What Integrates with ThreatQ?
Find out what ThreatQ integrations exist in 2024. Learn what software and services currently integrate with ThreatQ, and sort them by reviews, cost, features, and more. Below is a list of products that ThreatQ currently integrates with:
-
1
SentinelOne Singularity
SentinelOne
$45 per user per year 6 RatingsOne intelligent platform. Unprecedented speeds Infinite scale. Singularity™, enables unrestricted visibility, industry-leading detection and autonomous response. Discover the power of AI powered enterprise-wide security. Singularity is used by the world's largest enterprises to detect, prevent, and respond to cyberattacks at machine speed, greater scale, with higher accuracy, across endpoints, cloud, and identities. SentinelOne's platform offers cutting-edge security by providing protection against malware, scripts, and exploits. SentinelOne's cloud-based platform is innovative, compliant with industry standards and high-performance, whether you are using Windows, Mac, or Linux. The platform is prepared for any threat thanks to constant updates, threat hunting and behavior AI. -
2
The market-leading SIEM is built to outpace your adversary in terms of speed, scale, and accuracy SOC analysts' roles are more important than ever as digital threats grow and cyber adversaries become more sophisticated. QRadar SIEM goes beyond threat detection and reaction to help security teams face today’s threats proactively. It does this with advanced AI, powerful intelligence and access to cutting edge content. IBM has a SIEM that will meet your needs, whether you are looking for a cloud-native solution with hybrid scale and speed, or a solution that complements your on-premises architecture. IBM's enterprise-grade AI is designed to increase the efficiency and expertise for every security team. With QRadar SIEM analysts can reduce repetitive tasks such as case creation and risk priority to focus on critical investigations and remediation efforts.
-
3
Sumo Logic
Sumo Logic
$270.00 per month 2 RatingsSumo Logic is a cloud-based solution for log management and monitoring for IT and security departments of all sizes. Integrated logs, metrics, and traces allow for faster troubleshooting. One platform. Multiple uses. You can increase your troubleshooting efficiency. Sumo Logic can help you reduce downtime, move from reactive to proactive monitoring, and use cloud-based modern analytics powered with machine learning to improve your troubleshooting. Sumo Logic Security Analytics allows you to quickly detect Indicators of Compromise, accelerate investigation, and ensure compliance. Sumo Logic's real time analytics platform allows you to make data-driven business decisions. You can also predict and analyze customer behavior. Sumo Logic's platform allows you to make data-driven business decisions and reduce the time it takes to investigate operational and security issues, so you have more time for other important activities. -
4
Cybereason
Cybereason
2 RatingsTogether, we can stop cyber attacks at every stage of the battle, from the enterprise to the endpoint. Cybereason provides high-fidelity convictions and visibility of known and unknown threats, so that defenders can harness the power of true prevention. Cybereason provides deep context and correlations across the entire network to enable threat hunters to detect and deter stealthy operations. Cybereason dramatically reduces the time it takes for defenders investigate and resolve attacks using both automated and guided remediation. Cybereason analyzes over 80 million events per second, which is 100x more than other solutions available. To eliminate emerging threats in minutes, rather than days, reduce investigation time by up to 93%. -
5
RSA SecurID
RSA Security
2 RatingsRSA SecurID allows organizations of all sizes to reduce identity risk and ensure compliance without compromising user productivity. It provides users with easy access to their information and confirms that they are who they claim to be. RSA SecurID also provides unified visibility across all organizations' islands of identity and control. RSA SecurID combines multi-factor authentication with identity governance to address security concerns associated with providing easy access to dynamic user populations in complex environments. It assesses risk and business context to provide access and identity assurance. Digital transformation presents new challenges in authentication, access management, and identity governance for organizations. As a result, more users require access to more systems via more devices than ever before. RSA SecurID is a tool that helps organizations address these issues and protect their identity. -
6
DomainTools
DomainTools
2 RatingsConnect indicators from your network to nearly every active domain or IP address on the Internet. This data can be used to inform risk assessments, profile attackers, guide online fraudulent investigations, and map cyber activity to the attacker infrastructure. Get the information you need to make an informed decision about the threat level to your organization. DomainTools Iris, a proprietary threat intelligence platform and investigation platform, combines enterprise-grade domain-based and DNS-based intelligence with a simple web interface. -
7
Security teams need to expand their defense capabilities as the digital attack surface grows. However, increasing the number of security monitoring tools is not always the best solution. Additional monitoring tools can lead to more alerts that security teams can investigate and more context switching during the investigation process. Security teams face many challenges, including alert fatigue, a shortage of qualified security personnel to handle new tools, and slower response time. FortiSOAR security automation, response and orchestration (SOAR), is integrated into the Fortinet Security Fabric. This solves some of the most pressing cybersecurity challenges. Security operation center (SOC), teams can create an automated framework that combines all their tools. This unifies operations, eliminates alert fatigue, and reduces context switching. This allows enterprises to adapt and optimize their security processes.
