Best VIPRE ThreatIQ Alternatives in 2024
Find the top alternatives to VIPRE ThreatIQ currently available. Compare ratings, reviews, pricing, and features of VIPRE ThreatIQ alternatives in 2024. Slashdot lists the best VIPRE ThreatIQ alternatives on the market that offer competing products that are similar to VIPRE ThreatIQ. Sort through VIPRE ThreatIQ alternatives below to make the best choice for your needs
-
1
Criminal IP
AI SPERA
1 RatingCriminal IP is a cyber threat intelligence search engine that detects vulnerabilities in personal and corporate cyber assets in real time and allows users to take preemptive actions. Coming from the idea that individuals and businesses would be able to boost their cyber security by obtaining information about accessing IP addresses in advance, Criminal IP's extensive data of over 4.2 billion IP addresses and counting to provide threat-relevant information about malicious IP addresses, malicious links, phishing websites, certificates, industrial control systems, IoTs, servers, CCTVs, etc. Using Criminal IP’s four key features (Asset Search, Domain Search, Exploit Search, and Image Search), you can search for IP risk scores and vulnerabilities related to searched IP addresses and domains, vulnerabilities for each service, and assets that are open to cyber attacks in image forms, in respective order. -
2
Guardz
Guardz
55 RatingsGuardz is an AI-powered cybersecurity solution that provides MSPs with a platform to protect and insure small and growing businesses from cyberattacks. The platform provides automatic detection and response to protect users, devices, cloud directories, and data. We simplify cybersecurity management to allow businesses to focus on their growth without being bogged down by security complexity. The Guardz pricing model is scalable and cost effective and ensures comprehensive digital asset protection. It also facilitates rapid deployment and business growth. -
3
PhishLabs
Fortra
Our Digital Risk Protection solution is built on the PhishLabs Platform. The PhishLabs Platform was developed over a decade in partnership with the most targeted and recognizable brands around the globe. It provides comprehensive collection, expert curation and complete mitigation of digital risk. Brand impersonation, data theft, and other threats can occur anywhere online. These threats can go unnoticed and cause significant harm if they are not easily detected across digital channels, including domain registration activity, social media posts, profiles, and ads, mobile app stores, and on the open web and dark web. PhishLabs powers our Digital Risk Protection solution. It collects massive amounts of data from the surface, deep and dark web to provide comprehensive visibility. We monitor hundreds of leading social media sites and ingest data via hundreds of private and public data feeds. We also integrate data from client-specific sources, such as referrer logs and 3rd party feeds. -
4
SOC Prime Platform
SOC Prime
SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture. -
5
Seerist
Seerist
Seerist cuts through the noise and forecasts potential threats. It provides insights that enable rapid, reliable decisions when they matter most. Seerist provides value to hundreds intelligence and security users. It allows them to forecast and discover threats and event trends. They can also monitor events as they unfold, confirm their validity, and then gain expert insight into what these events mean for your organization. Seerist helps you and your team keep track of the locations that are most important to you. Seerist offers a variety of features, including dashboards for monitoring cities or countries, customized alerts and the ability to manage your assets on a single map. Seerist gives you confidence in the data that you need to make important decisions for your business. Our users can instantly access relevant, precise and up-to date data with our curated sources and verified event data. -
6
SecIntel
Juniper Networks
You can no longer rely solely on a device at the edge of the network to identify and block threats as the threat landscape changes and security risks increase. You need a network that is aware of threats, so your security analysts can focus on identifying unknown threats and reducing risk for your organization. SecIntel provides a continuous feed of aggregated, verified security data collected from Juniper as well as multiple other sources to enable the threat-aware networks. It delivers regularly updated and actionable intelligence for your SRX Series Firewalls, MX Series Routers, Juniper wireless access point, EX Series, and QFX Series Switches. It uses curated threat feeds for malicious IPs and URLs. It also includes certificate hashes and domain usage. Custom threat feeds and infected host information for all known hosts infected on your network. Custom threat feeds allow data from third party sources, such industry-specific threat mitigation input and prevention, to be included. -
7
Blue Hexagon
Blue Hexagon
