Alternatives to Comodo Valkyrie

Compare Comodo Valkyrie alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Comodo Valkyrie in 2024. Compare features, ratings, user reviews, pricing, and more from Comodo Valkyrie competitors and alternatives in order to make an informed decision for your business.

  • 1
    odix

    odix

    odix

    odix’s patented technology disarms malicious code from files. Our concept is simple, instead of trying to detect the malware, odix generates a malware free copy of the file to the user. Total protection from known and unknown threats delivered to corporate network by incoming files. odix’s malware prevention solutions are based on its Deep File Inspection and TrueCDR™ patented technology. The algorithms provide new detection-less approach against File-Based attacks. The core CDR (Content Disarm and Reconstructions) process focuses on verifying the validity of the file structure on the binary level and disarms both known and unknown threats. This is very different from anti-virus and sandbox methods that scan for threats, detect a subset of malware and block files. With CDR, all malware, including zero-days, are prevented and the user gets a safe copy of the originally infected file.
  • 2
    Falcon Sandbox

    Falcon Sandbox

    CrowdStrike

    Falcon Sandbox performs deep analysis of evasive and unknown threats, enriches the results with threat intelligence and delivers actionable indicators of compromise (IOCs), enabling your security team to better understand sophisticated malware attacks and strengthen their defenses. Unique hybrid analysis technology detects unknown and zero-day exploits while defeating evasive malware. Uncover the full attack lifecycle with in-depth insight into all file, network, memory and process activity. Save time and make all security teams more effective with easy-to-understand reports, actionable IOCs and seamless integration. The most sophisticated analysis is required to uncover today’s evasive and advanced malware. Falcon Sandbox’s Hybrid Analysis technology exposes hidden behavior, defeats evasive malware and delivers more IOCs, to improve the effectiveness of the entire security infrastructure.
  • 3
    Symantec Content Analysis
    Symantec Content Analysis automatically escalates and brokers potential zero-day threats for dynamic sandboxing and validation before sending content to users. Analyze unknown content from one central location. Leveraging Symantec ProxySG, this malware analyzer uses a unique multi-layer inspection and dual-sandboxing approach to reveal malicious behavior and expose zero-day threats, and safely detonate suspicious files and URLs. Content Analysis delivers multi-layer file inspection to better protect your organization against known and unknown threats. Unknown or suspicious content from sources like ProxySG, messaging gateway, or other tools is delivered to Content Analysis for deep inspection, interrogation, analysis and ultimately blocking, if deemed malicious. Recent enhancements to Content Analysis strengthens this platform even further.
  • 4
    Sophos Intercept X Endpoint
    Take threat hunting and IT security operations to the next level with powerful querying and remote response capabilities. Ransomware file protection, automatic file recovery, and behavioral analysis to stop ransomware and boot record attacks. Deep Learning Technology Artificial intelligence built into Intercept X that detects both known and unknown malware without relying on signatures. Deny attackers by blocking the exploits and techniques used to distribute malware, steal credentials, and escape detection. Elite team of threat hunters and response experts who take targeted actions on your behalf to neutralize even the most sophisticated threats. Active adversary mitigation prevents persistence on machines, credential theft protection, and malicious traffic detection.
    Starting Price: $28 per user per year
  • 5
    Comodo Antivirus
    Complete protection for all of your devices at only $29.99 per device includes an award-winning firewall, host intrusion prevention, sandbox for untrusted software, anti-malware, and buffer overflow protection to tackle today’s diverse threats. Simply put, our antivirus program has everything you and your family need to safely browse the internet and use your device. Our free download offers basic protection for your PC but depending on your needs, that may not be enough. Complete Antivirus actively protects you while you shop online, offers web filtering and unlimited product support! We are offering the best value on the market because we strongly believe in creating a cyber-safe environment for everyone. We are a company that develops the most advanced cyber-security solutions for enterprise businesses, and we use that same technology to protect homes across the world with Comodo Antivirus.
    Starting Price: $29.99 per year
  • 6
    FileScan.IO

    FileScan.IO

    FileScan GmbH

    FileScan.IO is a next-gen malware analysis platform with the following emphasis: - Providing rapid and in-depth threat analysis services capable of massive processing - Focus on Indicator-of-Compromise (IOC) extraction and actionable context Key Benefits - Perform detection and IOC extraction for all common files in a single platform - Rapidly identify threats, their capabilities and update your security systems - Search your corporate network for compromised endpoints - Analyze files at scale without actually executing them - Easy reporting for entry level analysts and executive summary - Easy deployment and maintenance We offer a free community service which is a free malware analysis service that offers rapid in-depth file assessments, threat intelligence and indicator of compromise (IOCs) extraction for a wide range of executable files, documents and scripts.
  • 7
    VirusTotal

