Best Threat Intelligence Platforms with a Free Trial of 2024

Find and compare the best Threat Intelligence platforms with a Free Trial in 2024

Use the comparison tool below to compare the top Threat Intelligence platforms with a Free Trial on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    Heimdal Endpoint Detection and Response (EDR) Reviews
    Top Pick
    See Platform
    Learn More
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines the most advanced threat-hunting technologies in existence: Heimdal Next-Gen Antivirus, Heimdal Privileged Access Management, Heimdal Application Control, Heimdal Ransomware Encryption Protection, Heimdal Patch & Asset Management, and Heimdal Threat Prevention. With 6 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
  • 2
    ManageEngine Log360 Reviews
    See Platform
    Learn More
    Log360 is a SIEM or security analytics solution that helps you combat threats on premises, in the cloud, or in a hybrid environment. It also helps organizations adhere to compliance mandates such as PCI DSS, HIPAA, GDPR and more. You can customize the solution to cater to your unique use cases and protect your sensitive data. With Log360, you can monitor and audit activities that occur in your Active Directory, network devices, employee workstations, file servers, databases, Microsoft 365 environment, cloud services and more. Log360 correlates log data from different devices to detect complex attack patterns and advanced persistent threats. The solution also comes with a machine learning based behavioral analytics that detects user and entity behavior anomalies, and couples them with a risk score. The security analytics are presented in the form of more than 1000 pre-defined, actionable reports. Log forensics can be performed to get to the root cause of a security challenge. The built-in incident management system allows you to automate the remediation response with intelligent workflows and integrations with popular ticketing tools.
  • 3
    Safetica Reviews
    Top Pick
    Top Pick See Platform
    Learn More
    Safetica is a global software company that provides Data Loss Prevention and Insider Risk Management solutions to organizations of all sizes worldwide. Whether deployed on-premise or in the cloud, our solution is designed to protect business-critical data against accidental leaks and intentional theft in today's hybrid landscape.
  • 4
    ManageEngine EventLog Analyzer Reviews
    EventLog Analyzer from Manage Engine is the industry's most affordable security information and event management software (SIEM). This cloud-based, secure solution provides all essential SIEM capabilities, including log analysis, log consolidation, user activity monitoring and file integrity monitoring. It also supports event correlation, log log forensics and log retention. Real-time alerting is possible with this powerful and secure solution. Manage Engine's EventLog Analyzer allows users to prevent data breaches, detect the root cause of security issues, and mitigate sophisticated cyber-attacks.
  • 5
    TrafficGuard Reviews
    Top Pick

    TrafficGuard

    TrafficGuard

    Free for up to $2.5k ad spend
    85 Ratings
    Introducing TrafficGuard - Your Ultimate Defense Against Ad Fraud Say goodbye to the threat of deceptive traffic undermining your campaign efforts with TrafficGuard. Our state-of-the-art ML/AI-driven technology dynamically sifts through simple and sophisticated fraudulent traffic in real time, guaranteeing that your advertising budget is channeled exclusively toward genuine, high-quality clicks and conversions. This translates to enhanced campaign outcomes and an increased return on ad spend (ROAS). Our robust solution ensures the safeguarding of every advertising dollar, empowering you to concentrate on achieving your marketing objectives with unwavering confidence. Let TrafficGuard eliminate the concerns associated with ad fraud protection, offering you peace of mind while safeguarding your: Google Search (PPC) campaigns Mobile UA campaigns Affiliate spend Social Networks But our commitment doesn't end with cutting-edge technology. Coupled with expert campaign management and top-notch customer service, TrafficGuard provides you with a dependable partner for all your ad fraud protection requirements. Proudly affiliated with Adveritas, listed on the Australian Stock Exchange (ASX:AV1).
  • 6
    PathSolutions TotalView Reviews
    Top Pick

    PathSolutions TotalView

    PathSolutions

    $5,747 perpetual
    41 Ratings
    TotalView offers network monitoring as well as root-cause troubleshooting of problems in plain-English. The solution monitors every device as well as every interface on every device. In addition, TotalView goes deep, collecting 19 error counters, performance, configuration, and connectedness so nothing is outside of it’s view. A built-in heuristics engine analyzes this information to produce plain-English answers to problems. Complex problems can now be solved by junior level engineers leaving the senior level engineers to work on more strategic level projects. The core product includes everything needed to run a perfectly healthy network: Configuration management, server monitoring, cloud service monitoring, IPAM, NetFlow, path mapping, and diagramming. Get Total Network Visibility on your network and solve more problems faster.
  • 7
    Quantum Armor Reviews