-
8
threatYeti by alphaMountain
alphaMountain AI
$0 1 RatingWith threatYeti, alphaMountain turns security professionals, as well as hobbyists, into senior IP threat analysts. The platform is browser-based and renders real-time threats verdicts for any URL, domain, or IP address on the internet. With threatYeti the risk posed to a domain can be rated instantly, with a color-coded scale from 1.00 (low) to 10.00. ThreatYeti protects cyber threat analysts, as well as their networks, from risky websites. The no-click categorization of threatYeti places sites into one or more of 83 categories, so analysts don't need to visit the site and risk downloading malware or encountering objectionable content. ThreatYeti displays related hosts, threat-factors, passive DNS certificates, redirect chains, and more to give analysts a complete picture of any host. The result is a faster, safer investigation that allows organizations to take definitive action on domain and IP threat. -
9
Splunk Cloud Platform
Splunk
1 RatingSplunk is a secure, reliable, and scalable service that turns data into answers. Our Splunk experts will manage your IT backend so you can concentrate on your data. Splunk's cloud-based data analytics platform is fully managed and provisioned by Splunk. In as little as two days, you can go live. Software upgrades can be managed to ensure that you have the most recent functionality. With fewer requirements, you can tap into the data's value in days. Splunk Cloud is compliant with FedRAMP security standards and assists U.S. federal agencies, their partners, and them in making confident decisions and taking decisive actions at rapid speed. Splunk's mobile apps and augmented reality, as well as natural language capabilities, can help you increase productivity and contextual insight. Splunk solutions can be extended to any location by simply typing a phrase or tapping a finger. Splunk Cloud is designed to scale, from infrastructure management to data compliance. -
10
Check Point CloudGuard
Check Point Software Technologies
1 RatingCloud native security is provided by Check Point CloudGuard. It provides advanced threat prevention for all assets and workloads, in any cloud environment, public, private, hybrid, or multi-cloud. This gives you unified security that automates security everywhere. Prevention First Email Security: Stop zero-day attacks. Stay ahead of attackers by leveraging unparalleled global threat intelligence. Layered email security is a powerful tool. Native Solution at the Speed of Your Business: Easy deployment of invisible, inline API-based prevention. Unified Solution for Cloud Email & Office suites: Clear reporting and granular insights with a single dashboard. One license fee applies to all mailboxes and enterprise applications. -
11
Snort is the most popular Open Source Intrusion Prevention System, (IPS), in the world. Snort IPS uses a set of rules to help identify malicious network activity. It then uses those rules in order to find packets that match their criteria and generates alerts. To stop these packets, Snort can also be deployed inline. Snort can be used inline to stop these packets. Snort is available for both personal and business use. Once Snort rules have been downloaded and configured, they are divided into two sets: the "Community Ruleset", and the "Snort Subscriber Ruleset." Cisco Talos has approved the Snort Subscriber Ruleset. Subscribers to the Snort Subscription Ruleset will be notified in real time when the ruleset is released to Cisco customers.
