alerts We combine our distributed approach with a column-oriented backend to help users store and analyze massive data volumes without impacting performance or cost. By using Edge Delta, customers can reduce observability costs without sacrificing visibility. Additionally, they can surface insights and trigger alerts before data leaves their environment.
  • 26
    IRI DarkShield Reviews

    IRI DarkShield

    IRI, The CoSort Company

    5000
    IRI DarkShield uses several search techniques to find, and multiple data masking functions to de-identify, sensitive data in semi- and unstructured data sources enterprise-wide. You can use the search results to provide, remove, or fix PII simultaneously or separately to comply with GDPR data portability and erasure provisions. DarkShield jobs are configured, logged, and run from IRI Workbench or a restful RPC (web services) API to encrypt, redact, blur, etc., the PII it discovers in: * NoSQL & RDBs * PDFs * Parquet * JSON, XML & CSV * Excel & Word * BMP, DICOM, GIF, JPG & TIFF using pattern or dictionary matches, fuzzy search, named entity recognition, path filters, or image area bounding boxes. DarkShield search data can display in its own interactive dashboard, or in SIEM software analytic and visualization platforms like Datadog or Splunk ES. A Splunk Adaptive Response Framework or Phantom Playbook can also act on it. IRI DarkShield is a breakthrough in unstructured data hiding technology, speed, usability and affordability. DarkShield consolidates, multi-threads, the search, extraction and remediation of PII in multiple formats and folders on your network and in the cloud, on Windows, Linux, and macOS.
  • 27
    Axonius Reviews
    Axonius gives IT and security teams the confidence to control complexity by providing a system of record for all digital infrastructure. With a comprehensive understanding of all assets including devices, identities, software, SaaS applications, vulnerabilities, security controls, and the context between them, customers are able to mitigate threats, navigate risk, decrease incident response time, automate action, and inform business-level strategy — all while eliminating manual, repetitive tasks.
  • 28
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 29
    Uptycs Reviews
    Uptycs presents the first unified CNAPP and XDR platform that enables businesses to take control of their cybersecurity. Uptycs empowers security teams with real-time decision-making driven by structured telemetry and powerful analytics. The platform is designed to provide a unified view of cloud and endpoint telemetry from a common solution, and ultimately arm modern defenders with the insights they need across their cloud-native attack surfaces. Uptycs prioritizes responses to threats, vulnerabilities, misconfigurations, sensitive data exposure, and compliance mandates across modern attack surfaces—all from a single UI and data model. This includes the ability to tie together threat activity as it traverses on-prem and cloud boundaries, delivering a more cohesive enterprise-wide security posture. With Uptycs you get a wide range of functionality, including CNAPP, CWPP, CSPM, KSPM, CIEM, CDR, and XDR. Shift up with Uptycs.
  • 30
    LogRhythm SIEM Reviews
    We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost.
  • 31
    Alexa for Business Reviews

    Alexa for Business

    Amazon

    $7 per month device
    Alexa for Business allows employees and organizations to use Alexa to do more work. Alexa for Business allows employees to use Alexa as an intelligent assistant to increase productivity in meeting rooms, at work, and with any Alexa devices at home or on the move. Alexa for Business can also be used by IT and facilities managers to increase and measure the use of existing meeting rooms at their workplace. Alexa for Business allows employees to reserve meeting rooms and initiate conference calls by using voice commands. Employees don't have to dial in to meetings manually or check availability on the calendar. To quickly book a meeting room, employees can simply say "Alexa", join the meeting" or "Alexa," to get started.
  • 32
    Cyber Triage Reviews