Our real-time deep learning platform is designed to provide cyber defense professionals with a new standard in speed, effectiveness, and coverage. Our neural networks are trained with global threat data, which we have carefully curated via threat repositories (dark web), our deployments, and partners. Our proprietary architecture of neural network can identify threats in both payloads as well as headers, just like layers of neural network can recognize your photo in photos. Blue Hexagon Labs continuously validates the accuracy and identifies new threats in the wild every day. Our neural networks are capable of identifying a wide variety of threats, including exploits, file and fileless malware, C2 communications, malicious domains across Windows and Linux platforms, as well as exploits. Deep learning is a subset in machine learning that uses multi-layered artificial neuro networks to learn data representation. -
8
CTM360
CTM360
Register today to take advantaA global Digital Risk Protection Platform, CTM360® identifies vulnerabilities, and detects, manages and responds to threats in the Surface, Deep & Dark web. Offered as a fully managed technology platform in the cloud, CTM360® is outside the perimeter of an organization. -
9
Doppel
Doppel
Detect phishing scams in websites, social media, mobile apps stores, gaming platforms and more. Next-gen computer vision and natural language models can identify the most impactful phishing attacks. Track enforcements using an audit trail that is automatically generated by our no-code interface. Stop fraudsters before they can scam your team and customers. Scan millions of sites, social media accounts and mobile apps. AI is used to classify brand infringements and phishing scams. Remove threats automatically as soon as they are detected. Doppel's system integrates with domain registrars and social media. It also integrates with digital marketplaces, app stores, dark web, digital marketplaces and other platforms. This gives you a comprehensive view and automated protection from external threats. This offers automated protection from external threats. -
10
Malware Patrol
Malware Patrol
Malware Patrol has been solely focused on threat intelligence since 2005. We monitor the latest malware campaigns to collect a variety indicators. These include malware, ransomware, phishing, command-and-control systems, and DoH servers. Each indicator is checked daily and any relevant context, such as ATT&CK TTPs is included. Our feeds are available in a variety formats that can be integrated seamlessly into your environment. This will allow your organization to diversify data sources and provide maximum threat coverage. You can protect as many assets you need with our simple pricing/licensing. This makes us a preferred choice among cybersecurity companies and MSSPs. To learn how your company can benefit, request an evaluation and test our data. Our automated systems verify every IoC every single day to reduce the noise and false positive overload that information security teams and tools face. -
11
Graphus
Kaseya
90% of cyberattacks that result in data breaches start with phishing emails. Graphus, a cost-effective and affordable automated phishing defense solution that protects customers from today’s most serious cyber threats, is available to all companies. Graphus uses a patented AI algorithm that quickly detects and quarantines suspicious emails. This is a powerful way to increase your clients' security (and MRR). Automated phishing protection for Office 365 or G Suite. Graphus' innovative AI, which is unique and innovative, learns from each company's communication patterns and improves their security posture. This gives you and your clients peace-of-mind. TrustGraph®, automatically detects and quarantines potentially dangerous emails that have passed through an email platform security or an existing Secure Email Gateway. EmployeeShield®, which adds an interactive warning banner for questionable messages, prompts recipients to either quarantine them or mark them as safe. -
12
Darkfeed
Cybersixgill
The ultimate underground threat intelligence collection will help you unleash your cyber security performance and optimize analysts' performance. Darkfeed is a feed that contains malicious indicators of compromise. It includes URLs, hashes and IP addresses. It uses Cybersixgill's extensive collection of dark and deep web sources to provide advanced warnings about cyberthreats. It is automated, which means that IOCs can be extracted and delivered in real time. It is also actionable, so that consumers will have the ability to block or receive items that could threaten their organizations. Darkfeed offers the best IOC enrichment solution available. Users can enrich IOCs from SIEM or SOAR, TIP, VM platforms to gain unprecedented context and essential explanations that will help them accelerate their incident response and prevention, and stay ahead of the threat curve. -
13
Trellix ATLAS
Trellix
Customers get a unique view of malicious files, domains and IP detections worldwide. Advanced Threat Landscape Analysis System data is aggregated by Trellix from multiple data sources in order to provide the most recent global emerging threats, along with enriched information such as industry sector or geolocation. ATLAS correlates the threats with campaign data containing Trellix's Advanced Research Center and Threat Intelligence Group, as well as open-source data, in order to provide a dedicated, dedicated view of campaigns, including events, dates and threat actors. Trellix provides customers with a unique global insight on the malicious threats detected worldwide. Geospatially enabled situational intelligence. Trellix Telemetry Data is used to collect data worldwide. Highlights current and emerging threats, highlighting those that are of particular interest based on type, industry sector or geolocation. -