-
12
Kaspersky Anti-Virus
Kaspersky
$29.99 per year 20 RatingsIt blocks the latest viruses, ransomware and spyware as well as cryptolockers. This also helps to stop cryptocurrency mining malware from affecting your computer's performance. Antivirus protection that works in real time. Blocks ransomware, cryptolockers & more. Prevents the spread of cryptomining malware. Your PC will perform as it was designed. -
13
CrowdStrike Falcon
CrowdStrike
8 RatingsThe Falcon Platform is flexible, extensible, and adaptable when it comes to your endpoint security requirements. You can choose from the bundles listed above or any of these modules. Additional modules can be added to Falcon Endpoint Protection packages. Individual modules can be purchased without the need for a Falcon Endpoint Protection bundle. Customers who have more stringent compliance requirements or operational requirements will find our specialized products useful. -
14
Symantec Endpoint Protection
Broadcom
2 RatingsSymantec Endpoint Security is the best integrated endpoint security platform available. Symantec Endpoint Security is available as an on-premises, hybrid or cloud-based platform. It protects both your mobile and traditional endpoint devices and uses artificial intelligence (AI), to optimize security decisions. Unified cloud-based management makes it easy to detect, protect and respond to advanced threats that target your endpoints. Keep your business running. Compromised endpoints can be disruptive to your business. Innovative attack prevention and attack surfaces reduction provide the best security throughout the attack life cycle (e.g. stealthy malware and credential theft, fileless and "living off the land". Avoid the worst-case scenario. Full-blown breaches are CISOs worst nightmare. Provide detection and remediation for persistent threats using sophisticated attack analytics and prevention from AD credential theft. -
15
Palo Alto Networks NGFW
Palo Alto Networks
2 RatingsOur ML-Powered physical appliances allow you to see everything, including IoT and reduce errors through automatic policy recommendations. VM-Series is the virtualized version our ML-Powered NGFW. It protects both your private and public clouds with segmentation and proactive threats prevention. CN-Series is the containerized version our ML-Powered NGFW that prevents sophisticated network-based threats spreading beyond Kubernetes boundaries. -
16
Bitdefender Antivirus Plus
Bitdefender
$17.38 first year 1 RatingA lightweight antivirus provides essential protection for your device or computer. The most advanced technologies are available to detect, prevent, detect, and remedy any cyber-threats anywhere in the world. Bitdefender Antivirus Plus is the next-generation cybersecurity product that was awarded the "Product Of The Year" award by AV-Comparatives. It protects computers from all online threats and includes privacy tools like Bitdefender VPN or Bitdefender Safepay. Bitdefender's multi-layered protection is unbeatable and keeps your devices safe against all new and existing threats. Bitdefender Antivirus Plus responds immediately to e-threats without compromising your system's performance. Bitdefender Antivirus Plus protects your privacy online and personal information. Compare our award-winning products to get the best protection. This allows you to continue doing the things that are important while we take care of security. -
17
ANY.RUN
ANY.RUN
$109 per monthANY.RUN is a cloud malware sandbox that handles the heavy lifting of malware analysis for SOC and DFIR teams, as well as Threat Intelligence Feeds and Threat Intelligence Lookup. Every day, 400,000 professionals use our platform to investigate incidents and streamline threat analysis. - Real-time results: it takes about 40s from file upload to malware detection. - Interactivity: Unlike many automated turn-key solutions ANY.RUN is fully interactive (you can engage with the VM directly in the browser). This feature helps prevent zero-day exploits and sophisticated malware that evades signature-based detection. - Tailored for malware analysis: There’s built in network analysis tools, debugger, script tracer, and automatic config extraction from memory, among other useful tools. - Cost-savings: For businesses, ANY.RUN is more affordable to run than an on-premises solution because it doesn’t need any setup or maintenance time from your DevOps team. - Efficient onboarding of new hires: ANY.RUN’s intuitive interface means that even Junior SOC analysts can quickly learn to analyze malware and extract IOCs. Learn more at ANY.RUN's website. -
18
LogRhythm SIEM
Exabeam
We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost. -
19
Rapid7 Managed Threat Complete
Rapid7
$17 per asset per monthManaged Threat Complete combines comprehensive risk and threat coverage in a single subscription. Managed Detection and Response Services & Solutions. Multiple advanced detection techniques, including proprietary threat information, behavioral analytics and Network Traffic Analysis as well as human threat hunting, find evil in your environment. Our team will immediately contain user and endpoint risks to cut off the attacker. The detailed findings reports will guide you in taking additional remediation and mitigating actions tailored to your program. Let our team be your force multiplier. Experts in detection and response, from your security advisor to your SOC, can help you strengthen your defenses. Take immediate action. It's not as easy as purchasing and implementing the newest security products to set up a detection and response program. -