    Cyber Triage

    Sleuth Kit Labs

    $2,500
    Forensics to Respond to Incidents Fast and Affordable Automated incident response software allows for quick, thorough, and simple intrusion investigations. An alert is generated by SIEM or IDS. SOAR is used to initiate an endpoint investigation. Cyber Triage is used to collect data at the endpoint. Cyber Triage data is used by analysts to locate evidence and make decisions. The manual incident response process is slow and leaves the entire organization vulnerable to the intruder. Cyber Triage automates every step of the endpoint investigation process. This ensures high-quality remediation speed. Cyber threats change constantly, so manual incident response can be inconsistent or incomplete. Cyber Triage is always up-to-date with the latest threat intelligence and scours every corner of compromised endpoints. Cyber Triage's forensic tools can be confusing and lack features that are necessary to detect intrusions. Cyber Triage's intuitive interface makes it easy for junior staff to analyze data, and create reports.
  • 33
    IRI Voracity Reviews

    IRI Voracity

    IRI, The CoSort Company

    IRI Voracity is an end-to-end software platform for fast, affordable, and ergonomic data lifecycle management. Voracity speeds, consolidates, and often combines the key activities of data discovery, integration, migration, governance, and analytics in a single pane of glass, built on Eclipse™. Through its revolutionary convergence of capability and its wide range of job design and runtime options, Voracity bends the multi-tool cost, difficulty, and risk curves away from megavendor ETL packages, disjointed Apache projects, and specialized software. Voracity uniquely delivers the ability to perform data: * profiling and classification * searching and risk-scoring * integration and federation * migration and replication * cleansing and enrichment * validation and unification * masking and encryption * reporting and wrangling * subsetting and testing Voracity runs on-premise, or in the cloud, on physical or virtual machines, and its runtimes can also be containerized or called from real-time applications or batch jobs.
  • 34
    Code42 Incydr Reviews
    Incydr provides you with the visibility, context, and control required to stop data leakage and IP theft. File exfiltration can be detected via web browsers and USB devices, cloud apps, emails, file sharing, Airdrop and more. You can see how files are shared and moved across your organization without using plugins, proxies or policies. Incydr detects when files leave your trusted environment. You can easily detect when files have been sent to unmanaged devices and personal accounts. Incydr prioritizes the file activity based upon 120+ contextual Incydr Risk Indicators. This prioritization is effective from day one without any configuration. Incydr’s risk-scoring is transparent to administrators and based on a case-driven logic. Watchlists are used by Incydr to protect data from employees most likely to leak files or steal them, such as departing staff. Incydr provides a full range of technical and admin response controls for the full spectrum of insider incidents.
  • 35
    Indent Reviews

    Indent

    Indent

    $8 per month
    Faster access unlocks more revenue. Give your team on-demand access to apps that is faster and easier without frustrating them. Slack allows users to request access to apps. Managers can approve or deny the request from Slack. All of this is auditable. Stop manually catherding approvals. Every time an access is granted, there's a security risk. Indent helps teams to scale security and least-privilege by shifting users from permanent access without slowing things down. Automate spreadsheet-based processes for SOC 2, SOX ISO and HITRUST. Controls and policies are baked directly into the access request workflows. Reduce your license footprint by only providing access when needed, instead of granting permanent access. Indent reduces costs without adding friction to the end user experience. If you want to lead a rapidly growing company to success, you need to take on big risks.
  • 36
    urlscan.io Reviews