14
VIPRE Advanced Security
VIPRE Security Group
$29.99 per yearVIPRE Advanced Security provides comprehensive cybersecurity protection for both personal and business computers. It includes advanced ransomware protection and email security in addition to traditional antivirus features, creating a multilayered defense against online threats. VIPRE Advanced Security blocks malicious websites, detects suspicious activity in real-time and protects personal information against phishing attempts. It's easy to use, has customizable settings and automatic updates. It's suitable for both novice and tech-savvy users. VIPRE Advanced Security provides robust protection without slowing system performance. It is the ideal choice for anyone looking to protect their digital activities. -
15
Bitdefender Advanced Threat Intelligence
Bitdefender
Bitdefender Advanced Threat Intelligence is powered by the Bitdefender Global Protective Network. (GPN). Our Cyber-Threat Intelligence Labs combine hundreds of thousands of indicators of compromise and turn data into actionable, immediate insights. Advanced Threat Intelligence delivers the best security data and expertise directly into businesses and Security Operations Centers. This enables security operations to succeed with one of industry's most extensive and deepest real-time knowledge bases. Enhance threat-hunting capabilities and forensic capabilities by providing contextual, actionable threat indicators for IPs, URLs and domains that are known to harbor malware, spam, fraud, and other threats. Integrate our platform-agnostic Advanced Threat Intelligence services seamlessly into your security architecture, including SIEM TIP and SOAR. -
16
ESET Threat Intelligence
ESET
$132Expand your security intelligence beyond your local network and into global cyberspace. Access global, in-depth and up-to-date information about specific threats or attack sources. This can be difficult if you only have access within your network. ESET Threat Intelligence data streams use widely supported STIX/TAXII formats which makes it easy for SIEM tools to integrate with them. Integration allows you to get the most current information about the threat landscape in order to prevent and predict future attacks. ESET Threat Intelligence offers a full API for automating reports, YARA rules, and other functionalities that allow integration with other systems within an organization. These rules allow organizations to create custom rules to access company-specific information that security professionals are interested in. These details include the number of instances that specific threats have been detected worldwide. -
17
ThreatCloud
Check Point Software Technologies
Real-time threat intelligence, derived from hundreds millions of sensors around the world, enhanced with AI-based engines. Exclusive research data from Check Point Research Team. Unknown threats are detected daily, resulting in 2,000 attacks per day. Advanced predictive intelligence engines, data gathered from hundreds of millions sensors and cutting-edge research by Check Point Research and an external intelligence feed. The most current information about the latest attack vectors and hacking methods. ThreatCloud is Check Point's rich cyber defense database. Its threat intelligence powers Check Point's zero-day protection solutions. Protect yourself 24x7 using award-winning technology, expert analysis, and global threat intelligence. The service also offers recommendations to help customers improve their protection against threats. Customers can access a Managed Security Services Web Portal. -
18
REDXRAY
Red Sky Alliance
You've spent years building up your business. Don't let cyber criminals destroy that in seconds. REDXRAY's proprietary intelligence feeds can identify threats daily against your networks, target companies/agencies, or supply chain. The emailed threat report covers the following types of threats: Botnet Tracker (also known as Botnet Tracker), Breach Data (also known as Breach Data), Keylogger Records (also known as Keylogger Records), Malicious Emails Context and Malicious Email Detections), OSINT Records, Sinkhole Traffic and THREATRECON Records. -
19
Pulsedive
Pulsedive
Pulsedive provides threat intelligence platform and data products that can be used to aid security teams in their threat intelligence research, processing and management. Start by searching any domain, URL, or IP at pulsedive.com. Our community platform allows you to enrich and investigate indicators for compromise (IOCs), analyze threats and query across the Pulsedive database. You can also submit IOCs in bulk. What we do differently - On-demand, perform passive or active scanning of every ingested IOC - Sharing of risk evaluations and factors with our users based upon first-hand observations - Pivot any data property or value Analyze threat infrastructure and properties shared by different threats Our API and Feed products allow for automation and integration of data within security environments. For more information, visit our website. -