    VirusTotal

    VirusTotal

    VirusTotal inspects items with over 70 antivirus scanners and URL/domain blocklisting services, in addition to a myriad of tools to extract signals from the studied content. Any user can select a file from their computer using their browser and send it to VirusTotal. VirusTotal offers a number of file submission methods, including the primary public web interface, desktop uploaders, browser extensions and a programmatic API. The web interface has the highest scanning priority among the publicly available submission methods. Submissions may be scripted in any programming language using the HTTP-based public API. VirusTotal can be useful in detecting malicious content and also in identifying false positives, normal and harmless items detected as malicious by one or more scanners. As with files, URLs can be submitted via several different means including the VirusTotal webpage, browser extensions and the API.
  • 8
    Zemana AntiMalware
    Scan your PC in fast and effective way for malware, spyware, virus detection and removal. Detects and removes annoying browser add-on's, adware, unwanted apps and toolbar and any type of malware on your PC. We are developing this product based on your feedback. Don't let malware take away your PC! Zemana is a cyber-security company that keeps you safe from identity theft, credit card fraud, ransomware and other dangers of the online world. This is a privately held company, formed in 2007 by three college graduates. They wanted to offer more refined security solutions because at that time there were no products on the market that could defeat the rapidly growing level of new hacking variants. This is how our pioneer product Zemana AntiLogger came to life. Instead of just updating a virus database with known virus variants, Zemana AntiLogger was based on behavioral characteristics, so any unexpected and suspicious activity on a computer was blocked automatically.
    Starting Price: $24.95 per year
  • 9
    Avast Free Antivirus
    Packed with the largest threat-detection network, machine-learning virus protection and home network security that won’t slow down your PC. Avast Free Antivirus scans for security and performance issues and tells you how to fix things instantly. It protects you in real-time by analyzing unknown files before they get to you. So relax: With Avast, you’re running the most trusted antivirus out there. A beautifully intuitive interface, advanced application protection, a new passive mode for running multiple security products in parallel — and a little something for you gamers and movie buffs. Just a click of our fresh, new, easy-to-use interface checks everything from your passwords to your home network security. We don’t just check your applications for malware. We now keep an eye on their behavior to make sure they don’t suddenly go rogue.
  • 10
    Trellix Intelligent Sandbox
    Advanced detection for stealthy, zero-day malware. Combine in-depth static code analysis, dynamic analysis (malware sandboxing), and machine learning to increase zero-day threat and ransomware detection. Immediately share threat intelligence across your entire infrastructure—including multi-vendor ecosystems—to reduce time from threat encounter to containment. Validate threats and access critical indicators of compromise (IoCs) needed for investigation and threat hunting. Choose virtual or physical appliances, or public cloud deployments in Microsoft Azure. Trellix Intelligent Sandbox works with existing Trellix solutions, third-party email gateways, and other products supporting open standards. Tight product integration enables efficient alert management and maintains throughput and policy enforcement. Support for OpenIOC and STIX over TAXII further enhances integration.
  • 11
    Trellix Malware Analysis
    Malware analysis is an important part of preventing and detecting future cyber attacks. Using malware analysis tools, cyber security experts can analyze the attack lifecycle and glean important forensic details to enhance their threat intelligence. Malware Analysis (AX series) products provide a secure environment to test, replay, characterize, and document advanced malicious activities. Malware Analysis shows the cyber attack lifecycle, from the initial exploit and malware execution path to callback destinations and follow-on binary download attempts. Inform future prevention strategies by providing deeper insight into attacker tools and tactics. Stop the spread of attacks using auto-generated local attack profiles, instantly shared across the Trellix ecosystem. Load suspicious files or file sets through a simple interface.
  • 12
    PT MultiScanner