    Quantum Armor

    Silent Breach

    From $49/asset/month
    1 Rating
    Your attack surface is the sum total of all attack vectors that can be used against your perimeter defenses. It is simply the amount of information that you are exposing the outside world. The attack surface is the most important thing hackers will need to exploit to break into your network. When attacking targets, professional hackers usually follow the cyber kill chains. Typically, the first step in this process is to survey the target's attack surfaces. This is called advanced reconnaissance. By reducing the attack surface, you can reduce the risk and prevent attacks from ever happening. The cyber kill chain is a method for categorizing and tracking all stages of a cyberattack, from early reconnaissance to the exfiltration data.
  • 8
    ThreatLocker Reviews
    Top Pick
    For IT professionals to stop ransomware, you need to do more than look for threats. ThreatLocker helps you reduce your surface areas of attack with policy-driven endpoint security and change the paradigm from only blocking known threats, to blocking everything that is not explicitly allowed. Combined with Ringfencing and additional controls, you enhance your Zero Trust protection and block attacks that live off the land. Discover today the ThreatLocker suite of Zero Trust endpoint security solutions: Allowlisting, Ringfencing, Elevation Control, Storage Control, Network Access Control, Unified Audit, ThreatLocker Ops, Community, Configuration Manager and Health Center. 
  • 9
    SIRP Reviews

    SIRP

    SIRP

    $699 per month
    1 Rating
    SIRP is a SOAR platform that is risk-based and non-code. It connects all security teams to achieve consistent strong outcomes through a single platform. SIRP empowers Security Operations Centers, Incident Response (IR), Threat Intelligence (VM) and Security Operations Centers (SOCs). It integrates security tools, powerful automation, and orchestration tools to enable these teams. SIRP is a NO-code SOAR platform that includes a security scoring engine. The engine calculates risk scores specific to your organization based on every alert, vulnerability, and incident. Security teams can map risks to individual assets and prioritize their response at scale with this granular approach. SIRP saves security teams thousands of hours every year by making all security functions and tools available at a push of a button. SIRP's intuitive drag and drop playbook building module makes it easy to design and enforce best practices security processes.
  • 10
    ActivTrak Reviews

    ActivTrak

    Birch Grove Software

    $10/user/month billed annually
    5 Ratings
    The ActivTrak platform, a cloud-native workforce productivity solution and analytics solution, helps companies understand what employees do at work. ActivTrak's AI-driven solution identifies unique user behaviors that connect actions, context, intent across multiple digital environments. This is in contrast to traditional employee monitoring solutions, which only offer a limited technical view. This allows companies to maximize productivity, security, compliance, and make better business decisions that are rooted in data. The award-winning solution is available for free in just minutes. This will allow you to have immediate visibility.
  • 11
    Strobes RBVM Reviews

    Strobes RBVM

    Strobes Security

    $999
    Strobes is a one stop shop for security stakeholders to ensure their enterprise is protected against cyber attacks and security issues. From viewing all security threats for each asset in the dashboard, to supporting integrations using leading scanners and bug bounty tool tools, Strobes is your one-stop shop solution.
  • 12
    CyCognito Reviews

    CyCognito

    CyCognito

    $11/asset/month
    Using nation-state-grade technology, uncover all security holes in your organization. CyCognito's Global Bot Network uses an attacker-like reconnaissance technique to scan, discover, and fingerprint billions digital assets around the globe. No configuration or input required. Discover the unknown. The Discovery Engine uses graph data modelling to map your entire attack surface. The Discovery Engine gives you a clear view on every asset an attacker could reach, their relationship to your business, and what they are. The CyCognito risk-detection algorithms allow the attack simulator to identify risks per asset and find potential attack vectors. It does not affect business operations and doesn't require configuration or whitelisting. CyCognito scores each threat based on its attractiveness to attackers, and the impact on the business. This dramatically reduces the number of attack vectors organizations may be exposed to to just a few.
  • 13
    Vulcan Cyber Reviews

