Best Threat Hunting Tools in Europe

Find and compare the best Threat Hunting tools in Europe in 2024

Use the comparison tool below to compare the top Threat Hunting tools in Europe on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Heimdal Endpoint Detection and Response (EDR) Reviews
    Top Pick
    See Tool
    Learn More
    The Heimdal Threat-hunting and Action Center provides security teams with an advanced threat and risk-centric view of their entire IT landscape, offering granular telemetry across endpoints and networks for swift decision-making.
  • 2
    SentinelOne Singularity Reviews

    SentinelOne Singularity

    SentinelOne

    $45 per user per year
    6 Ratings
    One intelligent platform. Unprecedented speeds Infinite scale. Singularity™, enables unrestricted visibility, industry-leading detection and autonomous response. Discover the power of AI powered enterprise-wide security. Singularity is used by the world's largest enterprises to detect, prevent, and respond to cyberattacks at machine speed, greater scale, with higher accuracy, across endpoints, cloud, and identities. SentinelOne's platform offers cutting-edge security by providing protection against malware, scripts, and exploits. SentinelOne's cloud-based platform is innovative, compliant with industry standards and high-performance, whether you are using Windows, Mac, or Linux. The platform is prepared for any threat thanks to constant updates, threat hunting and behavior AI.
  • 3
    Silent Push Reviews

    Silent Push

    Silent Push

    $100/month
    1 Rating
    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Organizations are better protected by understanding emerging developing threats before launch, proactively solving problems within infrastructure, and gaining timely and tailored threat intelligence with IoFA, that allows organizations to stay one step ahead of advanced attackers.
  • 4
    Panda Fusion 360 Reviews

    Panda Fusion 360

    WatchGuard Technologies

    1 Rating
    Fusion 360 combines our Systems Management solutions with Adaptive Defense 360 solutions. This enables us to unify RMM, EPP and EDR capabilities. This holistic solution combines the best from both worlds to provide endpoint security, centralized IT administration, monitoring, and remote support capabilities. Fusion 360 provides Zero-Trust and Threat Hunting services that ensure 100% classification of all running processes on your endpoints. - Advanced detection, prevention and response technologies against breaches - Automated processes to reduce response time and investigation times - Cloud-based central management for devices and system, with real-time inventory monitoring and remote support.
  • 5
    ThreatDefence Reviews

