Best Threat Intelligence Platforms for Splunk Enterprise

Find and compare the best Threat Intelligence platforms for Splunk Enterprise in 2024

Use the comparison tool below to compare the top Threat Intelligence platforms for Splunk Enterprise on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Kroll Cyber Risk Reviews
    See Platform
    Learn More
    Kroll's threat intelligence services combine frontline incident response intel and elite analysts to effectively hunt and respond to threats. Our team aligns Kroll’s proprietary intelligence, analytical research and investigative expertise to improve your visibility and provide expert triage, investigation and remediation services.
  • 2
    DomainTools Reviews
    Connect indicators from your network to nearly every active domain or IP address on the Internet. This data can be used to inform risk assessments, profile attackers, guide online fraudulent investigations, and map cyber activity to the attacker infrastructure. Get the information you need to make an informed decision about the threat level to your organization. DomainTools Iris, a proprietary threat intelligence platform and investigation platform, combines enterprise-grade domain-based and DNS-based intelligence with a simple web interface.
  • 3
    Silent Push Reviews
    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Organizations are better protected by understanding emerging developing threats before launch, proactively solving problems within infrastructure, and gaining timely and tailored threat intelligence with IoFA, that allows organizations to stay one step ahead of advanced attackers.
  • 4
    threatYeti by alphaMountain Reviews
    With threatYeti, alphaMountain turns security professionals, as well as hobbyists, into senior IP threat analysts. The platform is browser-based and renders real-time threats verdicts for any URL, domain, or IP address on the internet. With threatYeti the risk posed to a domain can be rated instantly, with a color-coded scale from 1.00 (low) to 10.00. ThreatYeti protects cyber threat analysts, as well as their networks, from risky websites. The no-click categorization of threatYeti places sites into one or more of 83 categories, so analysts don't need to visit the site and risk downloading malware or encountering objectionable content. ThreatYeti displays related hosts, threat-factors, passive DNS certificates, redirect chains, and more to give analysts a complete picture of any host. The result is a faster, safer investigation that allows organizations to take definitive action on domain and IP threat.
  • 5
    ThreatLocker Reviews
    Top Pick
    For IT professionals to stop ransomware, you need to do more than look for threats. ThreatLocker helps you reduce your surface areas of attack with policy-driven endpoint security and change the paradigm from only blocking known threats, to blocking everything that is not explicitly allowed. Combined with Ringfencing and additional controls, you enhance your Zero Trust protection and block attacks that live off the land. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Access Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 6
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 7
    SOC Prime Platform Reviews
    SOC Prime equips security teams with the largest and most robust platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. Backed by a zero-trust approach and cutting-edge technology powered by Sigma and MITRE ATT&CK®️, SOC Prime enables smart data orchestration, cost-efficient threat hunting, and dynamic attack surface visibility to maximize the ROI of SIEM, EDR, XDR & Data Lake solutions while boosting detection engineering efficiency. SOC Prime’s innovation is recognized by independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. SOC Prime is backed by DNX Ventures, Streamlined Ventures, and Rembrandt Venture Partners, having received $11.5M in funding in October 2021. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture.
  • 8
    StealthDEFEND Reviews
    You can detect and respond quickly to suspicious behavior and advanced attacks on active directory and file system with unparalleled accuracy and speed. 4 out 5 hacking breaches involve authentication-based attacks. Every attacker wants to steal data and credentials. Once inside, attackers will seek to discover your environment, compromise privileged credentials, and use those credentials to access, exfiltrate or destroy data. StealthDEFEND is the only real time threat detection and response system that was specifically designed to protect these two common elements in every breach scenario. Detect and respond the specific techniques and procedures (TTPs), attackers use to compromise file system and active directory data. Automatic tagging of privileged groups, users, data, resources adjusts risk ratings in response to abnormal or nefarious behavior.
  • 9
    Deep Instinct Reviews
    Deep Instinct is unique in applying end-to-end deeplearning to cybersecurity. Deep Instinct's approach is preemptive, unlike response-based solutions that wait for an attack to occur before reacting. Deep Instinct's preventative approach ensures customers are protected in no time. Files and vectors are automatically analyzed before execution. This is crucial in a dangerous environment where it is impossible to act quickly. Deep Instinct is designed to eradicate cyber threats from an enterprise. It detects and blocks the most evasive known as well as unknown cyberattacks with unmatched accuracy. Third-party tests are performed regularly and have the highest detection rates. The lightweight solution provides protection for endpoints, networks and servers as well as mobile devices. It can be applied to all OSs and protects against file-based and fileless attacks.
  • 10
    Cyware Reviews
    Cyware is the only company that builds Virtual Cyber Fusion Centers, enabling organizations to respond to threats in unprecedented ways. Cyware provides a complete range of cyber fusion solutions that can be used to automate threat response and sharing tactical, tactical, operational, and strategic threat intelligence. Cyware Enterprise Solutions are designed for secure collaboration, inculcate cybersecurity, enhance threat visibility, and deliver necessary control. They provide organizations with context-rich analysis of threats to enable proactive response without losing the element human judgment. Cyware solutions push the boundaries of security paradigms. They use advances in Machine Learning and Artificial Intelligence, Security Automation & Orchestration technologies, to empower enterprises to adapt to the changing threat landscape.
  • 11
    Darkfeed Reviews
    The ultimate underground threat intelligence collection will help you unleash your cyber security performance and optimize analysts' performance. Darkfeed is a feed that contains malicious indicators of compromise. It includes URLs, hashes and IP addresses. It uses Cybersixgill's extensive collection of dark and deep web sources to provide advanced warnings about cyberthreats. It is automated, which means that IOCs can be extracted and delivered in real time. It is also actionable, so that consumers will have the ability to block or receive items that could threaten their organizations. Darkfeed offers the best IOC enrichment solution available. Users can enrich IOCs from SIEM or SOAR, TIP, VM platforms to gain unprecedented context and essential explanations that will help them accelerate their incident response and prevention, and stay ahead of the threat curve.
  • 12
    SecLytics Augur Reviews
    Conventional TIPs alert you to threats even before they arrive at your network door. SecLytics Augur uses machine-learning to model the behavior and create adversary profiles. Augur detects the buildup of attack infrastructure, and predicts attacks with high accuracy and low false positives prior to they launch. These predictions are fed to your SIEM/MSSP via our integrations to automate blockage. Augur monitors and builds a pool of over 10k adversary profiles. New profiles are added daily. Augur eliminates the element of surprise by identifying threats before they occur. Augur protects against more threats than traditional TIPs. Augur detects cybercriminal infrastructure online and warns attackers if they are about to launch an attack. The pattern of infrastructure acquisition and set up is both predictable and characteristic.
  • 13
    Proofpoint Identity Threat Defense Reviews
    In a hybrid world that is constantly changing, your organization relies on its employees and their virtual identities as well as the endpoints on which they operate to build and protect assets. By leveraging these identities, threat actors have discovered unique ways to move lateraly across your cloud environments. You need a new, innovative and agentless solution for detecting and responding to identity threats. This is a critical part of the attack chain today. Proofpoint Identity Threat Defense (previously Illusive) provides comprehensive prevention and visibility for all your identities, so you can fix identity vulnerabilities before they become real threats. You can also detect any lateral movement in your environments and activate the deception to ensure that threat actors are stopped before they gain access your corporate assets. You can stop real-time threats and prevent modern identity risks in action all in one place.
  • 14
    Leviathan Lotan Reviews