    Vulcan Cyber

    Vulcan Cyber

    $999 / month
    Vulcan Cyber is changing the way businesses reduce cyber risks through vulnerability remediation orchestration. We help IT security teams to go beyond remedial vulnerability management and help them drive vulnerability mitigation outcomes. Vulcan combines vulnerability and asset data with threat intelligence and customizable risk parameters, to provide risk-based vulnerability prioritization insight. We don't stop there. Vulcan remediation intelligence identifies the vulnerabilities that are important to your business and attaches the necessary fixes and remedies to mitigate them. Vulcan then orchestrates and measures the rest. This includes inputs into DevSecOps and patch management, configuration management and cloud security tools, teams, and functions. Vulcan Cyber has the unique ability to manage the entire vulnerability remediation process, from scan to fix.
  • 14
    Microsoft Sentinel Reviews
    Standing watch, at your side. Intelligent security analytics for your entire organization. With SIEM reinvented for modern times, you can see and stop threats before they cause damage. Microsoft Sentinel gives you a birds-eye view of the entire enterprise. Use the cloud and large-scale intelligence gleaned from decades of Microsoft security expertise to your advantage. Artificial intelligence (AI) will make your threat detection and response faster and more efficient. Reduce the time and cost of security infrastructure setup and maintenance. You can elastically scale your security needs to meet them, while reducing IT costs. Collect data at cloud scale - across all users, devices and applications, on-premises or in multiple clouds. Using Microsoft's unparalleled threat intelligence and analytics, detect previously discovered threats and reduce false positives. Microsoft's decades of cybersecurity experience allows you to investigate threats and track suspicious activities on a large scale.
  • 15
    Sectrio Reviews
    Sectrio is a comprehensive OT/IoT cybersecurity solution that identifies and secures connected infrastructure. It provides a safety net to mitigate threats and unprecedented visibility across device types and systems, enabling businesses make informed decisions about their security posture. It uses a robust detection strategy that uses signatures, heuristics and machine learning-based anomaly detectors to identify and remediate threats in converged networks. This includes IoT, OT, IoT and Cloud environments. It protects your infrastructure against sophisticated attacks like zero day, APTs and malware. Our multi-layered approach to securing a constrained ecosystem and our consulting services have helped our customers stay safe from advanced threats.
  • 16
    Threat Intelligence Platform Reviews

    Threat Intelligence Platform

    Threat Intelligence Platform

    $12.5 per month
    Threat Intelligence Platform combines multiple threat intelligence sources to provide deep insights on attack infrastructure and threat hosts. The platform combines threat information from different feeds with our extensive in-house databases. This is a result of over 10 years of data crawling. It then performs real-time host configuration analysis to provide actionable threat intelligence, which is crucial in detection, mitigation and remediation. The Threat Intelligence Portal web interface allows you to quickly find detailed information about a host as well as its underlying infrastructure. To enrich your results with threat intelligence insights, integrate our rich data sources into existing systems. Integrate our capabilities into your existing cybersecurity products, such as cyber threat intelligence (CTI), security information and events management (SIEM), and digital risk protection (DRP).
  • 17
    Kaduu Reviews

    Kaduu

    Kaduu

    $50 per company per month
    Kaduu helps you to understand when, where, and how stolen or accidentally leak information in dark web markets and forums, botnet logs and IRC, social media, and other sources is exposed. Kaduu's alerting system can detect threats before they become incidents. Kaduu provides AI-driven dark Web analysis, real-time alerts and pre-Attack threats indicators. In minutes, you can set up Kaduu and get instant access to real time reporting, including: - Infrastructure exposure: IoT. Git. AWS. Bitbucket. - People exposure: Social media monitoring - Ransomware Exposure: Credential Monitoring & Leak -Attack prevention: domain monitoring and certificate monitoring
  • 18
    Deepinfo Reviews

    Deepinfo

    Deepinfo

    $20,000 per year
    Deepinfo has the most comprehensive Internet data. We are passionate about cybersecurity and proud to make the Internet safer. We provide relevant data and comprehensive threat intelligence solutions to empower cybersecurity professionals to build a more secure organization. Deepinfo Attack Surface Platform empowers organizations to identify, classify and monitor sensitive data across all digital assets in real-time.
  • 19
    FOFA Reviews

    FOFA

    Beijing Huashun Xin'an Technology Co., Ltd

    Free
    FOFA is a search engine that allows you to map global cyberspace. More than 4 billion assets have been identified through active detection of global Internet assets. Additionally, 350,000 fingerprint rules have been accumulated. This allows for the identification of most software and hardware network assets. Asset data can be used to support external presentation and application in many ways and can perform hierarchical portraits based on IP.
  • 20
    SIRV Reviews