    ThreatDefence

    ThreatDefence

    $5 per user per month
    1 Rating
    Our XDR (Extended Detection & Response) cyber security platform provides deep visibility into your endpoints, servers, clouds, and digital supply chains and allows for threat detection. The platform is delivered to you as a fully managed service, supported by our 24x7 security operations. This allows for the quickest enrollment time and low cost. Our platform is the foundation for effective cyber threat detection, response services, and prevention. The platform provides deep visibility, advanced threat detection, sophisticated behavioral analytics, and automated threat hunting. It adds efficiency to your security operations capabilities. Our platform uses AI-empowered machine intelligence to detect suspicious and unusual behavior, revealing even the most obscure threats. The platform detects real threats with high fidelity and helps investigators and SOC analysts to focus on the important things.
  • 6
    VMware Carbon Black EDR Reviews
    Threat hunting and incident response solutions provide continuous visibility in offline, disconnected, and air-gapped environments using threat intelligence and customizable detections. You can't stop something you don't see. Investigative tasks that normally take days or weeks can now be completed in minutes. VMware Carbon Black®, EDR™, collects and visualizes detailed information about endpoint events. This gives security professionals unprecedented visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR is a combination of custom and cloud-delivered threat intelligence, automated watchlists, and integrations with other security tools to scale your hunt across large enterprises. No more need to reimagine your environment. In less than an hour, an attacker can compromise your environment. VMware Carbon Black EDR gives VMware the ability to respond and correct in real-time from anywhere in the world.
  • 7
    DNIF HYPERCLOUD Reviews
    DNIF offers a high-value solution by combining technologies like SIEM, UEBA, and SOAR in one product with an extremely low total cost ownership. DNIF's hyper-scalable data lake is ideal for ingesting and storing terabytes. Statistics can be used to detect suspicious activity and take action prior to any damage occurring. From a single dashboard, you can orchestrate people, processes and technology initiatives. Your SIEM comes with dashboards, reports, and workflows for response. Coverage for threat hunting and compliance, user behavior monitoring, network traffic anomaly, and network traffic anomaly. Coverage map using MITRE ATT&CK framework and CAPEC. Double, triple or even quadruple your logging capability with your current budget. With HYPERCLOUD you can forget about worrying about missing important information. Log everything and leave nothing behind.
  • 8
    Traceable Reviews
    Meet the Industry’s Context-Aware API Security Platform Traceable identifies all of your APIs, and evaluates your API risk posture, stops API attacks that lead to incidents such as data exfiltration, and provides analytics for threat hunting and forensic research. With our solution, you can confidently discover, manage and secure all of your APIs, quickly deploy, and easily scale to meet the ongoing needs of your organization.
  • 9
    LogRhythm SIEM Reviews
    We understand that your job is not easy. Log management, machine learning and NDR are all part of our solution. This gives you broad visibility to your environment, so you can quickly spot threats and minimize risk. A mature SOC does more than stop threats. LogRhythm makes it easy to track your progress and baseline your security operations program. This will allow you to easily report on your successes to your board. Protecting your enterprise is a huge responsibility. That's why we designed our NextGen SIEM Platform for you. Protecting your business has never been easier thanks to intuitive, high-performance analytics, and a seamless workflow for responding to incidents. LogRhythm XDR Stack gives your team an integrated set of capabilities that can be used to deliver the core mission of your SOC, which is threat monitoring, threat hunting and incident response. It also comes at a low total cost.
  • 10
    Infocyte Reviews
    Security teams can use the Infocyte Managed Response Platform to detect and respond to cyber threats and vulnerabilities within their network. This platform is available for physical, virtual and serverless assets. Our MDR platform offers asset and application discovery, automated threats hunting, and incident response capabilities on-demand. These proactive cyber security measures help organizations reduce attacker dwell time, reduce overall risk, maintain compliance, and streamline security operations.
  • 11
    Comodo MDR Reviews

    Comodo MDR

    Comodo

    $7.50 per user per month
    Monitoring and threat hunting extends from endpoints to network or cloud. Remote service by our security experts. You can focus on your business. Our security operations center provides fully managed solutions to today's most pressing security issues. Comodo MDR provides software, platform, technologies, and the expertise to monitor, manage, and hunt for threats to allow you to focus on your business goals. Cybersecurity attacks are becoming more sophisticated and can affect your web applications, cloud infrastructure, networks, endpoints, and endpoints. If you fail to secure these resources, your business will be subject to severe penalties. Our service offers a team security researchers to help you protect your IT systems and infrastructure. Your Comodo SOC service will be handled by your private security engineer.
  • 12
    Rapid7 Managed Threat Complete Reviews

    Rapid7 Managed Threat Complete

    Rapid7

    $17 per asset per month
    Managed Threat Complete combines comprehensive risk and threat coverage in a single subscription. Managed Detection and Response Services & Solutions. Multiple advanced detection techniques, including proprietary threat information, behavioral analytics and Network Traffic Analysis as well as human threat hunting, find evil in your environment. Our team will immediately contain user and endpoint risks to cut off the attacker. The detailed findings reports will guide you in taking additional remediation and mitigating actions tailored to your program. Let our team be your force multiplier. Experts in detection and response, from your security advisor to your SOC, can help you strengthen your defenses. Take immediate action. It's not as easy as purchasing and implementing the newest security products to set up a detection and response program.
  • 13
    Heimdal Email Fraud Prevention Reviews
    Heimdal Email Fraud Protection is a revolutionary communications protection system that alerts to fraud attempts, business emails compromise (BEC) and impersonation. Over 125 vectors monitor your email communications and keep you safe while you use it. The Heimdal Email Fraud Prevention solution is perfectly paired with threat detection software to monitor your communications for malicious emails and false claims. Our solution continuously checks for insider threats and fake transfer requests. It also secures your communications system against email malware, incorrect banking details and man-in-the middle spoofing attacks.
  • 14
    Heimdal Threat Prevention Reviews
    Protect your hybrid workforce on-site and remotely with a cutting-edge DNS security solution that combines cybercrime Intelligence, Machine Learning, and AI-based prevention to prevent future threats with astonishing accuracy. DNS is used by 91% of online threats. Heimdal's Threat Prevention identifies emerging and hidden cyber-threats and stops them from going undetected by traditional Antivirus. It also closes down data-leaking sites. It is extremely reliable and leaves no trace. You can confidently manage your DNS governance and prevent all future cyber-threat scenarios with 96% accuracy using applied neural networks modelling. With total confidence, you stay ahead of the curve. With a code-autonomous endpoint DNS threat hunt solution, you can identify malicious URLs and processes. Give your team the right tools to gain full control and visibility.
  • 15
    Huntress Reviews
    Huntress offers a powerful suite that includes detection, response and endpoint protection capabilities. This is backed by a team 24/7 of threat hunters to protect your business against today's determined cybercriminals. Huntress protects your company throughout the modern attack cycle, including against ransomware, malicious footholds and other threats. Our security experts do the heavy lifting, providing 24/7 threat hunting, world-class support, and step-by-step instructions for stopping advanced attacks. We review all suspicious activity and only send an alert when a threat is verified or action is required--eliminating the clutter and false positives found in other platforms. Huntress is easy to use for non-security staff to quickly respond to cyber incidents. It includes one-click remediation and handwritten incident reports.
  • 16
    dnstwist Reviews

