Alternatives to CYR3CON PR1ORITY

Compare CYR3CON PR1ORITY alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to CYR3CON PR1ORITY in 2024. Compare features, ratings, user reviews, pricing, and more from CYR3CON PR1ORITY competitors and alternatives in order to make an informed decision for your business.

  • 1
    Cyberint Argos Platform
    Cyberint is a global threat intelligence provider focusing on helping its clients to proactively protect their businesses against cyber threats coming from beyond the traditional security perimeters. Manage exposure, prioritize threats, and reduce cyber risk with Argos, Cyberint’s Impactful Intelligence platform. Protect your organization from an array of external cyber risks with a single comprehensive solution. Continuously uncover known and unknown vulnerabilities and weaknesses. From exposed web Interfaces and cloud Storage exposure to email security issues and open ports, Argos’ autonomous discovery maps out your external exposures and prioritize for impactful remediation. Cyberint serves leading brands worldwide including Fortune 500 companies across industries such as finance, retail, ecommerce, gaming, media, and more.
  • 2
    VulnCheck

    VulnCheck

    VulnCheck

    Unprecedented visibility into the vulnerable ecosystem from the eye of the storm. Prioritize response and finish taking action before the attacks occur. Early access to new vulnerability information not found in the NVD along with dozens of unique fields. Real-time monitoring of exploit PoCs; exploitation timelines; ransomware, botnet, and APT/threat actor activity. In-house developed exploit PoCs, packet captures to defend against initial access vulnerabilities. Integrate vulnerability assessment into existing asset inventory systems, anywhere package URLs or CPE strings are present. Explore VulnCheck, a next-generation cyber threat intelligence platform, which provides exploit and vulnerability intelligence directly into the tools, processes, programs, and systems that need it to outpace adversaries. Prioritize vulnerabilities that matter based on the threat landscape and defer vulnerabilities that don't.
  • 3
    CYR3CON FUS1ON
    FUS1ON considers multiple organizations (i.e. business units, franchises, MSSP clients, or cyber insurance clients) to identify common threats. FUS1ON identifies "root threats" that can affect multiple organizations within (or supported by) the enterprise. FUS1ON leads to an understanding of aggregation risk through patented technology by considering the root threats that affect multiple tenants. Ranking for each individual vulnerability by assigning a probability or relative likelihood. CYR3CON FUS1ON is fueled by hacker community information. Allows for alignment of many popular passive scanning tools. Allows for alignment of vulnerability scanning results from any scanner with CYR3CON FUS1ON results. Easy management of aggregation across multiple tenant organizations. Simple summary report outlines systemic threats.
  • 4
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 5
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 6
    Silent Push

    Silent Push

    Silent Push

    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Our solutions include: Proactive Threat Hunting - Identify and track malicious infrastructure before it’s weaponized. Brand & Impersonation - Protect your brand from phishing, malvertisement, and spoofing attacks. IOFA Early Detection Feeds - Monitor global threat activity with proactive intelligence.
  • 7
    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform

    Threat Intelligence Platform combines several threat intelligence sources to provide in-depth insights on threat hosts and attack infrastructure. Correlating threat information from various feeds with our exhaustive in-house databases, a result of 10+ years of data crawling, the platform performs real-time host configuration analyses to come up with actionable threat intelligence that is vital in detection, mitigation, and remediation. Find detailed information about a host and its underlying infrastructure in seconds through the Threat Intelligence Platform web interface. Integrate our rich data sources into your systems to enrich results with additional threat intelligence insights. Integrate our capabilities into existing cybersecurity products, including cyber threat intelligence (CTI) platforms, security information and event management (SIEM) solutions, digital risk protection (DRP) solutions, and more.
    Starting Price: $12.5 per month
  • 8
    Radware Threat Intelligence
    Radware’s Threat Intelligence Subscriptions complement application and network security with constant updates of possible risks and vulnerabilities. By crowdsourcing, correlating and validating real-life attack data from multiple sources, Radware’s Threat Intelligence Subscriptions immunize your Attack Mitigation System. It provides real-time intelligence for preemptive protection and enables multi-layered protection against known and unknown vectors and actors as well as ongoing and emergency filters. Radware’s Live Threat Map presents near real-time information about cyberattacks as they occur, based on our global threat deception network and cloud systems event information. The systems transmit a variety of anonymized and sampled network and application attacks to our Threat Research Center and are shared with the community via this threat map.
  • 9
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 10
    CleanINTERNET