20
ESET Cyber Security
ESET
$39.99 per yearSecure your computer with fast and powerful protection against all types of malware. Protects Mac, Windows, and Linux devices. Protects against all types malware, including ransomware, spyware, and worms. You can enjoy the full power of your computer. You can surf, play, and work on the internet without any slowdowns. Our security is easy to set up, renew, and upgrade. We value your loyalty! It only takes a few clicks to renew your ESET. To activate your software, download and use your license key. Update your subscription preferences. ESET's multilayered protection is time-proven and trusted by more than 110 million users around the world. You can surf, play, and work online without any slowdowns. Enjoy gaming without interruptions with battery-saving mode. -
21
Netskope
Netskope
Today, there are more users and data outside of the enterprise than inside. This is causing the network perimeter we know to be dissolved. We need a new perimeter. One that is built in cloud and tracks and protects data wherever it goes. One that protects the business without slowing down or creating unnecessary friction. One that allows secure and fast access to the cloud and the web via one of the most powerful and fastest security networks in the world. This ensures that you don't have to compromise security for speed. This is the new perimeter. This is the Netskope Security Cloud. Reimagine your perimeter. Netskope is committed to this vision. Security teams face challenges in managing risk and ensuring that the business is not affected by the organic adoption of mobile and cloud technology. Security has been able to manage risk traditionally by using heavy-handed controls. However, today's business wants speed and agility. Netskope is changing the definition of cloud, network and data security. -
22
D3 Smart SOAR
D3 Security
D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR’s Event Pipeline is a powerful asset for enterprises and MSSPs that streamlines alert-handling with automated data normalization, threat triage, and auto-dismissal of false positives—ensuring that only genuine threats get escalated to analysts. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks. In 2023, over 70% of our business was from companies dropping their existing SOAR in favor of D3. If you’re frustrated with your SOAR, we have a proven program to get your automation program back on track. -
23
ZeroFox
ZeroFox
Social media and digital presence are a major part of many people's engagement strategies. Organizations spend a lot of money on them. Security teams must be able to understand and address the risks presented by digital platforms, which are the largest unsecured IT network on the planet. This 2 minute overview video will show you how ZeroFox Platform works. The ZeroFox Platform protects your brand, cyber, and physical security on social media and digital platforms. You can assess your organization's digital risk exposure on a wide range of platforms where cyberattacks occur. The ZeroFox mobile app puts the powerful protection of ZeroFox at your fingertips wherever and whenever you need. -
24
Infoblox DDI
Infoblox
The Internet of Things (IoT) is rapidly changing the network landscape. This is due to trends in hybrid and multicloud migration, security and SDN, NFV and IPv6 adoption. All organizations need specialized solutions to simplify and optimize the network management tasks of DNS, DHCP, and IP address management. These critical network services are collectively known as DDI and make all network interactions possible. Infoblox appliances and applications are uniquely able support all your DDI needs, both now and in the future. You need to centralize control over advanced DDI services at your site while seamlessly integrating with cloud or virtualization platforms. We've got you covered. You can dramatically improve the network in branch and remote locations by managing DDI in cloud. Check. You want to see all network assets across the infrastructure in one place? You got it. You can do DDI. -
25
Tenable One
Tenable
Tenable One unifies security visibility and insight across the attack surface. This allows modern organizations to isolate and eliminate priority cyber exposures, from IT infrastructure, cloud environments, critical infrastructure, and everywhere else. The only AI-powered exposure platform in the world. Tenable's leading vulnerability management sensors allow you to see every asset on your entire attack surface, from cloud environments to operational technology, infrastructure to containers and remote workers to web-apps. Tenable's machine learning-powered predictions, which include more than 20 trillion aspects related to threat, vulnerability and misconfiguration information, reduce remediation effort by allowing you to focus on the most important risks. By communicating objective measures of risks, you can drive improvements to reduce the likelihood of a business impacting cyber event occurring. -
26
Cisco SecureX
Cisco