20
FYEO
FYEO
FYEO protects individuals and enterprises from cyber attacks through security audits, real time threat monitoring, decentralized identity management, anti-phishing and intelligence. Web3 auditing and security services for blockchains. Protect your employees and organization from cyberattacks using FYEO Domain Intelligence. Simple identity monitoring and password management services. End-user breach and phishing alarm system. Discover vulnerabilities and protect your application as well as your users. Identify and address the cyber risks within a company prior to taking on liability. Protect your company against ransomware, insider threats and malware. Our team collaborates with your development team in order to identify critical vulnerabilities before they are exploited by malicious actors. FYEO Domain Intelligence provides real-time cyber threat intelligence and monitoring to help secure your organisation. -
21
Maltiverse
Maltiverse
$100 per monthCyber Threat Intelligence made easy for all types and independent cybersecurity analysts. Maltiverse Freemium online resource for accessing aggregated sets indicators of compromise with complete context and history. If you are dealing with a cyber security incident that requires context, you can access the database to search for the content manually. You can also link the custom set of threats to your Security Systems such as SIEM, SOAR or PROXY: Ransomware, C&C centres, malicious URLs and IPs, Phishing Attacks and Other Feeds -
22
Vigilante Operative
Vigilante
Cyber threats are increasing at an alarming pace. They can lead to data exfiltration, network intrusion, data loss, account activity hijack, compromised customer data, and reputational damage to an organisation. IT security professionals are under increasing pressure due to the increased threat from malicious actors. This is especially true for organizations with limited resources and tight budgets. Organizations will find it more difficult to win the battle against these overwhelming threats. Operative is our advanced threat intelligence hunt service for enterprise organizations. Vigilante is a member of the dark web community, where he helps to stay ahead of emerging threats. This allows for deeper visibility and a continuous feedback loop on exposures such as: Third party risk and exposure, leaked data, stolen data, malicious campaigns and attack vectors. -
23
TruKno
TruKno
Keep track of how adversaries bypass enterprise security controls using the latest cyber attacks sequences. Understanding cyber attack sequences that are associated with malicious IPs, file hashes and domains, malware or actors. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc. Understand MITRE TTPs (at a 'procedure' level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities. A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc. -
24
ZeroHack TRACE
WhizHack
ZeroHack TRACE, a cyber threat intelligence platform, uses decoy technology to generate and analyze threat information. It features customizable, intelligent, dynamic shifting sensors, easy configuration, and self healing. TRACE's DPI engine captures real-time information for analysis by users. Honeynet data is processed to enhance visualization and correlation. This allows analysts to secure networks in a comprehensive manner. The Dynamic Intelligent Shifting Sensors of ZeroHack TRACE enhance security by changing sensor positions periodically to avoid detection by hackers. ZeroHack TRACE uses honeynets that are tailored to specific IT environments. ZeroHack TRACE sensors are self-healing and auto-update to minimize maintenance. Each ZeroHack sensor is equipped with a deep packet-inspection engine that captures data in real-time, allowing detailed network monitoring and rapid threat identification. -
25
CloudSEK
CloudSEK
The most advanced AI-powered Digital Risk Monitoring Platform that instantly detects third party data leaks. XVigil gathers millions from online sources to begin gathering data units. This raw data is then filtered using an AI engine to remove noise, false positives and anomalies. It is then indexed, parsed and checked against the historical data lakes. Finally, it is mapped to clients assets. Duplicates and known threats are removed. The remaining threats are rated according to severity and sent to customers as alerts. Monitors your internet-exposed infrastructure and curates a list. Then periodically monitors for misconfigurations and potential data leakages. XVigil uses the internet to detect and classify external threats, provide real-time alerts, and classify them based upon their severity. CloudSEK's "XVigil" is a SaaS-based platform that's easy to use and backed by five years of research and development. -
26
Proofpoint Email Protection
Proofpoint