    CleanINTERNET

    Centripetal

    While traditional cybersecurity solutions remediate threats as they emerge, CleanINTERNET® shields against threats proactively, preventing them from reaching your network in the first place. The largest collection of high-confidence, high-fidelity commercial threat intelligence in the world, is operationalized so your defenses adapt and defend in parallel with the threat landscape. Applying over 100 billion indicators of compromise from real-time intelligence feeds, updated every 15 minutes, to protect your network. The fastest packet filtering technology on the planet is integrated at your network’s edge with no latency, enabling the use of billions of threat indicators so malicious threats are dynamically blocked from entering your network. Highly skilled analysts augmented by AI technology monitor your network, providing automated shielding based on real-time intelligence, and validated by human expertise.
  • 11
    ThreatCloud

    ThreatCloud

    Check Point Software Technologies

    Real-time threat intelligence derived from hundreds of millions of sensors worldwide, enriched with AI-based engines and exclusive research data from the Check Point Research Team. Detects 2,000 attacks daily by unknown threats previously undiscovered. Advanced predictive intelligence engines, data from hundreds of millions of sensors, and cutting-edge research from Check Point Research and external intelligence feed. Up-to-minute information on the newest attack vectors and hacking techniques. ThreatCloud is Check Point’s rich cyber defense database. Its threat intelligence powers Check Point zero-day protection solutions. Mitigate threats 24×7 with award-winning technology, expert analysis and global threat intelligence. In addition, the service provides recommendations for tuning the customer’s threat prevention policies to enhance the customer’s protection against threats. Customers have access to a Managed Security Services Web Portal.
  • 12
    Criminal IP

    Criminal IP

    AI Spera

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
  • 13
    Intrusion

    Intrusion

    Intrusion

    In cybersecurity, speed is critical, and Intrusion helps you understand your environment’s biggest threats, fast. See the real-time list of all blocked connections, drill down on an individual connection to see more details like why it was blocked, risk level, etc. An interactive map shows you what countries your business is communicating with the most. Quickly see which devices have the most malicious connection attempts to prioritize remediation efforts. If an IP is trying to connect, you’ll see it. Intrusion monitors traffic bidirectionally in real time, giving you full visibility of every connection being made on your network. Stop guessing which connections are actual threats. Informed by decades of historical IP records and reputation in the global threat engine, it instantly identifies malicious or unknown connections in your network. Reduce cyber security team burnout and alert fatigue with autonomous real-time network monitoring and 24/7 protection.
  • 14
    Sequretek Percept XDR
    Cloud-based enterprise security platform offering automated threat detection and response using AI and big data across cloud and on-premise enterprise environments. Percept XDR ensures end-to-end security, threat detection and response while allowing enterprises to focus on their core business growth without the fear of compromise. Percept XDR helps to protect against phishing, ransomware, malware, vulnerability exploits, insider threats, web attacks and many more advanced attacks. Percept XDR has an ability to ingest data from various sources, uses AI and Big Data to detect threats. Its ability to ingest sensor telemetry, logs, and global threat intelligence feeds allows the AI detection engine to identify new use cases and anomalies, thereby detecting new and unknown threats. Percept XDR features SOAR-based automated response in line with the MITRE ATT&CK® framework.
  • 15
    Strobes RBVM