SecureX is a cloud-native platform that connects your infrastructure to our Cisco Secure portfolio. It can dramatically reduce dwell time and human-powered tasks. Eliminate bottlenecks that hinder your teams' access and take them to the answers. SecureX comes with all Cisco Secure products. Integrate your existing ecosystem with third-party solutions and get an open platform that simplifies it all. Get unified visibility through a customizable dashboard. Maintain context around incidents with a consistent ribbon. Accelerate incident management and threat investigation by aggregating global intelligence and local context into one view. Automate routine tasks with pre-built workflows that are compatible with common use cases. You can also create your own workflows using our drag-and-drop, low-code canvas. -
27
Qualys WAS
Qualys
A robust cloud solution that continuously discovers web apps and detects vulnerabilities and misconfigurations. It's fully cloud-based and easy to deploy and maintain. It can scale to millions of assets. WAS catalogs all web applications in your network, even unknown ones. It scales from a few apps to thousands. Qualys WAS allows you to tag your apps with your own labels. These labels can be used to control reporting and limit access. WAS' dynamic deep scan covers all apps within your perimeter, your internal environment, under active development, and APIs that support mobile devices. It can also be used to detect vulnerabilities such as SQLi and XSS in public cloud instances. Supported are complex, progressive, and authenticated scans. WAS supports programmatic scanning of SOAP API services and REST API services. This allows WAS to test IoT services as well as APIs used in mobile apps and modern mobile architectures. -
28
Check Point Infinity
Check Point
In an effort to provide better protection, organizations often implement multiple cyber security solutions. They often end up with a patchwork security system that is costly and leads to high TCO. Businesses can take preemptive measures against advanced fifth-generation attacks by adopting a consolidated security strategy with Check Point Infinity architecture. This allows them to achieve a 50% increase in operational efficiency, and a 20% reduction in security cost. This is the first consolidated security architecture that spans networks, cloud, mobile, and IoT. It provides the highest level of threat prevention against known and unknown cyber-threats. 64 threat prevention engines that block known and unknown threats powered by threat intelligence. Infinity-Vision, the unified management platform of Check Point Infinity is the first modern, consolidated cybersecurity architecture designed to protect today's most sophisticated attacks on networks, endpoints, and cloud. -
29
Check Point IPS
Check Point IPS
Intrusion Prevention Systems detect and prevent attempts to exploit vulnerabilities in vulnerable systems or applications. They protect you from the latest breaking threat. Our Next Generation Firewall automatically updates the Check Point IPS protections. Your organization is protected regardless of whether the vulnerability was discovered years ago or just a few seconds ago. Check Point IPS provides thousands of behavioral and signature preemptive protections. Our acceleration technologies allow you to safely enable IPS. Your staff will save valuable time with a low false positive rate. IPS can be enabled on any Check Point security gateway to reduce total cost of ownership. Enterprises can get cloud-level expansion and resilience on their premises with this on-demand hyperscale threat prevention service. Users can access corporate networks and resources remotely from anywhere they are. -
30
Qualys TruRisk Platform
Qualys
$500.00/month Qualys TruRisk Platform, formerly Qualys Cloud Platform. The revolutionary architecture behind Qualys IT, security and compliance cloud apps. Qualys TruRisk Platform provides a continuous, always on assessment of your global security, compliance, and IT posture. You can see all your IT assets in 2 seconds, no matter where they are located. With automated, built in threat prioritization and patching, as well as other response capabilities, this is a complete end-to-end solution. Qualys TruRisk Platform sensor are always active, whether on premises, endpoints, mobile, containers, or in the cloud. This gives you continuous visibility of your IT assets in just 2 seconds. The sensors are self-updating and centrally managed, they can be remotely deployed, and they can also be virtual appliances or lightweight agents. Qualys TruRisk Platform is an end-toend solution that allows you to avoid the costs and complexity of managing multiple security vendors. -
31
Swimlane
Swimlane
Swimlane is a leader for security orchestration, automation, and response (SOAR). Swimlane automates manual, time-intensive processes and operational workflows, and delivers powerful, consolidated analytics and real-time dashboards from across your security infrastructure. This allows you to maximize the incident response capabilities for over-burdened, understaffed security operations. Swimlane was established to provide flexible, innovative, and scalable security solutions to organizations that are struggling with alert fatigue, vendor proliferation, and staffing shortages. Swimlane is a leader in the growing market for security orchestration and automation solutions that automate and organise security processes in repeatable ways to maximize resources and speed incident response. -