3 RatingsProofpoint Email protection solutions, whether deployed as a cloud-based service or on-premises, protect against malware and threats without malware, such as impostor emails or business email compromises (BEC). Granular email filters control spam, bulk graymail and other unwanted emails. Continuity capabilities ensure that email communications continue even if your email server fails. Proofpoint Email Protection, the industry's leading email gateway, can be deployed on premises or as a cloud-based service. It detects both known and unknown threats, which others may miss. Email Protection, powered by NexusAI's advanced machine learning technology and powered by NexusAI, accurately classifies different types of emails. It also detects and blocks threats without malicious payloads, such as impostor emails (also known as Business Email Compromise (BEC), using our Advanced BEC Defense. You can also tag suspicious emails automatically to raise user awareness. You can also track down any email within seconds. -
27
dnstwist
dnstwist
FreeFind similar phishing domains your adversaries could use to attack you. See how difficult it is for users to type in your domain name. Find similar domains that your adversaries could use to attack you. Can detect typosquatters and phishing attacks. Useful as a source of targeted threat information. DNS fuzzing, an automated workflow, is designed to identify potentially malicious domains targeting your organization. This tool generates an exhaustive list of permutations using a domain name provided and then verifies if any of these permutations is in use. It can also generate fuzzy hashes to detect ongoing phishing, brand impersonation and more. -
28
RST Cloud
RST Cloud
$50/month RST Cloud collects actual knowledge about threats from all the available public TI sources. Normalise, filter, enrich and score it and gives it to your SOC and SecOps team, or directly put to your security solutions in ready-to-use format. RST Cloud offers: - RST Threat Feed, - RST Report Hub, - RST Noise Control, - RST IoC Lookup, - RST Whois API. -
29
EmailAuth.io
EmailAuth
We want you to simply focus only on what you do! EmailAuth.io is part of the Infosec Ventures group and our core value lies in taking care of your most valuable digital asset: Email. We thrive to increase your Email Deliverability and help you get the maximum ROI from your mailing campaigns and increase trust amongst your customers, partners and vendors! We don't just provide support, we manage! EmailAuth's methodology includes owning the journey of attaining ultimate security of your domains. Our team of Security Experts and dedicated Customer Success Managers make sure to work with you effortlessly. -
30
BforeAI PreCrime
BforeAI
BforeAI, a cybersecurity firm, specializes in preemptive cyber-defense and predictive threat intelligence. PreCrime is their flagship platform that predicts, blocks and preempts malicious campaign before they have an impact on businesses. PreCrime uses advanced behavioral analytics to detect unusual behavior patterns and spoofed sites, enabling businesses to stay ahead of the cybercriminals. The platform's algorithm for predictive security scans suspicious domains 24 hours a day, automating threat remediation. BforeAI offers solutions for a variety of industries, such as financial services, manufacturing and retail, entertainment, and retail. These solutions provide tailored cybersecurity measures to address the unique challenges faced by each sector. The days of managing blocklists are over. Our behavioral AI predicts the dangerous infrastructure before attacks are launched. The 400 billion behaviors that we map enable us to predict attacks, no matter how disguised the spoofed site may appear to an end user. -
31
OnSecurity
OnSecurity
$9.30 per monthOnSecurity is a leading penetration testing vendor based in the UK, dedicated to delivering high-impact, high-intelligence penetration testing services to businesses of all sizes. Our mission is to simplify the management and delivery of pentesting for our customers, using our platform to help them improve their security posture through expert testing, actionable insights, and unparalleled customer service. Our platform allows you to manage all of your scheduling, managing and reporting in one place, and you get more than just a test—you get a trusted partner in cybersecurity -
32
Defense.com
Defense.com
$30 per node per monthCyber threats can be controlled. Defense.com helps you identify, prioritize, and track all security threats. Cyber threat management made easier. All your cyber threat management needs are covered in one place: detection, protection, remediation and compliance. Automated tracking and prioritized threats help you make intelligent decisions about your security. Follow the steps to improve your security. When you need help, consult with experienced cyber and compliance experts. Easy-to-use tools can help you manage your cyber security and integrate with your existing security investments. Live data from penetration tests and VA scans, threat information, and other sources all feed into a central dashboard that shows you where your risks are and how severe they are. Each threat has its own remediation advice, making it easy for you to make security improvements. You will receive powerful threat intelligence feeds that are tailored to your attack surface. -