    Strobes RBVM

    Strobes Security

    Strobes RBVM simplifies vulnerability management with its all-in-one platform, streamlining the process of identifying, prioritizing, and mitigating vulnerability risks across various attack vectors. Through seamless automation, integration, and comprehensive reporting, organizations can proactively enhance their cybersecurity posture. Integrate multiple security scanners, threat intel, & IT ops tools to aggregate thousands of vulnerabilities but only end up patching the most important ones by using our advanced prioritization techniques. Strobes Risk Based Vulnerability Management software goes beyond the capabilities of a standalone vulnerability scanner by aggregating from multiple sources, correlating with threat intel data and prioritising issues automatically. Being vendor agnostic we currently support 50+ vendors to give you an extensive view of your vulnerability landscape within Strobes itself.
  • 16
    Trellix Global Threat Intelligence
    Global Threat Intelligence (GTI) is a comprehensive, real-time, cloud-based reputation service, fully integrated into Trellix products. Protects organizations and their users from both known and emerging cyber threats, regardless of the source of those threats or where they propagate. Arms your security infrastructure with shared threat intelligence, enabling security products to act in concert, based on the same robust, real-time information. Closes the threat window with instantaneous, and often predictive, reputation-based threat intelligence, reducing the probability of attack and cost of remediation and lost downtime. Threat data is collected from billions of Trellix product sensor queries around the globe and correlated to produce our threat intelligence. Trellix products query GTI in the cloud, and GTI renders the latest reputation or categorization intelligence to the products so that they can take action.
  • 17
    ESET Threat Intelligence
    Extend your security intelligence from local network to global cyberspace. Get in-depth, up-to-date global knowledge about specific threats and attack sources, which can be difficult to obtain if you only have access to information within your own networks. ESET Threat Intelligence data feeds utilize widely supported STIX and TAXII formats, which makes it easy to integrate with existing SIEM tools. Integration helps to deliver the latest information on the threat landscape to predict and prevent threats before they strike. ESET Threat Intelligence features a full API that is available for automation of reports, YARA rules and other functionalities to allow for integration with other systems used within organizations. These allow organizations to set up custom rules to obtain company-specific information that security engineers are interested in. Organizations receive valuable details such as the number of times specific threats have been seen worldwide.
  • 18
    KELA Cyber Intelligence Platform
    Automatically uncover your attack surface by leveraging attackers’ perspectives for proactive protection. Neutralize risk by monitoring your case objectives and assets so that your teams can get actionable intelligence that prevents crimes. We help companies proactively detect and remediate relevant cyber threats, reducing manual workload and enhancing cybersecurity ROI. Strengthen nation-state defenses. Access targeted, actionable intelligence for countering diverse cyber threats. Utilize rich on-premises data and expert insights to enhance efficiency, reduce false positives, and streamline threat profiling. Discover your attack surface from the attacker’s view. Analyze the adversary’s perspective of your company. This comprehensive understanding allows you to assess the level of risk your organization faces and to prioritize security measures accordingly. Combat digital fraud involving online payments, refunds, bank cards, loyalty programs, and more.
  • 19
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 20
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
  • 21
    ThreatBook

    ThreatBook

    ThreatBook

    ThreatBook CTI provides high-fidelity intelligence collected from alerts from real customer cases. Our R&D team uses it as a critical indicator to evaluate our intelligence extraction and quality control work. Meanwhile, we continuously assess the data based on any relevant alerts from timely cyber incidents. ThreatBook CTI aggregates data and information with a clear verdict, behavior conclusions, and intruder portraits. It enables the SOC team to spend less time on irrelevant or harmless activities,boosting the operation's efficiency. The core value of threat intelligence is detection and response, that is, enterprises can carry out compromise detection with high-fidelity intelligence, figuring out if a device has been attacked or if a server has been infected and respond based on the investigation to prevent threats, isolate or avoid risks in a timely manner and reduce the likelihood of serious consequences.
  • 22
    NETSCOUT Omnis Security
    Doing business in a digital economy requires agility, and corporate digital structures have changed significantly to provide it. However, as companies rush to transition to the cloud and expand activities in a globally distributed digital ecosystem, they must also reinvent cybersecurity to defend against emerging threats. NETSCOUT Omnis Security is an advanced attack analysis and response platform that provides the scale, scope, and consistency needed to protect today's digital infrastructure. Highly scalable network instrumentation that offers a comprehensive view of all distributed digital infrastructures. Threat detection with selected intelligence, behavioral analytics, open source data, and advanced statistics. Contextual threat detection and investigation using a robust source of metadata and packages. Automated edge blocking with the best stateless packet processing technology, or third-party blocking devices.
  • 23
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 24
    Trellix Helix Connect
    To protect against advanced threats, organizations need to integrate their security and apply the right expertise and processes. Trellix Helix Connect is a cloud-hosted security operations platform that allows organizations to take control of any incident from alert to fix. Gain comprehensive visibility and control across your entire enterprise by collecting, correlating and analyzing critical data for meaningful threat awareness. Easily integrate security functions without extensive and costly cycles. Make informed and efficient decisions with contextual threat intelligence. Detect advanced threats with machine learning, AI and integrated real-time cyber intelligence. Gain critical context into who is targeting your organization and why. With a smart and adaptive platform, you can predict and prevent emerging threats, identify root causes and respond in real time.
  • 25
    HEROIC Unified Cybersecurity Platform
    Intelligently protect your data, devices, and cloud services from hackers and cyber threats. See if your data has been compromised by scanning our secure database of hacked credentials. As cyber threats grow in quantity and complexity, traditional cybersecurity solutions struggle to keep up. Powered by artificial intelligence, HEROIC’s Unified Cybersecurity Platform will intelligently protect what matters most to you. Providing easy-to-use solutions and advanced AI protection for individuals and businesses. Seamless and efficient solution for all your digital security needs, integrating threat detection and incident response into one unified system. Safeguard your digital assets with personalized AI protection, ensuring the security of your memories, documents, and connections. AI-based cyber protection for your data, devices, and cloud service, making next-generation solutions available to everyone.
  • 26
    Mandiant Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Mandiant delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  Mandiant’s digital risk protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.  Identify unknown or unmanaged vulnerable internet-facing assets before threat actors do.
  • 27
    DeCYFIR