32
Cofense Intelligence
Cofense
Phishing is the number one attack vector against an enterprise, let's face it. You need to be able to quickly and effectively defend yourself when you are under attack. Your team will be able to minimize the threat if they have the right information at their disposal. Cofense Intelligence provides phishing-specific threats that will help you protect your network. Cofense Intelligence uses its own proprietary techniques to analyze millions upon millions of messages every day from a variety of sources. We automatically analyze messages to identify emerging phishing or malware threats. Our analysts dig into these messages to find false positives and provide the right intelligence when you require it. Cofense Intelligence can be distributed in multiple formats, including Machine-Readable Threat Intelligence(MRTI), for easy integration into other security products. -
33
NetWitness
RSA Security
NetWitness Platform combines advanced SIEM and threat defense systems that provide unsurpassed visibility, analysis and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization's entire infrastructure--whether in the cloud, on premises or virtual. Security teams have the visibility they need in order to spot sophisticated threats hidden in today's hybrid IT infrastructures. Analytics, machine learning, orchestration, and automation capabilities make it easier to prioritize threats and conduct investigations faster. It detects attacks in half the time as other platforms and connects incidents to reveal the full attack scope. NetWitness Platform speeds up threat detection and response by analyzing data from more capture points. -
34
Citrix Gateway
Cloud Software Group
Citrix Gateway consolidates remote accessibility infrastructure to provide single sign on across all applications, whether they are in a data centre, in a cloud or if they are delivered as SaaS app. It allows users to access any app from any device using a single URL. Citrix Gateway is simple to set up and easy to manage. The most common deployment is to place the Citrix Gateway appliance within the DMZ. For more complex deployments, you can install multiple Citrix gateway appliances on the network. Citrix Gateway service offers secure remote access with diverse Identity and Access Management capabilities (IdAM), delivering a unified experience for SaaS apps, heterogeneous virtual apps and Desktops. -
35
Splunk SOAR
Splunk
Splunk SOAR is a powerful platform which allows organizations to streamline and automate security operations. It integrates with a variety of security tools and systems to allow teams to automate repetitive processes, orchestrate workflows and respond to incidents quicker. Splunk SOAR allows security teams to create playbooks which automate incident response processes. This reduces the time it takes to detect, investigate and resolve security threats. The platform offers advanced analytics, real time threat intelligence, and collaborative tools to improve decision-making and overall security posture. Splunk SOAR automates routine tasks and allows for more efficient resource use, helping organizations respond to threats faster and with greater accuracy. This reduces risks and enhances cybersecurity resilience. -
36
Dragos Platform
Dragos
The Dragos Platform is the most trusted industrial controls systems (ICS) cybersecurity technology. It provides comprehensive visibility of your ICS/OT assets, threats and best-practice guidance on how to respond before a major compromise. Dragos Platform was designed by practitioners and is a security tool that ensures your team has the most current tools to fight industrial adversaries. It was developed by experts who are on the frontlines of fighting, combating, and responding to the most advanced ICS threats. The Dragos Platform analyses multiple data sources, including protocols, network traffic and data historians, host logs and asset characterizations. This gives you unparalleled visibility into your ICS/OT environment. The Dragos Platform quickly detects malicious behavior in your ICS/OT network and provides context to alerts. False positives are reduced for unrivalled threat detection. -
37
Trellix Data Encryption
Trellix
Trellix Data Encryption secures removable media and devices to ensure that only authorized individuals can access the data they contain. Deploy encryption policy through a single console, monitor encryption status and generate compliance reports. Choose from a wide range of policy options for securing information across devices, removable media, and files. All policies can be managed from one location. Trellix Native Encryption centralizes BitLocker management and simplifies FileVault management into a single console, available on-premises as well as via SaaS. This centralization of administrative tasks, such as encryption key and pin management, saves time and money for organizations that manage multiple operating systems. -
38
Booz Allen MDR
Booz Allen Hamilton