33
Lumen Adaptive Threat Intelligence
Lumen Technologies
Security specialists can quickly eliminate threats with Adaptive Threat Intelligence. Our global network visibility allows us to provide high-fidelity intelligence that is correlated to your IP addresses. This is combined with Rapid Threat Defense to prevent threats and simplify security. Black Lotus Labs has developed and deployed automated validation technology that validates threat data and tests new threats. This reduces false positives. Automated threat defense detection and response capabilities can block threats based upon your risk tolerance. A comprehensive virtual offering eliminates the need for data and devices to be deployed or integrated and provides one point of contact for all escalations. It includes a mobile app, a security portal, and an API feed. You can manage threat visualization and response using context-rich reports as well as historical views. -
34
Microsoft Defender for Individuals
Microsoft
The Microsoft Defender app is now available for download as part of your Microsoft 365 subscription. It provides easy-to-use online security for you, your family and your devices. One centralized view allows you to monitor and manage your security status across all your devices and computers. Anti-phishing and antivirus protection can help protect your family and you from online threats. Receive real-time alerts that include recommended actions and information about how you can stay safe online. All your online security status can be viewed from one central location. All your data and device protections for your family are available in one place. You can easily add or remove devices. You and your family can rest easy knowing that malware protection is available. You get continuous protection with antivirus scans for your devices and apps. You can control what files and apps are scanned by identifying trusted ones. Receive real-time alerts about security changes that affect you and your family. -
35
The Respond Analyst
Respond
XDR Cybersecurity Solutions can accelerate investigations and increase analyst productivity. The Respond Analyst™, an XDR Engine automates the detection of security incidents. It transforms resource-intensive monitoring into consistent investigations. The Respond Analyst connects disparate evidence with probabilistic mathematics and integrated reasoning, determining whether events are malicious and possible actionable. The Respond Analyst enhances security operations teams by significantly reducing false positives, allowing for more time for threat hunting. The Respond Analyst lets you choose the best-of-breed controls for modernizing your sensor grid. The Respond Analyst integrates seamlessly with leading security vendors across key categories, including EDR, IPS Web Filtering and EPP, Vulnerability Scanning, Authentication and more. -
36
Avira Free Antivirus
Avira
Ultra-light virus definition updates are provided by us. Our footprint is so small that it doesn't slow down your system or hog its resources. Avira is a member IT Security Made In Germany, a group that stands for quality and privacy. We do not monitor your activities or share your personal information with third parties. Our multi-layered security harnesses machine learning, cloud technology, and artificial intelligence to keep you ahead. You get the best protection possible with minimal system impact because all the analysis is done on our end. Avira does not sell your data, unlike many security vendors. We do not share your data with third parties like government, Big Tech, or advertising networks. Your computer or mobile device is vulnerable to attacks and threats by visiting websites and downloading files. Get free antivirus software to protect your computer and mobile devices. Hackers are out of luck with Avira's award winning virus protection. -
37
Threat Intelligence Platform
Threat Intelligence Platform
$12.5 per monthThreat Intelligence Platform combines multiple threat intelligence sources to provide deep insights on attack infrastructure and threat hosts. The platform combines threat information from different feeds with our extensive in-house databases. This is a result of over 10 years of data crawling. It then performs real-time host configuration analysis to provide actionable threat intelligence, which is crucial in detection, mitigation and remediation. The Threat Intelligence Portal web interface allows you to quickly find detailed information about a host as well as its underlying infrastructure. To enrich your results with threat intelligence insights, integrate our rich data sources into existing systems. Integrate our capabilities into your existing cybersecurity products, such as cyber threat intelligence (CTI), security information and events management (SIEM), and digital risk protection (DRP). -
38
Cyjax
Cyjax