    PT MultiScanner

    Positive Technologies

    PT MultiScanner provides multiple levels of anti-malware protection to detect and block infections on corporate infrastructure, uncover hidden threats, and facilitate investigation of malware-related security incidents. Counting on the same antivirus vendor to be right every time? Draw on the best anti-malware vendors and Positive Technologies expertise instead. Extensive integration support and scalability make PT MultiScanner the right choice for both startups and the largest corporations. Suspicious objects are scanned with multiple anti-malware engines, static analysis, and Positive Technologies reputation lists. The solution supports scanning of files and archives, including recursively compressed ones. As a result, PT MultiScanner can spot and block malware far more effectively than any one method used in isolation.
  • 13
    Intezer Analyze
    Intezer automates Tier 1 SOC tasks, working like an extension of your team. Intezer can monitor incoming incidents from endpoint, email, or SIEM tools, then "autonomously" collects evidence, investigates, triages, triggers remediation action, and escalates only the the serious threats to your team for human intervention. Fast set up and integrations with your SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) means you can starting filtering out false positives, get detailed analysis about every threat, and speed up your incident response time. Make sure every incident and artifact (such as files, URLs, endpoint memory, etc.) gets deeply analyzed, detecting malicious code in memory and other evasive threats.
  • 14
    Trellix Stinger
    Trellix Stinger is a standalone utility used to detect and remove specific viruses. It’s not a substitute for full antivirus protection, but a specialized tool to assist administrators and users when dealing with infected systems. Stinger now includes Real Protect, a real-time behavior detection technology that monitors suspicious activity on an endpoint. Real Protect leverages machine learning and automated behavioral-based classification in the cloud to detect zero-day malware in real-time. Stinger utilizes next-generation scan technology, including rootkit scanning, and scan performance optimizations. It detects and removes threats identified under the "threat list" option under the advanced menu options in the Stinger application. By default, Stinger scans for running processes, loaded modules, registry, WMI, and directory locations known to be used by malware on a machine to keep scan times minimal.
  • 15
    STOPzilla AntiMalware
    Developed to destroy existing threats, unlike other software that only attempts to prevent new threats. Complements antivirus solutions to provide the widest protection possible against a range of computer security threats. Detects and removes unknown malware by blocking execution files of low reputation. An intuitive interface, pre-configured for optimal performance and protection makes this one of the easiest malware remover tools available. Anti-malware software from STOPzilla has received multiple awards and rave reviews. Using a thorough database, STOPzilla AntiMalware 8.0 lets users easily remove malware and spyware from their Windows computers to keep personal data safe. Thanks to its cloud technology, STOPzilla Antimalware 8.0 provides extensive protection while using minimal CPU resources, even when running in conjunction with other security software, allowing your computer to stay as fast as possible.
    Starting Price: $19.95 per year
  • 16
    Deep Discovery Inspector
    Deep Discovery Inspector is available as a physical or virtual network appliance. It’s designed to quickly detect advanced malware that typically bypasses traditional security defenses and exfiltrates sensitive data. Specialized detection engines and custom sandbox analysis detect and prevent breaches. Organizations are increasingly becoming victims of targeted ransomware when advanced malware bypasses traditional security, encrypts data, and demands payment to release the data. Deep Discovery Inspector uses known and unknown patterns and reputation analysis to detect the latest ransomware attacks, including WannaCry. The customized sandbox detects mass file modifications, encryption behavior, and modifications to backup and restore processes. Security professionals are flooded with threat data coming from numerous sources. Trend Micro™ XDR for Networks helps prioritize threats and provide visibility into an attack.
  • 17
    ClamAV

    ClamAV

    ClamAV

    ClamAV® is the open-source standard for mail gateway-scanning software. ClamAV includes a multi-threaded scanner daemon, command-line utilities for on-demand file scanning, and automatic signature updates. ClamAV supports multiple file formats and signature languages, as well as file and archive unpacking. Access to ClamAV versions that work with your operating system. ClamAV® is an open-source antivirus engine for detecting trojans, viruses, malware & other malicious threats. ClamAV® is an open-source (GPL) anti-virus engine used in a variety of situations, including email and web scanning, and endpoint security. It provides many utilities for users, including a flexible and scalable multi-threaded daemon, a command-line scanner, and an advanced tool for automatic database updates. Built-in support for various archive formats, including ZIP, RAR, Dmg, Tar, GZIP, BZIP2, OLE2, Cabinet, CHM, BinHex, SIS, and others.
  • 18
    VirusBarrier X9
    Mac users have been misled by the common myth that “Macs can’t get viruses,” and that antivirus software is unnecessary. The reality is all machines are vulnerable, and devious cyber-criminals use a variety of malware that threatens Macintosh computers. Worse yet, they’re not just targeting Macs—they’re after your sensitive personal information and your money. You can protect your Mac and your precious data with Intego VirusBarrier, the award-winning Mac antivirus software. Intego VirusBarrier provides real-time antivirus protection for Macs, and scans files whenever they’re accessed to keep your Mac free of malware. Our Mac antivirus software automatically checks for the latest updates to make sure you’re protected against the newest threats. Intego VirusBarrier not only protects you from existing Mac threats, it detects PC-based malware so you don’t spread infected files to friends, family, or work colleagues.
  • 19
    Jotti