    dnstwist

    dnstwist

    Free
    Find similar phishing domains your adversaries could use to attack you. See how difficult it is for users to type in your domain name. Find similar domains that your adversaries could use to attack you. Can detect typosquatters and phishing attacks. Useful as a source of targeted threat information. DNS fuzzing, an automated workflow, is designed to identify potentially malicious domains targeting your organization. This tool generates an exhaustive list of permutations using a domain name provided and then verifies if any of these permutations is in use. It can also generate fuzzy hashes to detect ongoing phishing, brand impersonation and more.
  • 17
    HTCD Reviews
    HTCD is an AI-driven cloud security SaaS designed to significantly enhance your security posture. HTCD offers centralized visibility with over 500 pre-built policies covering cloud security, infrastructure, networks, SaaS, and compliance. You retain full control of your data while benefiting from seamless integration and extensive protection. Detect - No-Code Detection Engineering Eliminate the need for complex coding. With HTCD, create detections without code, using plain English as your programming language. Quickly identify and mitigate potential threats with queries like: "Which CVEs are exploitable in my Azure environment?" "Show me S3 costs over the past two weeks." Hunt - Proactive Internal Threat Hunting Track activities across all your Cloud (Azure, AWS) and SaaS (M365, GitHub, HubSpot, Slack, etc.) tools with ease. Empower your security analysts and internal threat detection teams with one-click hunting for rapid detection and resolution. Respond - Address What Matters Most Gain a risk-based perspective on security misconfigurations and vulnerabilities, prioritized by AI specifically for you. HTCD helps you address the most critical issues, drastically reducing response times and operational risk.
  • 18
    Sophos Intercept X Endpoint Reviews