Our proprietary technologies are supported by world-class analysts who can process and contextualize thousands upon sources. Our platform, dashboards, metrics, and analytics allow you to visualize this analysis. Our unique widget and dashboard tooling allow users to query and visualize data from thousands upon thousands of threat feeds from one place. We cover all major social media platforms, as well as instant messaging and forums. Our operations team provides current intelligence on activity that could have an impact on your company. The SOCMINT team is able to track and collate activity related to a particular topic of interest. The Cyjax Platform is compatible with almost all API endpoint architectures. Our platform supports JSON/STIX/TAXII, CEF formats and a variety of native integrations. Integrations between platforms can be made ad-hoc with our complete developer guide and control framework. -
39
ThreatSync
WatchGuard
It can be difficult to manage security across an organization, whether you have 10 branch offices or distributed businesses with 10 employees. SMBs and distributed enterprises must have visibility into their network and endpoint data. They also need to be able quickly and efficiently to use actionable insights to eliminate threats. ThreatSync, an essential component of TDR, collects threat data from WatchGuard Firebox, Host Sensor, and enterprise-grade threat intelligence feeds. It then analyzes this data using a proprietary algorithm and assigns a threat score and rank. This powerful correlation engine allows cloud-based threat prioritization, empowering IT teams to respond quickly and confidently to threats. Collects and correlates threat events data from the Firebox or Host Sensor. -
40
Webz.io
Webz.io
Webz.io finally delivers web information to machines in the way that they need it. This allows companies to convert web data into customer value. Webz.io connects directly to your platform and provides a steady stream machine-readable data. All the data, on demand. Machines can immediately access historical and live data stored in repositories and start consuming it immediately. Webz.io converts unstructured web data into structured, readable JSON or XML formats that machines can understand. With real-time monitoring of millions upon millions of news sites, reviews, and online discussions, you will never miss a trend, mention, or story. You can keep an eye on cyber threats by monitoring suspicious activity across the web, from the deepest to darkest. You can fully protect your digital assets and physical assets with a continuous, real-time feed that shows all possible risks. -
41
Global Threat Intelligence is a cloud-based, real-time reputation service that is fully integrated with Trellix's products. Protects organizations and users from known and emerging cyber-threats, regardless of their source or location. Shared threat intelligence allows security products to work together based on real-time, robust information. Closes the threat windows with instantaneous and often predictive reputation-based threat information, reducing the likelihood of an attack, the cost of remediation, and lost downtime. Our threat intelligence is produced by correlating billions of Trellix sensor queries from around the world. GTI is accessed by Trellix products in the cloud. GTI then provides the latest reputation and categorization intelligence so that the products can take action.
-
42
Group-IB Threat Intelligence
Group-IB
Group-IB's revolutionary cyber threat intelligence platform helps you identify and eliminate threats proactively. Group-IB platform allows you to capitalize on your threat intelligence insights. Group-IB Threat Intelligence gives you a unique insight into your adversaries, and maximizes your security by providing strategic, operational and tactical intelligence. Our threat intelligence platform allows you to maximize known and hidden intelligence values. Understanding your threat landscape will help you to anticipate cyber attacks and understand threat trends. Group-IB Threat Intelligence delivers precise, tailored and reliable information to help you make data-driven strategic choices. Strengthen your defenses by gaining detailed insight into attacker behavior and infrastructure. Group-IB Threat Intelligence provides the most comprehensive insight on past, current, and future attacks against your organization, industry partners, and clients. -
43
Blueliv Threat Compass
Blueliv
Blueliv helps you counter cyberthreat faster using our adaptive, modular technology, Threat Compass. Exfiltrated information and unique external threats. Real-time threat collection capabilities that are the most comprehensive on the market. Machine learning powers targeted, accurate and actionable Threat Intelligence. All your threats, only your threats - no false positives Blueliv playbooks are a great way to stay ahead of the curve and remove illegal websites, social media mentions, and mobile apps. Your security teams can effectively hunt down threats using limited resources by combining human expertise and machine learning. Subscription-based, modular, multi-tenant solution. In minutes, you can configure, deploy, then get results. You can easily integrate your results with existing solutions and share intelligence among trusted parties and peers. -
44
Sequretek Percept XDR
Sequretek