    DeCYFIR

    CYFIRMA

    We go to the hackers’ trenches, discover, analyze, correlate, and find the deepest insights from noisy data. Receive comprehensive cyber intelligence that covers beyond tactical approach; our insights include management and strategic intelligence that is applicable across the organization. We correlate data against your industry, geography and technology to give you remediation recommendations, prioritized for swift actions. Quality cyber intelligence requires deep technology to decode signals from a multitude of sources. By converting discovery to useful insights, the Threat Visibility and Intelligence module is the essential cybersecurity ammunition to keep any organization’s security posture robust. The threat visibility and Intelligence module is a powerful platform where data is collected, analyzed, correlated against key attributes and presented in a format where both security practitioners and business leaders can take decisive actions.
  • 28
    Constella Intelligence

    Constella Intelligence

    Constella Intelligence

    Continuously monitor thousands of data sources across the public, deep & dark web to gain the insights you need to detect and act on emerging cyber-physical threats before damage occurs. And accelerate your investigations by delving deeper into risks threatening your organization. Analyze monikers, enrich information with other datasets, and quickly unmask malicious actors to solve cybercrimes faster. Defending your digital assets against targeted attacks, Constella is powered by a unique combination of unparalleled breadth of data, technology and human expertise from world-class data scientists. Data to link real identity information to obfuscated identities & malicious activity to inform your products and safeguard your customers. Profile threat actors faster with advanced monitoring analysis, automated early warning and intelligence alerts.
  • 29
    FortiGuard Security Services
    FortiGuard AI-Powered Security Services integrate with security solutions across Fortinet's broad portfolio to provide market-leading security capabilities that protect applications, content, web traffic, devices, and users located anywhere. Go to the FortiGate Bundles page to learn more about purchasing the AI-Powered Security Services. Our experts develop and utilize leading-edge machine learning (ML) and artificial intelligence (AI) technologies to provide timely and consistently top-rated protection and actionable threat intelligence. This enables IT and security teams to better secure their organizations. FortiGuard Labs is the driving force behind FortiGuard AI-powered Security Services. The services counter threats in real time with ML-powered, coordinated protection. They are natively integrated into the Fortinet Security Fabric, enabling fast detection and enforcement across the entire attack surface.
  • 30
    Flashpoint

    Flashpoint

    Flashpoint

    Flashpoint Intelligence Platform grants access to our archive of finished intelligence reports, data from illicit forums, marketplaces, chat services, blogs, paste sites, technical data, card shops, and vulnerabilities, in a single, finished intelligence experience. Our platform scales Flashpoint’s internal team of specialized, multilingual intelligence analysts’ ability to quickly provide responses to customers. Access finished intelligence and primary source data across illicit online communities used by Flashpoint experts to create those reports. Broaden the scope of intelligence beyond traditional threat detection, and gain scalable, contextual, rich results that help teams make better decisions and protect their ability to operate across the enterprise. Whether you are an intel expert or new to assessing risk, our platform delivers relevant intelligence that empowers you to make more informed decisions and mitigate risk in any part of your organization.
  • 31
    Black Kite