    Sophos Intercept X Endpoint

    Sophos

    $28 per user per year
    With remote response capabilities and powerful querying, you can take threat hunting and IT security operations up to the next level. Ransomware file protection, automatic recovery, and behavioral analysis are all available to stop ransomware attacks and boot record. Deep Learning Technology Artificial intelligence integrated into InterceptX that detects known and unknown malware, without relying upon signatures. Blocking exploits and techniques that are used to distribute malware, steal credentials and escape detection will deny attackers. An elite team of threat hunters and experts in response to take targeted actions for you to eliminate even the most sophisticated threats. Active adversary mitigation stops persistence on machines, credential theft protection and malicious traffic detection.
  • 19
    RocketCyber Reviews
    RocketCyber provides Managed SOC services (Security Operations Center) that are available 24/7. This allows you to enhance your threat detection and response initiatives in your managed IT environments. Expert-powered services can improve your security posture and reduce threats. RocketCyber is a 24/7/365 MDR Service that provides robust threat detection and response for the IT environments you are responsible for. Stop advanced threats, reduce stress and improve your security posture by using expert-backed cybersecurity.
  • 20
    Critical Start Reviews
    Our cybersecurity professionals are highly qualified and have extensive experience in compliance, threat hunting and incident response. Critical Start's Trusted Behavior Registry, which treats every security alert equally, allows security analysts to quickly resolve any alert. Our mission is to protect our customers' brands while reducing their risk. Our award-winning portfolio includes managed security services, professional services, product fulfillment, and security-readiness assessments. We do this for all sizes of organizations. Critical Start's specialized group TEAMARES focuses on understanding your environment better, how attacks can impact your organization, and how to defend it.
  • 21
    Blackpoint Cyber Reviews
    Blackpoint Cyber's 24/7 Managed Detection and Response Service provides real-time threat hunting and true responses, not just alerts. Blackpoint Cyber, a cyber security company that focuses on technology, is based in Maryland, USA. The company was founded by ex-technical and cyber security experts from the US Department of Defense and Intelligence. Blackpoint offers cyber security products and services that help organizations protect their operations and infrastructure. SNAP-Defense is a company's security operations and incident response platform. It can be purchased as a product or as a 24x7 managed detecting and response (MDR) service. Blackpoint's mission to provide affordable, effective real-time threat detection to all organizations around the globe is to provide prompt and efficient response.
  • 22
    Elastic Security Reviews
    Elastic Security empowers analysts to detect, prevent, and respond to threats. The open-source solution is free and provides SIEM, endpoint security and threat hunting, cloud monitoring, as well as cloud monitoring. Elastic makes it easy to search, visualize, analyze, and analyze all your data -- cloud user, endpoint, network or any other -- in just seconds. Searchable snapshots make it easy to search and explore years of data. Flexible licensing allows you to leverage information from all parts of your ecosystem, regardless of its volume, variety, age, or age. Environment-wide ransomware and malware prevention can help you avoid damage and loss. For protection across MITRE ATT&CK®, quickly implement analytics content from Elastic and the global security network. Complex threats can be detected using technique-based and analyst-driven methods, such as cross-index correlations, ML jobs and ML jobs. Facilitate incident management by empowering practitioners with an intuitive user interface and partner integrations.
  • 23
    Trellix EDR Reviews
    Endpoint threat detection, investigation, and response--modernized. Reduce the time it takes to detect and respond. Trellix EDR allows security analysts to quickly prioritize threats and minimize disruption. Guided investigation automatically asks questions and answers while gathering, summarizing and visualizing evidence. This reduces the need to use more SOC resources. Cloud-based deployment and analytics allows your security analysts to concentrate on strategic defense instead of tool maintenance. Implementing the right solution for your needs will bring you benefits. Reduce infrastructure maintenance costs by using an existing Trellix ePolicy Orchestrator, (Trellix ePO), on-premises management platform, or SaaS-based Trellix ePO. Reduce administrative overhead so more senior analysts can focus on the threat hunt and speed up response time.
  • 24
    Flexible IR Reviews
    Planned IR skill development. Training of responders for incidents that are specific to a particular domain (eg, healthcare). This scenario was taken from VerisDB's Flexible IR curated database. Managers can evaluate their team and plan actions. Mitre Att&ck Matrix can be used to identify areas that need to practice. Evolving runbooks with Symbolic AI system integration We offer simple and understandable baseline runbooks for handling incidents. You can customize the runbooks to suit your security analyst and environment. Expert audit of runbooks. Facilitate coaching of less experienced members of your team in incident response and threat hunting topics. Simulate adversary use scenarios and practice. Plan skill development for your analysts. For incident response, move towards the critical 1-10-60 rule. Point systems and analyst skill matrix to encourage continuous motivation and planned learning. Basic gamification of card-based games is possible with this system.
  • 25
    Trellix Detection as a Service Reviews
    Detect threats anywhere in your workflow. Inspect the cloud infrastructure, and the business logic behind the data stored in your cloud applications. Validate your files with the latest threat information and multiple dynamic machine-learning, AI, and correlation engine. Integrate easily across trusted cloud services, collaboration tools, and web applications. Scan files, URLs, hashes and other data for malware in a virtual environment, without risking internal assets. Integrate Detection-as-a-Service into your SOC workflows and SIEM analytics. Data repositories, apps, and more. Discover malware and exploits that have never been seen before by determining the possibility of secondary effects or combinatory effects in multiple phases of a cyber-attack chain. Our easy-to-use Chrome plugin allows you to submit MD5 hashes and local files. It integrates easily into existing workflows and tools.
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next