    Jotti

    Jotti

    Jotti's malware scan is a free service that lets you scan suspicious files with several anti-virus programs. You can submit up to 5 files at the same time. There is a 250MB limit per file. Please be aware that no security solution offers 100% protection, not even when it uses several anti-virus engines. All files are shared with anti-virus companies so detection accuracy of their anti-virus products can be improved. We are not interested in names, addresses, or other information providing insight into the identities of our visitors, but we do log and use some of the data you provide. We recognize that privacy is important and we want you to completely understand what happens with the information you send to us. We store files you send in for scanning and share these with anti-malware companies. We do this to help anti-malware companies improve the detection accuracy of their security products. We treat your files confidentially.
  • 20
    VIPRE ThreatAnalyzer
    VIPRE ThreatAnalyzer is a dynamic malware analysis sandbox that lets you safely reveal the potential impact of malware on your organization, so you can respond faster and smarter in the event of a real threat. Today’s most devastating security risks are often disguised as legitimate executable files, PDFs, or Microsoft Office documents. One wrong click, and you can seriously disrupt business and rack up massive financial damage. But wouldn’t it be useful to see exactly how that might unfold? You could understand how an attack is constructed, and you could identify which networks and systems are at greatest risk. VIPRE ThreatAnalyzer allows you to intercept and reroute suspicious files, even ransomware and zero-day threats, to a sandbox where they can be detonated in a safe environment, and then analyzed by a machine-learning determination engine. You get the benefit of understanding how would-be attackers think, without compromising your networks.
  • 21
    Avira Cloud Sandbox
    The Avira Cloud Sandbox is an award-winning, unlimited-scale automated malware analysis service. It blends multiple advanced analysis technologies to deliver a complete threat intelligence report from an uploaded file. The Cloud Sandbox API delivers a detailed, file-specific, threat intelligence report. It contains valuable, actionable intelligence. The report has a detailed classification of the file, information on the techniques, tactics and procedures (IoCs) present in the threat, and a description of how and why the submitted file was identified as clean, malicious, or suspicious. Avira’s Cloud Sandbox leverages the technologies developed within the Avira Protection Cloud, the cloud security system that underpins the anti-malware and threat intelligence solutions of Avira. Through OEM technology partnerships we protect many of the world’s leading cyber-security vendors, and nearly a billion people world-wide.
  • 22
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 23
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 24
    iolo Malware Killer
    Your AV protection is like the pest traps that keep invaders out. Malware Killer is a visit from the Exterminator. Malware Killer is the nuclear option to find and remove dangerous malware from already-infected computers. Eradicates the latest types of malware, often including previously unknown threats. Advanced machine learning continually improves ability to spot new outbreaks. Monitors for suspicious behavior to act fast, stopping threats other AVs miss. Deploys artificial intelligence to discover the newest threats. Features a carefully developed threat-detection algorithm. On-demand malware discovery and removal. Safely analyzes suspicious files with proprietary technology. Can even detect previously unknown threats.
    Starting Price: $19.95 one-time payment
  • 25
    Auslogics Anti-Malware
    Detects malware, spyware and viruses, then safely removes them from your PC to help keep it as secure as possible. The program is made to complement your main antivirus. Detects malicious items you'd never suspect existed. Flexible scheduling of automatic scans. Catches items your antivirus may miss, making your PC more secure. Keeps your computer safe and secure, giving you the peace of mind you need. Designed not to conflict with your main antivirus, no matter what brand. Checks system memory for malicious programs that could be running. Detects cookies that track your activity and collect your personal data. Checks system and temporary folders for security issues. Analyzes auto-start items and suspicious entries in the registry. Checks the safety of programs set to auto-start in the task schedule. Scans browser extensions to prevent data leaks. Quick scan, which analyzes the most important areas where threats can be found.
    Starting Price: $29.95 per year
  • 26
    Glary Utilities