    Black Kite

    Black Kite

    The Black Kite RSI follows a process of inspecting, transforming, and modeling collected from a variety of OSINT sources (internet wide scanners, hacker forums, the deep/dark web and more). Using the data and machine learning, the correlation between control items is identified to provide approximations. Operationalize with a platform that integrates with questionnaires, vendor management systems and process workflows. Automate adherence to cybersecurity compliance requirements and reduce the risk of a breach with a defense in depth approach. The platform uses Open-Source Intelligence (OSINT) and non-intrusive cyber scans to identify potential security risks, without ever touching the target customer. Vulnerabilities and attack patterns identified using 20 categories and 400+ controls, making the Black Kite platform 3x more comprehensive than competitors’.
  • 32
    Webshrinker

    Webshrinker

    DNSFilter

    Our AI categorizes billions of domains daily. We catch 76% more threats than competitors, and we catch them 5 days faster. Our domain intelligence tools have categorized more than 380 million websites, and re-scan the web every 5 days. No other feed detects and categorizes new sites faster. No other feed uses image and logo scanning technology to detect fresh scams and malware images. Our data powers web filtering, endpoint protection, rich ad targeting, and contextual safety for millions of users around the world. Webshrinker scans, aggregates, and categorizes billions of domains every day using artificial intelligence. We then validate our site categorizations using human intelligence. Raw data is collected from domains around the world. 5 billion events per day are cleaned and categorized. Machine learning algorithms process large data sets. New information is pushed out to customers via API or database update.
    Starting Price: $50 per month
  • 33
    Trellix Enterprise Security Manager
    Real-time monitoring and analysis allowing you to quickly prioritize, investigate, and respond to hidden threats. A central view of potential threats with built-in workflows removes the complexity of threat protection. Be ready anytime for the audit with automated compliance. Get greater transparency monitoring users, applications, networks and devices. Data correlated and enriched to deliver purposeful intelligence on the threat and how to mitigate. Real-time threat identification and response powered by advanced threat intelligence reduces lead time to protect against threats such as phishing, insider threats, data exfiltration and Distributed Denial of Service (DDOS) attacks.
  • 34
    TruKno

    TruKno

    TruKno

    Keep up with how adversaries are bypassing enterprise security controls based on the latest cyber attack sequences in the wild. Understand cyber attack sequences associated with malicious IP addresses, file hashes, domains, malware, actors, etc. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc.​ Understand MITRE TTPs (at a ‘procedure’ level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities.​ A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc.​
  • 35
    Defense.com

    Defense.com

    Defense.com

    Take control of cyber threats. Identify, prioritize and track all your security threats with Defense.com. Simplify your cyber threat management. Detection, protection, remediation, and compliance, are all in one place. Make intelligent decisions about your security with automatically prioritized and tracked threats. Improve your security by following the effective remediation steps provided for each threat. Gain knowledge and advice from experienced cyber and compliance consultants when you need assistance. Take control of your cyber security with easy-to-use tools that can work with your existing security investment. Live data from penetration tests, VA scans, threat intelligence and more all feeds into a central dashboard, showing you exactly where your risks are and their severity. Remediation advice is included for each threat, making it easy to make effective security improvements. Powerful threat intelligence feeds are mapped to your unique attack surface.
    Starting Price: $30 per node per month
  • 36
    Lumen Adaptive Threat Intelligence
    Adaptive Threat Intelligence helps security specialists quickly neutralize threats before they attack. Leveraging our global network visibility, we provide high-fidelity intelligence correlated to your IP addresses, combined with Rapid Threat Defense to proactively stop threats and simplify security. Automated validation technology developed and deployed by Black Lotus Labs tests newly discovered threats and validates the fidelity of our threat data, minimizing false positives. Rapid threat defense automated detection and response capabilities block threats based on your risk tolerance. Comprehensive virtual offering eliminates the need to deploy or integrate devices and data, and provides a single escalation point. Easy-to-use security portal, mobile app, API feed and customizable alerts that allow you to manage threat visualization and response with context-rich reports and historical views.
  • 37
    AT&T Alien Labs Open Threat Exchange
    The world's largest open threat intelligence community that enables collaborative defense with actionable, community-powered threat data. Threat sharing in the security industry remains mainly ad-hoc and informal, filled with blind spots, frustration, and pitfalls. Our vision is for companies and government agencies to gather and share relevant, timely, and accurate information about new or ongoing cyberattacks and threats as quickly as possible to avoid major breaches (or minimize the damage from an attack). The Alien Labs Open Threat Exchange (OTX™) delivers the first truly open threat intelligence community that makes this vision a reality. OTX provides open access to a global community of threat researchers and security professionals. It now has more than 100,000 participants in 140 countries, who contribute over 19 million threat indicators daily. It delivers community-generated threat data, enables collaborative research, and automates the update of your security infrastructure.
  • 38
    Interpres