    urlscan.io

    urlscan.io

    $500 per month
    urlscan.io offers a free service for scanning and analyzing websites. When a URL has been submitted to urlscan.io an automated process will browse the URL as if it were a regular user, and record any activity created by this page navigation. This includes the domains, IPs, and resources (JavaScripts, CSSs, etc.). The information requested from these domains as well as the page itself is also included. urlscan.io takes a screenshot of the webpage and records the DOM, JavaScript global variables and cookies created by the site, among other observations. If the site targets users of any of the 900+ brands tracked by urlscan.io then it will be highlighted in the scan results as potentially malicious. Our mission is to enable anyone to confidently and easily analyze unknown and potentially malignant websites. You can use urlscan.io in the same way you would use malware sandboxes to analyze suspicious files.
  • 37
    Cherwell Software Reviews
    Cherwell Service Management (ITSM) is the current choice for IT Service Management. The Cherwell platform is affordable and simple to use. IT teams can implement, automate, and modernize service and support processes to meet the business's needs. However, it does not have the complexity and cost of legacy ITSM solutions. You can choose between subscription pricing or perpetual pricing, on or off-premises, SaaS, Cherwell hosted or public cloud infrastructure.
  • 38
    Vizit Reviews
    Vizit is an AI-based predictive image analytics platform that helps measure, manage, and optimize the effectiveness of brand imagery. Ideal for ecommerce, research, and innovation teams, Vizit empowers brands and retailers to capture attention and drive sales faster, more efficiently, and more cost-effectively than ever before. Vizit’s technology harnesses the organic interactions millions of consumers have with online commercial imagery to generate new AI-powered models of their visual preferences. These models, called Audience Lenses, give brands the ability to evaluate visual content and new concepts “through the eyes” of their target audiences, ensuring the images used to represent their products are effective at capturing their desired audience’s attention and are able to trigger conversion. Today, Vizit has enterprise customers in 10 countries across a range of industries, including several of the top 10 largest food and beverage companies, the largest motorcycle manufacturer, and the largest cosmetics and beauty company in the world.
  • 39
    Splunk User Behavior Analytics Reviews
    Unknown threats can be prevented by using analytics on entity and user behavior. Unknown threats and anomalies that traditional security tools fail to detect. Automate the stitching together of hundreds of anomalies to create a single threat to simplify the life of security analysts. Deep investigative capabilities and powerful behavior baselines can be used to identify any entity, threat, or anomaly. Automate threat detection with machine learning so that you can spend more time hunting and receive higher-fidelity alerts based on behavior for quick review. Automate the identification of anomalous entities quickly without human analysis. Rich set of threat classifications (25+), and anomaly types (65+), across users, accounts and devices. Rapidly identify anomalous entities, without the need for human analysis. A rich set of threat types (25+) across users and accounts, devices, applications, and devices. Organizations can use machine-driven and human-driven solutions to find and resolve anomalies and threats.
  • 40
    Cloaken URL Unshortener Reviews
    You can quickly expand URLs that are shorter and get a rasterized picture of the website. You can still remain anonymous by using the power of TOR exit points. Cloaken URL Shortener uses the power of Tor to unshorten URLs that have been shortened by services like Bit.ly or TinyUrl, while still maintaining operational security. Operational security is maintained by the anonymity characteristics of TOR networks. Cloaken allows you to deploy a self-contained and managed URL unshortener service within the AWS Cloud. The product supports both a WebUI as well as a fully functional API using a provided SDK. There are plugins for Security Orchestration and Automation platforms like Demisto. URL unshortener and webpage screenshot, API capabilities software development kit(SDK), webUI, TOR powered. Support for SOAR platforms like Phantom and Demisto.
  • 41
    Splunk Attack Analyzer Reviews
    Automate threat analysis for suspected malware and credential-phishing threats. Identify and extract associated forensics to ensure accurate and timely detections. Automatic analysis of active threat to gain contextual insights and accelerate investigations. Splunk Attack Analyzer automates all the actions necessary to execute an attack chain. This includes clicking and following links and extracting embedded files and attachments, as well as dealing with archives. The proprietary technology executes the intended attack while providing analysts with a consistent and comprehensive view of the technical details. Splunk Attack Analyzer, when combined with Splunk SOAR, provides unique, world-class capabilities for analysis and response, allowing the SOC to be more effective and efficient at responding to current and potential threats. Use multiple layers of detection across malware and credential phishing.
  • 42
    Anomali Reviews
    Anomali provides security teams with machine-learning optimized threat intelligence and identifies hidden threats that target their environments. Anomali platforms allow organizations to harness threat data, intelligence, and information to make cybersecurity decisions that reduce risk and strengthen their defenses. We believe everyone should have access to the cyber threat intelligence that Anomali provides. We offer tools and research to the community, all free.
  • 43
    AWS Lambda Reviews
    You can run code without worrying about servers. Only pay for the compute time that you use. AWS Lambda allows you to run code without having to provision or manage servers. You only pay for the compute time that you use. Lambda allows you to run code for any type of backend service or application - and all this with zero administration. Upload your code, and Lambda will take care of scaling your code with high availability. Your code can be set up to trigger automatically from other AWS services, or you can call it directly from any mobile or web app. AWS Lambda runs your code automatically without you having to manage or provision servers. Simply write the code and upload it directly to Lambda. AWS Lambda automatically scales the application by running code according to each trigger. Your code runs in parallel, processing each trigger separately, scaling exactly with the workload.
  • 44
    Vectra AI Reviews
    Vectra allows enterprises to detect and respond immediately to cyberattacks on cloud, data center and IT networks. Vectra is the market leader in network detection (NDR) and uses AI to empower enterprise SOCs to automate threat discovery and prioritization, hunting, and response. Vectra is Security That Thinks. Our AI-driven cybersecurity platform detects attacker behavior and protects your users and hosts from being compromised. Vectra Cognito is different from other solutions. It provides high-fidelity alerts and not more noise. Furthermore, it does not decrypt data, so you can keep your data private and secure. Cyberattacks today will use any method of entry. Vectra Cognito provides a single platform that covers cloud, enterprise networks, IoT devices and data centers. The Vectra NDR platform, which is powered by AI, is the ultimate cyberattack detection and threat-hunting platform.
  • 45
    ThreatQ Reviews