    Glary Utilities

    Glary Utilities

    Glarysoft's Glary Utilities is one of the most consistently popular and most frequently recommended system utilities. Restore your PC to peak performance with Glary Utilities Pro. Glary Utilities PRO is a powerful and top all-in-one utility to fix, speed up, maintain and protect your PC. It optimizes the performance of your computer, solves problems, protect your privacy and helps you to customize your system to suit your needs. Malware Hunter is an award-winning product that provides comprehensive protection against all types of threats, secures your data, protects your privacy and ensures your PC remains virus-free. Glarysoft Files Recovery is aimed at both beginners and experts who lost data. It allows users to restore files from the recycle bin, virus-damaged files, permanently deleted files, or even formatted lost. It not only recover from computers, USB-drives, but also from external memory cards, such as camera storage devices.
    Starting Price: $19.97 per year
  • 27
    Malware Hunter Pro
    Detects and removes stubborn malware that can cause potential danger. Constantly updated malware database. Cleans disk and speeds up your PC. Protects your computer from malware and optimizes your computer performance. Scan your computer quickly and thoroughly. Detect and remove stubborn malware to prevent potential danger. Support scheduled scan to save your time. Clean up temporary & unnecessary files. Remove unneeded documents to save computer storage space. Help you optimize your system to speed up and boost your computer performance. Protect your PC from malware, such as Trojan, worms, spyware, and other online threats. Automatic updates provide real-time protection, keeping your PC always up-to-date and secure. 100% secure purchasing process. Timely after-sale service online. Send and activate the product in five minutes. 30-day money-back guarantee, except the single-use license.
    Starting Price: $29.95 per year
  • 28
    Panda Free Antivirus
    Panda Free Antivirus protects you while you work, play, or browse online. Free protection for your Windows and Android devices. Maximum virus detection rate with minimum impact on your device. Stay protected at all times with free, up-to-the-minute updates. Install and forget: Forget about product updates and complicated settings. Simply install the product and enjoy your digital life worry-free. All the work is done from the cloud. You won't notice it's there! (but it is). And with no need to store files or perform daily updates! Real-time protection against all types of malware and spyware. Schedule periodic scans and/or scan your computer on demand. Protect your PC by preventing the automatic execution of malware from USB drives. Scan all USB drives upon insertion. Free PC recovery system. Run an advanced scan of your PC or create a rescue USB drive to boot and clean those infected computers that won’t even start.
    Starting Price: $2.74 per month
  • 29
    Ransomware Defender

    Ransomware Defender

    ShieldApps Software Development

    ShieldApps’ Ransomware Defender deals with known ransomware in a way no other solution can. Specially designed for detecting and blocking ransomware prior to any damage, Ransomware Defender blacklists and stops both common and unique ransomware. Once installed, Ransomware Defender stands guard 24/7 utilizing active protection algorithms enhanced with user-friendly alerts and notifications systems. Ransomware Defender is fully automated, taking care of all threats via an advanced Scan > Detect > Lock Down mechanism that proactively stands guard to detected threats, and works alongside all main antiviruses and anti-malware products! Ransomware Defender also features a scheduled automatic scan, secured file eraser, lifetime updates and support! Detects and removes any known ransomware before it can take action and harm your PC. The program will deep-scan your device and find hidden ransomware in both high and low-level folders.
    Starting Price: $49.99 one-time payment
  • 30
    herdProtect

    herdProtect

    herdProtect

    herdProtect is a second line of defense malware scanning platform powered by 68 anti-malware engines in the cloud. Since no single anti-malware program is perfect 100% of the time, herdProtect utilizes a 'herd' of multiple engines to guarantee the widest coverage and the earliest possible detection. As a second line of defense anti-malware solution, herdProtect is designed to run with any existing anti-virus program already installed on a user's PC. herdProtect is a free service to help user's find and remove malicious software. The herdProtect scanning engine works by monitoring the active objects (processes, modules, drivers, etc.) on a user's PC as well as the hundreds of auto-start execution points (ASEPs). As new objects such as processes become active in the system, herdProtect will use a secured network tunnel to scan the object for malware against the engines of the top 68 anti-malware scanners.
  • 31
    QFlow