    Interpres

    Interpres

    Interpres is a threat-informed defense surface management platform that fuses and operationalizes prioritized adversarial techniques, tactics, and procedures with your unique threat profile, your unique security stack, and finished intelligence to identify coverage gaps, prioritize actions, optimize defenses and reduce risk. For too long, security leaders have been trying to defend everything without understanding the adversaries’ tradecraft, resulting in waste, inefficiency, and suboptimal defenses. For too long, you have been consuming telemetry without understanding its value while incurring all of its costs. Optimize your security stack to defend against prioritized threats targeting you. Execute clear, prioritized actions to tune, configure, and optimize your defense surface against prioritized threats. Holistically know your threat coverage from the endpoint to the cloud. Continuously monitor and systematically improve security posture.
  • 39
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 40
    RevBits Cyber Intelligence Platform
    XDR – Full Speed The effort to manage multiple security tools is time-intensive. The lack of intelligence sharing across solutions results in the lost opportunity for proactive defense from threats. Realizing the power of four superior security solutions, RevBits Cyber Intelligence Platform takes XDR to full speed security. The integrated platform offers superior protection by sharing threat intelligence from ten security modules. Cybersecurity solutions should protect a company's network from any threat at any time and ideally, integrate to provide proactive threat intelligence. Contact RevBits for more information regarding RevBits Cyber Intelligence Platform.
  • 41
    Quantum Armor