Complete visibility and layered detection will protect your network. Our customized managed detection response (MDR), service provides advanced threat detection, investigation and response via out-of band network sensors that provide full visibility to network communications. To protect you against unknown and known threats, we focus on malicious activity in and around your environment. Booz Allen's Cyber Threat Intelligence Service provides instant detection with full packet capture, blended detection tools and SSL decryption. Industry-leading threat analysts will examine and contain your network's security incidents, providing you with more accurate and relevant intelligence. Booz Allen provides threat investigation services, reverse engineering, contextual intelligence, and the ability of writing rules and custom signatures to prevent attacks in real-time. -
39
Recorded Future
Recorded Future
Recorded Future is the largest provider of enterprise security intelligence in the world. Recorded Future provides timely, accurate, and practical intelligence by combining pervasive and persistent automated data collection and analysis with human analysis. Recorded Future gives organizations the visibility they need in a world of increasing chaos and uncertainty. It helps them identify and detect threats faster, take proactive action to disrupt adversaries, and protect their people and systems so that business can continue with confidence. Recorded Future has been trusted by over 1,000 businesses and government agencies around the globe. Recorded Future Security Intelligence Platform provides superior security intelligence that disrupts adversaries on a large scale. It combines analytics and human expertise to combine a wide range of open source, dark net, technical, and original research. -
40
Mandiant Advantage
Mandiant
Prioritize effort and increase capacity to detect and respond to attacks with Mandiant Advantage, a software-as-a-service (SaaS) platform that automates our expertise and intelligence into your environment. Security is more than the security measures implemented. It also depends on the intelligence and expertise behind them. Organizations cannot win the global war against cybercrime without significant human expertise. Mandiant Advantage is changing the balance on attackers by converting our vast attacker expertise and threat intelligence capabilities into automated solutions that provide the scale and capabilities teams need. The Mandiant Advantage software-as-a-service platform is a controls-agnostic suite of products that automate our expertise and intelligence into your environment. Machine speed detection, response, and security validation capabilities. -
41
Corelight
Corelight
Corelight gives you the power of Zeek with no Linux issues, NIC problems or packet loss. The deployment process takes only minutes and not months. Your top people should be troubleshooting and not threat hunting. Open source is the best platform to protect and understand your network. Open source will give you full access to your metadata, and allow you to customize and expand your capabilities. This is all in the company of a vibrant community. We have assembled the best team of Zeek contributors and experts, and have built a world-class support staff that delights customers with their unmatched knowledge and quick response times. Corelight Dynamic health Check is proactive, secure, and automated. This allows Corelight to send performance telemetry back at Corelight to monitor for abnormal performance metrics or disk failures that could indicate a problem. -
42
Joe Sandbox
Joe Security
Are you tired of performing high-level malware analysis? Do you feel tired of high-level malware analysis? Instead of focusing on one technology, try to use multiple technologies such as hybrid analysis, instrumentation and hooking, hardware virtualization, machine learning / artificial intelligence, and machine learning / emulation. You can see the difference in our reports. Deeply analyze URLs for phishing, drive-by downloads, scams and more. Joe Sandbox uses an advanced AI-based algorithm that includes template matching, perptual havehing, ORB feature detector, and more to detect malicious use of legit brands. To enhance the detection capabilities, you can add your logos and templates. Live Interaction allows you to interact with the sandbox directly from your browser. Click through complex malware installers or phishing campaigns. You can test your software against backdoors, information loss, and exploits (SAST or DAST). -
43
SecureSky
SecureSky
SecureSky's Active Protection Platform is more than the standard Cloud Security Posture Management offerings. The unified platform offers advanced capabilities for cloud security, including continuous configuration validation, enforcement functionality, capture and threat data capture, as well as automated threat response capabilities. The patent-pending technology provides centralized security management and compliance management to simplify cloud management for security personnel. Based on Center for Internet Security (CIS), Benchmarks, and best practices, configuration and detection policy assessment prioritizes risk mitigation across all accounts. Based on industry-leading benchmarks, continuous security and compliance configuration and detection policies assessment. Configuration data query capabilities to support operations, compliance and incident response as well as security teams. -
44
ThreatBlockr
ThreatBlockr