    QFlow

    Quarkslab

    QFlow is an advance malware detection and analysis platform to reduce the risk of infection during file transfers. QFlow offers comprehensive detection methods and the customization and automation of processing chains to meet specific needs. QFlow integrates a suite of tools that allow advanced analysis of potentially malicious files: commercial antiviruses, commercial sandboxes, open source tools optimized with Quarkslab's expertise. The deployment modes offered, as well as the strict security requirements that apply to the solution, reduce the risk of data leakage. Use Cases: - detection of malware in files and URLs - advanced threat analysis for security engineers - simplified integration into IT infrastructure or business application chains via ICAP or APIs - removable device security through white stations Analysis: - Static analysis (4 AVs) - Dynamic analysis (VMRay) - Morphological analysis (Binary analysis by Cyber Detect's GORILLE)
  • 32
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 33
    WildFire

    WildFire

    Palo Alto Networks

    WildFire® utilizes near real-time analysis to detect previously unseen, targeted malware and advanced persistent threats, keeping your organization protected. Access advanced file analysis capabilities to secure applications like web portals, integrate with SOAR tools, and more. Incorporate WildFire’s unique malware analysis capabilities spanning multiple threat vectors resulting in consistent security outcomes across your organization via an API. Choose flexible file submission and query volumes as needed without requiring a next-generation firewall. Leverage industry-leading advanced analysis and prevention engine capabilities, regional cloud deployments, & unique network effect. WildFire combines machine learning, dynamic and static analysis, and a custom-built analysis environment to discover even the most sophisticated threats across multiple stages and attack vectors.
  • 34
    NoDistribute

    NoDistribute

    NoDistribute

    Select your file in order to scan your file with over 35 anti-viruses. The results of the scans are never distributed. Feel free to create and use temporary mail addresses for free. For your own privacy and the privacy of your files, you may not want to share the contents of your files with the antivirus companies. We use an API from a reliable provider (VirusCheckMate) which has been around since 2014. If you are interested in their services, then you can find about more about them at VirusCheckMate.net. Since our launch in 2013 we have not distributed the results of a single scan. You're of course free to run your own tests on our service to verify that the results aren't distributed. Every day we receive thousands of views on previous scan results and new file scans. It is partially a free service as you receive 3 scans per day. We would however appreciate if you could support the service by purchasing a scan key.
  • 35
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 36
    REVERSS

    REVERSS

    Anlyz

    Threat actors today are highly sophisticated and are using disruptive technologies to penetrate the security walls of enterprises in unrelenting fashion. Reverss provides automated dynamic malware analysis to enable Cyber Intelligence Response Teams (CIRT) to mitigate obfuscated malware faster and effectively. Speedy detection of malware is powered by a central detection engine to drive functions around security operations towards correct threat response. Get actionable insights on how to tackle and rapidly nullify attacks with backing from robust security libraries that track past threats and intelligently reverse new ones. Enrich tasks of security analysts to expose more threat behaviors with context to understand the scope of threat. Derive thorough Malware Analysis Reports that drill down every detail of why, how and when an evasion occurred to upkeep your experts with knowledge and defend your business from future attacks.
  • 37
    PolySwarm

    PolySwarm

    PolySwarm

    Unlike in any other multiscanner, in PolySwarm there is money at stake: threat detection engines back their opinions with money, at the artifact level (file, URL, etc.), and are economically rewarded and penalized based on the accuracy of their determinations. The following process is automated and is executed by software (engines) in near real time. Users submit artifacts to PolySwarm’s network via API or web UI. Crowdsourced intelligence (engine determinations) and a final score (PolyScore) are sent back to the User. The money from the bounty and the assertions becomes the reward, which is securely escrowed in an Ethereum smart contract. Engines that made the right assertion are rewarded with the money from the initial bounty from the enterprise plus the money the losing engines included with their assertions.
    Starting Price: $299 per month
  • 38
    AhnLab Xcanner
    It is difficult to apply the latest security patch to various fixed function systems, such as Industrial Control Systems (ICS), Point of Sales (POS) Systems, KIOSKs, and ATMs, due to their sensitivity and outdated OS. This leaves them vulnerable to malware infection. As such these systems are placed in air-gapped network or low bandwidth network environments, which are designed to perform only set processes with bare minimum system requirements, it is often impossible to perform engine updates, real-time detection, and remediation with security programs built for PC environment. AhnLab Xcanner enables users to set scan and repair options according to each operating environment and provides minimal clashes with pre-installed security agents. Due to its user-friendly interface, on-site workers and facility managers with zero security knowledge can also easily respond to malware.
  • 39
    SpyHunter