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - threatQ, to understand and prevent threats more effectively and efficiently, your security infrastructure and people must work smarter, and not harder. ThreatQ is an extensible and open threat intelligence platform that can accelerate security operations through simplified threat operations and management. The integrated, self-tuning, adaptive threat library, open exchange, and workbench allow you to quickly understand threats and make better decisions, thereby accelerating detection and response. Based on your parameters, automatically score and prioritize internal or external threat intelligence. Automate the aggregation and operationalization of threat intelligence across all systems. Integrating your tools, teams, and workflows will increase the effectiveness of your existing infrastructure. All teams have access to a single platform that enables threat intelligence sharing, analysis, and investigation.
  • 46
    Recorded Future Reviews
    Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research.
  • 47
    Qintel CrossLink Reviews
    CrossLink's first users are greeted with the words "Know more" when they open it. This ethos powers CrossLink. How can we help everyone, whether they are an investigator, a SOC analyst, or an incident responder, tell better stories about their data? Search results from six verticals of actor-centric and network data quickly provide key information that can easily be assembled and shared within an organization. CrossLink was created by an experienced team of analysts with decades of experience in investigating a wide range of threats. Data verticals include a vast array of information about actors, communications, historical Internet registration records and IP reputation. Passive DNS telemetry is also available to jump-start investigations into incidents and actors. CrossLink allows users to create alerts, lightweight management functions and shareable case folders.
  • 48
    Radar Privacy Reviews
    RadarFirst provides innovative and collaborative SaaS-based solutions for privacy, cyber, and compliance teams to simplify incident management in the areas of legal governance, risk and compliance (GRC). Radar®, built on the award-winning Radar platform, is the global standard in documented and simplified privacy management. It offers intelligent privacy process automation, from discovery of the incident to obligation decisions and on-time notification.
  • 49
    Corelight Reviews
    Corelight gives you the power of Zeek with no Linux issues, NIC problems or packet loss. The deployment process takes only minutes and not months. Your top people should be troubleshooting and not threat hunting. Open source is the best platform to protect and understand your network. Open source will give you full access to your metadata, and allow you to customize and expand your capabilities. This is all in the company of a vibrant community. We have assembled the best team of Zeek contributors and experts, and have built a world-class support staff that delights customers with their unmatched knowledge and quick response times. Corelight Dynamic health Check is proactive, secure, and automated. This allows Corelight to send performance telemetry back at Corelight to monitor for abnormal performance metrics or disk failures that could indicate a problem.
  • 50
    Joe Sandbox Reviews
    Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST).
  • Previous
  • You're on page 1
  • 2
  • Next