    Leviathan Lotan

    Leviathan Security Group

    Lotan™, gives your company the unique ability to detect attacks earlier and with greater confidence. Application crashes are often caused by the fragility of exploits, despite modern countermeasures and environment heterogeneity. Lotan analyzes these crashes in order to identify the attack and assist with the response. Lotan can collect crashes by either changing a Windows registry or using a small Linux userland application. You can share evidence and conclusions with existing SIEM and Threat Defense solutions using a RESTful API. The API gives you insight into Lotan's workflow and provides detailed information to help you understand and respond quickly to the threat. Lotan significantly increases the speed, accuracy, and speed at which threats are detected. It also prevents adversaries from operating undetected within your network.
  • 15
    Mandiant Digital Risk Protection Reviews
    Learn what a digital protection solution is, how it can help prepare you by identifying who is targeting you and what they are after. Mandiant offers a comprehensive digital risk protection solution, either as a standalone self-managed SaaS product or as a comprehensive service. Both options provide security professionals with visibility outside their organization and the ability to identify high risk attack vectors, malicious orchestration on the dark and deep web, and attack campaign on the open web. Mandiant’s digital risk solution provides contextual information about threat actors, their tactics, techniques and procedures, to create a more secure cyber-threat profile. Map your attack surface, and monitor deep and dark web activities to gain visibility into the risk factors that impact the extended enterprise and supply chains. Identify unknown or unmanaged internet-facing assets that are vulnerable before threat actors do.
  • 16
    ThreatConnect Threat Intelligence Platform Reviews
    The ThreatConnect Threat Intelligence platform (TIP), centralizes the aggregation, management and storage of threat data. Users can use one platform to normalize data from multiple sources, add context and automate threat intelligence-related security processes. ThreatConnect TIP offers a platform to organize and prioritize threat information and to drive actions across a security group.
  • Previous
  • You're on page 1
  • Next