    SpyHunter

    EnigmaSoft

    SpyHunter is an adaptive malware detection & removal tool that allows you to detect and remove the latest malware threats including spyware, trojans, rootkits, ransomware, keyloggers & other types of malicious software. SpyHunter's most advantageous features are its advanced remediation capabilities, its real-time system guards and its Spyware HelpDesk, which generates custom fixes to specific problems that may be unique to your PC. SpyHunter for Mac delivers powerful anti-malware tools to combat the increasingly prevalent & unique malware threats that infect Mac systems. SpyHunter for Mac offers optimization features to help users free up disk space and remove all traces of unnecessary apps. For persistent malware, our live technical support team is available to assist you.
  • 40
    BitNinja

    BitNinja

    BitNinja.com

    BitNinja provides 3E Linux server protection for large hosting providers and small businesses equally. Effective because of our unique Defense Network that uses the power of the Ninja Community. Every BitNinja-protected server worldwide shares attack information with each other, resulting in a more intelligent and stronger protection shield by every single assault. Effortless because it is fast and easy to install, so your server protection is up and running in no time. It requires no maintenance, just keep running in the background and protecting your and your customer’s servers while you can concentrate on other aspects of your business with peace of mind. Enjoyable because you can take joy in the benefits of BitNinja, like the increased server capacity caused by the significant drop in the server load. Furthermore, you can easily manage all the modules and features on the unified dashboard and check how the the software catches malicious traffic in real-time.
    Starting Price: $10 per server
  • 41
    WebDefender

    WebDefender

    Cobweb Security

    WebDefender is a multi-feature security plugin for WordPress websites. It performs monitoring, protection, malware detection, and cleaning of your website. We offer three pricing plans for our clients, free, professional, and premium. Choose the one that suits your business activities most. The WebDefender PHP antivirus scanner can easily be installed on any website built on PHP. This antivirus serves for security monitoring and detecting malware and vulnerabilities. All detected drawbacks and malicious software will be removed with the help of our cleanup tool. An all-in-one antivirus Platform for Linux type Web Servers provides monitoring, malware detection and removal. It features a user-friendly cleaning tool that clears away all detected malicious codes from the server. The Antivirus has a SaaS control panel for multiple servers. This professional version includes all the features of WebDefender Security & Protection with a number of extra options.
    Starting Price: $6.90 per month
  • 42
    Systweak Advanced System Protector
    Advanced System Protector comes with a powerful engine that systematically scans and removes all infections and malicious files to keep your data secure. Advanced System Protector is loaded with features for complete protection. Clean 100% of detected threats for seamless browsing and computing experience. Just click start scan now to detect & remove infections from your PC. Ensure thorough cleaning with quick, deep & custom scan modes. Advanced System Protector not only keeps malware and infections at bay but also protects your personal information from falling into wrong hands. Detects and removes unwanted adware & toolbars to secure your data. Suspicious files are isolated from other files to prevent the further spread of infection. Deletes browser cookies and internet browsing history for privacy. Keep your system protected against malicious threats and PUPs that cause slowdowns to enhance system performance and make it more stable.
    Starting Price: $39 one-time payment
  • 43
    HitmanPro

    HitmanPro

    Sophos

    Cleans malware, viruses, trojans, worms, keyloggers, rootkits, trackers, spyware, and more. HitmanPro is the malware remover of choice for tens of millions of people. Because it does five things very, actually, exceptionally, well. Stops complex attacks and exploits in real-time while increasing privacy including HitmanPro. You can download HitmanPro in two seconds (unless you still have dial-up internet). It’s only 10MB. Plus, you don’t have to install it, just run it after it’s downloaded. A standard antivirus program misses stuff. It’s focused on finding malware signatures that virus firms have identified as malicious. But what about new, zero-day threats that haven’t been researched? That’s why HitmanPro looks at behaviors when scanning for trojans and other malware. Bad behavior is caught, with or without a malware signature. Two heads are better than one. So we have four. HitmanPro leverages malware databases from four security labs.
    Starting Price: $24 one-time payment
  • 44
    CyberByte Antivirus
    Detecting malware from behind the scenes – You will not feel it is installed on your computer Mac – easy on the resources. That combines behavioral heuristic analysis with powerful signatures database – the CyberByte™ Real-Time Malware Detection Engine will detect if you had installed a malicious application. Your time is precious, but also so is your digital life – CyberByte™ delivers fast scanning saving both time and your valuable data. With ransomware cyber terrorists – keep your Mac safe and don’t ever end up paying for what is already yours. The Malware Scan Engine(ClamAV) not only detects MacOS malware but it also detects Windows malware to help you not to infect other devices. Don’t let strangers use your resources – more than 80% of the attacks are crypto mining driven. We, at CyberByte™, besides our security consultancy expertise, we study the malware evolution and we had observed that there has been a 120% increase in Mac malware.
    Starting Price: $24.99 per year
  • 45
    Trend Micro HouseCall
    The best free online virus scanner that you can get to identify hidden threats on your PC and Mac. Discover if your files are safe and block malicious software hidden outside of files. Threats can harm your device before you realize there is a problem. Use HouseCall to get your device back to normal. With the detailed report, you can see what threats have targeted your device and take quick action. With HouseCall, you can choose which scan to run, quick or full. You can even create a custom scan. Detect and fix viruses, worms, spyware, and other malicious threats for free. HouseCall can quickly find new threats on your Windows or Mac computer for free without getting in the way of your existing security software. You can count on HouseCall to keep malicious files off your device and stop them from spreading. HouseCall for Home Networks scans all of your home network devices for vulnerabilities and recommends how to eliminate them.
  • 46
    MacScan