Cloud-based enterprise platform that offers automated threat detection and responses using AI and Big Data across cloud and on premise enterprise environments. Percept XDR provides end-to-end protection, threat detection and reaction while allowing businesses to focus on core business growth. Percept XDR protects against phishing attacks, ransomware, malicious software, vulnerability exploits and insider threats. It also helps to protect from web attacks, adware, and other advanced attacks. Percept XDR can ingest data and uses AI to detect threats. The AI detection engine can identify new use cases, anomalies and threats by ingesting sensor telemetry and logs. Percept XDR is a SOAR-based automated reaction in line with MITRE ATT&CK® framework. -
45
Chimpa
Chimpa
It takes only a few minutes for Chimpa to be activated. The interface is also very easy to use, making it accessible even for novice users. Chimpa is compatible with iOS, iPadOS, Android, and tvOS operating systems. MDM is a distribution of various applications and configurations on the device, as well as company policies, certificates, and back-end infrastructure. This allows for easier and more efficient IT management of end users. MDM solutions allow for the management of users and devices in a scalable and coherent manner in modern corporate IT environments. MDM's general purpose is to improve the user-friendliness, security, and functionality while still allowing for some flexibility for the user. Remote initialization, security functions, blocking and kiosk mode. Analytical data about the App and network usage. -
46
Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Organizations are better protected by understanding emerging developing threats before launch, proactively solving problems within infrastructure, and gaining timely and tailored threat intelligence with IoFA, that allows organizations to stay one step ahead of advanced attackers.
-
47
Proofpoint Emerging Threat (ET) Intelligence
Proofpoint
Proofpoint ET Intelligence provides the most accurate and timely threat intelligence. Our fully verified intelligence provides more context and seamlessly integrates with your security tools to improve your decision-making. It is not enough to know what threats exist to protect your people, data, or brand. Emerging Threat Intelligence (ETI) helps you to prevent attacks and reduce risk. It allows you to understand the historical context of these threats, who they are behind, when they attacked, what their methods were, and what they are after. Access on-demand historical and current metadata on IPs, domains and other threat intelligence to assist in investigating incidents and researching threats. You also get reputation intel, condemnation evidence, deep context and history, as well as detection information. All this information is searchable in an easy to use threat intelligence portal. It includes: Trends and timestamps for when a threat was identified and the associated category. -
48
Red Sift Brand Trust
Red Sift
Red Sift Brand Trust, formerly OnDOMAIN, allows Security personnel to quickly shutdown phishing websites, discover and secure forgotten legitimate domains, and defend their brand from abuse and reputational damages. Uncover Red Sift Brand Trust monitors 150 million hostnames per day and has real-time domain registration information, allowing users to remain up-to date and ready to respond. Investigate Red Sift Brand Trust monitors the asset health of all domains and underdomains within your perimeter, including WHOIS data. Logo Management & Detection allows you to upload all variations of your brand assets into its logo management library. Machine vision-based logo detection scans the internet for both legitimate and illegal use of an organisation's brand. -
49
SlashNext
SlashNext
SlashNext anti-phishing solutions and IR solutions prevent threats across mobile, email and web--dramatically reducing risk of data theft, cyber extortion and breaches. A lightweight, cloud-powered agent protects iOS and Android users against mobile-centric phishing threats. Cloud-powered browser extensions are available for all major desktop browsers to protect employees from live phishing sites. Live threat intelligence can be used to transform network security controls into a multi-vector, real-time phishing defense. Automate phishing incident response, threat hunting, and accurate, run-time analysis on-demand of suspicious URLs. -
50
ATLAS Intelligence Feed (AIF)
NETSCOUT
Arbor has unparalleled visibility with ATLAS, ASERT, and the ATLAS Intelligence feed. This gives Arbor unprecedented insight into the backbone networks that make up the Internet's core, down to the local networks within an enterprise. Service providers can use ATLAS intelligence to make timely, informed decisions about network security, market analysis, capacity planning and application trends. They can also leverage ATLAS intelligence for transit and peering relationships, potential content partner relationships, and market analysis. Enterprise security teams can use the ATLAS global threat intelligence to stay ahead and save time by avoiding the need to manually update attack detection signatures. This unique feed contains geo-location data that automates the detection of attacks on infrastructure and services from known botnets or malware. It also ensures that new threats are automatically updated without the need for software upgrades.