    Quantum Armor

    Silent Breach

    Your attack surface is the sum of every attack vector that can be used to breach your perimeter defenses. In other words, it is the total quantity of information you are exposing to the outside world. Typically, the larger the attack surface, the more opportunities hackers will have to find a weak link which they can then exploit to breach your network. Professional hackers typically follow the cyber kill chain when attacking a target, and surveying the target's attack surface is normally the very first step in this process; what is known as advanced reconnaissance. Reducing the attack surface can minimize risk further down the cyber kill chain, preventing attacks before they even occur by eliminating potential attack vectors as early as possible. The cyber kill chain is a method of categorizing and tracking the various stages of a cyberattack from the early reconnaissance stages to the exfiltration of data.
    Starting Price: From $49/asset/month
  • 42
    Bitdefender Advanced Threat Intelligence
    Fueled by the Bitdefender Global Protective Network (GPN), Bitdefender Advanced Threat Intelligence collects data from sensors across the globe. Our Cyber-Threat Intelligence Labs correlate hundreds of thousands of Indicators of Compromise and turn data into actionable, real-time insights. By delivering our top-rated security data and expertise directly to businesses and Security Operations Centers, Advanced Threat Intelligence bolsters security operations success with one of the industry’s broadest and deepest bases of real-time knowledge. Improve threat-hunting and forensic capabilities with contextual, actionable threat indicators on IPs, URLs, domains and files known to harbor malware, phishing, spam, fraud and other threats. Decrease time to value by seamlessly integrating our platform-agnostic Advanced Threat Intelligence services into your security architecture, including SIEM, TIP and SOAR.
  • 43
    IBM X-Force Exchange
    Speed your security investigations with actionable threat intelligence that integrates with your security tools. IBM X-Force Exchange is a cloud-based threat intelligence platform that allows you to consume, share and act on threat intelligence. It enables you to rapidly research the latest global security threats, aggregate actionable intelligence, consult with experts and collaborate with peers. IBM X-Force Exchange, supported by human, and machine-generated intelligence, leverages the scale of IBM X-Force to help users stay ahead of emerging threats. Quickly research and share information about threats by exploiting the depth and breadth of IBM X-Force research. Programmatically access information using STIX and TAXII standards as well as through a RESTful API in JSON format. Incorporate intelligence with security operations and near real-time decision making. When using IBM Cloud offerings, your company can scale and adapt quickly to changing business needs.
  • 44
    Proofpoint Identity Threat Defense
    In an ever-changing hybrid world, your organization depends on its employees, their virtual identities, and the endpoints they operate on to build and protect its assets. Threat actors have found unique ways to move laterally across your cloud environments by exploiting such identities. You need an innovative and agentless identity threat detection and response solution to discover and remediate modern identity vulnerabilities—a key part of today’s attack chain. Proofpoint Identity Threat Defense, previously Illusive, gives you comprehensive prevention and visibility across all your identities so you can remediate identity vulnerabilities before they become real risks. You can also detect any lateral movements in your environments and activate deception to ensure threat actors are stopped in action before they gain access to your corporate assets. It doesn’t get better than knowing you can prevent modern identity risks and stop real-time identity threats in action, all in one place.
  • 45
    VIPRE ThreatIQ
    VIPRE ThreatIQ gives you the real-time intelligence you need to strengthen your cyber-defense and stop attackers cold. Today’s cyber attackers don’t mess around. They’re sophisticated, and they know how to target your business: drive-by websites, phishing emails, ransomware, or even all-out network exploits. Any technique proven to deliver results is fair game—and they’re constantly devising new ways to take you down. VIPRE ThreatIQ compiles real-time, global threat intelligence to help you understand where attackers are coming from and how they’re working to infiltrate networks—so you can focus your security efforts accordingly. Tackle known and emerging threats with a constant stream of malicious URLs and IP addresses, suspected malicious files, phishing links and other malware data processed by our labs. Blocking a single attack vector won’t work in this era of evolving malware. Use VIPRE ThreatIQ to ensure your security strategy covers every potential point of infiltration.
  • 46
    Rapid7 Command Platform
    The Command Platform provides attack surface visibility designed to accelerate operations and create a more comprehensive security picture you can trust. Focus on real risks with more complete visibility of your attack surface. The Command Platform allows you to pinpoint security gaps and anticipate imminent threats. Detect and respond to real security incidents across your entire network. With relevant context, recommendations and automation, expertly respond every time. Backed by a more comprehensive attack surface view, the Command Platform unifies endpoint-to-cloud exposure management and detection and response, enabling your team to confidently anticipate threats and detect and respond to cyber attacks. A continuous 360° attack surface view teams can trust to detect and prioritize security issues from endpoint to cloud. Attack surface visibility with proactive exposure mitigation and remediation prioritization across your hybrid environment.
  • 47
    FortiGate NGFW
    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 48
    ATLAS Intelligence Feed (AIF)
    With ATLAS, ASERT and the ATLAS Intelligence Feed, Arbor delivers unparalleled visibility into the backbone networks that form the Internet’s core down to the local networks in today’s enterprise. Service providers can leverage ATLAS intelligence to make timely and informed decisions about their network security, service creation, market analysis, capacity planning, application trends, transit and peering relationships and potential content partner relationships. Enterprise security teams can leverage the global threat intelligence of the ATLAS data to stay ahead of advanced threats and save significant time by eliminating the need to manually update the latest attack detection signatures. This unique feed includes geo-location data and automates the identification of attacks against infrastructure and services from known botnets and malware while ensuring that updates for new threats are automatically delivered without software upgrades.
  • 49
    Maltiverse

    Maltiverse

    Maltiverse

    Cyber Threat Intelligence made simple for all types of businesses and independent analysts of cybersecurity. Maltiverse Freemium online resource to access aggregated sets of indicators of compromise with full context and history. When you have a cyber security incident and you need context to respond - you can access the database and search for the content manually. You can also connect the customized set of new threats to your Security Systems like SIEM, SOAR, PROXY or Firewall: Ransomware, C&C centers, malicious IP and URLs, Phishing Attacks, Other feeds.
    Starting Price: $100 per month
  • 50
    IBM Security X-Force IRIS
    Today’s reality means that organizations need to be constantly vigilant against security breaches, and having a robust incident response plan in place is vital. A proactive approach that strategizes before, during and after a potential breach enables your organization to make the most informed decisions to defend it. To minimize the revenue loss of a security incident, you need a comprehensive view that integrates security threat intelligence, incident response and remediation. Being prepared with solid incident response procedures in place is the first defense strategy to avoid operating in crisis mode. With well-planned incident response and threat intelligence services, your organization can identify potential threats before they strike. Once a breach is identified and contained, and the worst is over, the recovery work is just beginning. Incident response and threat intelligence services help your organization continue to monitor affected systems.