The only way to stop every threat from reaching your network is to use ThreatBlockr®. Cybercriminals are attracted to networks that rely solely on outdated firewall technology. They don't include other modern security layers such as ThreatBlockr®. Encrypted attacks can easily blindfire on firewalls. They can be easily accessed by port forwarding fragmented, packet attack. They are often misconfigured. They can also be confused by simple extended internet and messaging protocols. Side-channel attacks and BYOD can all make the problem worse. ThreatBlockr®, which is available on-premise or in the cloud, allows organizations to instantly protect their networks without having to re-engineer existing security systems. ThreatBlockr®, a security solution that can be deployed today, will help you get back to work with the assurance that you are secure from wherever you may be. You can create a perfect protected network and increase firewall efficiency. -
45
Intel 471 TITAN
Intel 471
Cybercriminals don't sleep. To track bad actors' movements and how they might attack your company, you need continuous threat intelligence. TITAN is an intuitive SaaS intelligence platform that was developed by intelligence and security professionals. It is used by our customers. It allows them to access structured data, dashboards and alerts as well as intelligence reporting via the API integration or web portal. TITAN goes beyond that. TITAN's programmable API can be used to power many connectors and integrations. This will allow you to integrate and operationalize customized intelligence into your security operations. TITAN provides structured technical and non-technical intelligence and data that is continuously updated by our global team. Structured data, low noise and high-fidelity results allow you to focus your team on the threats that are most important. -
46
Chronicle SOAR
Chronicle
Playbooks can be used to speed up time-to-value, and allow for easy scaling as you grow. You can address common problems like ransomware and phishing with ready-to-use use cases that include playbooks, simulated alarms, and tutorials. Drag and drop is all it takes to create playbooks that organize hundreds of the tools that you rely upon. Automate repetitive tasks to help you respond faster and make more time for high-value work. Optimize, troubleshoot and iterate playbooks using lifecycle management capabilities such as run analytics, reusable blocks, version control, rollback, and run analytics. Integrate threat intelligence at each step and visualize the most relevant contextual data for each threat, including who did what and when, and the relationships between all entities attached to an event or product. The patent-pending technology automatically groups related alerts into one threat-centric case. This allows a single analyst the ability to efficiently investigate and respond. -
47
Mandiant Digital Risk Protection
Mandiant
Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do. -
48
IPQS Device Fingerprinting
IPQualityScore
Access to over 25 data points of device fingerprinting information for analysis and device information. Device Fingerprinting from IPQS is an unmatched fraud detection solution that can detect even the most sophisticated fraudsters, bad actor, and cyber criminals. Over 300 data points are scanned (such as operating system, screen resolution and fonts) in order to identify high-risk behaviors, fake devices, and location spoofing. Identify bots and automated behavior. Identify device spoofing & other signals that indicate a high likelihood of fraud. Use our SDKs to fingerprint mobile devices running iOS or Android or JavaScript for web devices. Robust risk scores will accurately identify fake account, chargebacks and other abuse. IPQS Device fingerprinting can reveal advanced fraud methods including the latest emulators. -
49
WildFire
Palo Alto Networks
WildFire®, which uses near-real-time analysis, detects targeted malware and advanced persistent threats that are previously unknown. This keeps your organization safe. Advanced file analysis capabilities are available to protect web portals and integrate with SOAR tools. WildFire's unique malware analysis capabilities that cover multiple threat vectors result in consistent security outcomes throughout your organization via an API. You can submit files and query volumes as you need them without the need for a next-generation firewall. Use industry-leading advanced analysis and prevent engine capabilities, regional cloud deployments, and a unique network effect. WildFire combines machine-learning, dynamic and static analysis with a custom-built environment to detect even the most complex threats across multiple stages. -
50
Siemplify
Siemplify
All Security Operations can be managed from one platform. Siemplify is the cloud-native, intuitive workbench security operations teams need to respond quickly at scale. Drag and drop is all it takes to create playbooks that organize over 200 tools you rely upon. Automate repetitive tasks to save time and increase your productivity. You can rise above daily firefighting and make data-informed decisions that drive continuous improvements with machine-learning based recommendations. Advanced analytics gives you complete visibility into SOC activity. Siemplify offers an intuitive experience for analysts that increases productivity and powerful customization capabilities that security professionals love. Are you still skeptical? Start a free trial.