    SIRV

    SIRV

    $10,000 per install
    Threat, incident and event reports for security teams. SIRV's award winning artificial intelligence solution visualises threats to your organisation. Monitor situational risk and learn about activism, crime and adjacent threats. Prepare, handle and recover from major incidents. Drive risk based safety and security decisions: Combine open source intelligence with the SIRV field report platform Founded in 2012: Systematic Intelligence Risk Valuation (SIRV)
  • 21
    OnSecurity Reviews

    OnSecurity

    OnSecurity

    $9.30 per month
    Our single-platform solution helps to identify and fix the security problems that modern cybercriminals prey upon. Annual vulnerability scanning, threat information, and attack monitoring. Next-generation pentesting for tech companies that move quickly. Demonstrate compliance to Soc II Type II and ISO27001. A single platform that provides all the products and service you need to mitigate modern cyber-criminals' most dangerous attack classes. Hackers love unpatched systems. OnSecurity Scan continuously scans your system for vulnerabilities so that you can fix them immediately. The scan will identify targets and begin protecting you immediately. Stay safe all year long with the industry's leading vulnerability scanning tools. We'll let you know as soon as any new ports or services are opened on your system. Everyone can benefit from enterprise-grade threat intelligence.
  • 22
    BlackFog Reviews

    BlackFog

    BlackFog

    $19.95/year/user
    Protect your intellectual property, avoid ransomware and industrial espionage risks and stop malicious activity within your organization. To ensure compliance with data protection regulations worldwide, prevent cyberattacks on all endpoints. Monitor data exfiltration from any network and prevent data loss. BlackFog's data privacy technology on devices can prevent data loss and data breaches. Protect your network from unauthorised collection and transmission user data from all devices. We are the industry leader in ransomware prevention and data privacy. Our preventative approach is not limited to perimeter defense. It focuses on preventing data exfiltration from your devices. Our enterprise ransomware prevention software and data privacy software dramatically reduces the chance of data breaches and stops ransomware from disrupting organizations. In real-time, you can access detailed analytics and impact assessments.
  • 23
    SafeGuard Cyber Reviews
    SafeGuard Cyber is a SaaS security platform providing cloud-native defense for critical cloud communication applications that organizations are increasingly reliant upon, such as Microsoft Teams, Slack, Zoom, Salesforce, and social media.  A blind-spot is growing for security operations as adoption of these tools increases, creating more risk and vulnerability to ransomware, business compromise, and confidential information leakage. Email security lacks the ability to both create visibility outside of email, and primarily defend against malicious files and links. CASB/SASE solutions are difficult to deploy and manage, and the control function is typically left “open” to prevent false positives from affecting business productivity Our platform’s agentless architecture creates a portable security layer wherever your workforce communicates, no matter the device or network. Manage day-to-day business communication risk extending beyond email and into enterprise collaboration applications. Secure your business by protecting the human attack vector from advanced social engineering and targeted threats.
  • 24
    RevBits Cyber Intelligence Platform Reviews
    XDR - Full Speed Multiply managing security tools can be time-consuming. Ineffective intelligence sharing between solutions can lead to missed opportunities for proactive defense against threats. RevBits Cyber Intelligence Platform harnesses the power of four superior security products to bring XDR to full speed security. The integrated platform provides superior protection by sharing threat information from ten security modules. Cybersecurity solutions should be able to protect a company's network against any threat at any moment. They should also integrate to provide proactive threat intelligence. For more information about RevBits Cyber Intelligence Platform, contact RevBits
  • 25
    ESET Threat Intelligence Reviews
    Expand your security intelligence beyond your local network and into global cyberspace. Access global, in-depth and up-to-date information about specific threats or attack sources. This can be difficult if you only have access within your network. ESET Threat Intelligence data streams use widely supported STIX/TAXII formats which makes it easy for SIEM tools to integrate with them. Integration allows you to get the most current information about the threat landscape in order to prevent and predict future attacks. ESET Threat Intelligence offers a full API for automating reports, YARA rules, and other functionalities that allow integration with other systems within an organization. These rules allow organizations to create custom rules to access company-specific information that security professionals are interested in. These details include the number of instances that specific threats have been detected worldwide.
  • Previous
  • You're on page 1
  • 2
  • 3
  • Next