    MacScan

    SecureMac

    Mac malware removal is essential these days. Malware authors are targeting Apple's macOS with increasing frequency and, although there’s more Mac malware activity now than ever before, many users are still unprotected against these threats. MacScan protects your mac from malware, scanning and removing it for much-needed security and privacy. MacScan 3 can seek out and destroy privacy threats such as blocklisted tracking cookies, leaving the rest of your browsing data in place, or free up valuable hard drive space by locating and removing unnecessary files left behind by web browsers. All of this is in addition to removing malware threats. An easy-to-use interface provides complete control over malware scans, featuring drag-and-drop scanning, a customizable cookie blocklist and allowlist, logs of previous scan results and activity, and more.
    Starting Price: $49.99 per year
  • 47
    Avira Free Antivirus
    We offer ultra-light virus definition updates, with a footprint so small it doesn’t slow you down and hog your system’s resources. Avira is a member of IT Security Made in Germany, synonymous with quality and respect for your privacy. We don’t monitor what you do nor share your private info with 3rd parties. To stay ahead, our multi-layered security harnesses the power of cloud technology, machine learning, and artificial intelligence. And as all the analysis happens on our end, you get top protection with minimal system impact. Unlike most security vendors, Avira doesn't sell your data and never will. Nor do we share your data with 3rd parties such as government, Big Tech or advertising networks. Visiting websites and downloading files makes your computer or mobile device vulnerable to threats and attacks. Download free antivirus software for real-time protection. With Avira’s award-winning virus protection, hackers don’t stand a chance.
  • 48
    IObit Malware Fighter
    Our powerful malware fighter protects you against any PC threats like virus, ransomware, spyware, Trojans, adware, worms etc. New advanced heuristics added to intelligently detect virus variants and more threats. Also, the brand-new anti-malware engine enlarged by 100% helps you to get a fast and comprehensive scan of your computer system, and collaborate with the Bitdefender engine and IObit Anti-ransomware engine to offer multi-core protection. Your private files can be locked securely in the safe box of IObit Malware Fighter 8 too. Just set a password and put your important data into it, nobody is permitted to get access except yourself. Besides, the anti-ransomware engine in data protection of this malware fighter gives second protection for your privacy. It intelligently prevents all your files from any ransomware. Browser security guarantees your daily surfing for both work and entertainment.
    Starting Price: $19.95 per year
  • 49
    ByteFence

    ByteFence

    ByteFence

    Bytefence's innovative Anti-malware software detects and removes trojans, worms, spyware, crapware, and other high-risk malware. ByteFence is the best protection against crapware and bundleware that infiltrate potentially unwanted programs and ads. Real-time protection keeps you protected all the time from dangerous infections and unwanted software. Robust protection against all malware. Scans and removes harmful trojans, worms, and spyware. For a long time, Byte Technologies has been a pioneer in the field of malware detection and removal. Today, we protect millions of users with technology that predicts emerging malware, allowing us to defend against any possible damage. Our software is designed to be easy to install, configure, and run. But in the rare case that you need our help, our skilled support team will get back to you quickly. We also offer a wealth of online resources and free support for our products during testing.
  • 50
    AdwCleaner

    AdwCleaner

    Malwarebytes

    The world’s most popular adware cleaner finds and removes unwanted programs and junkware so your online experience stays optimal and hassle-free. Malwarebytes AdwCleaner employs innovative technology engineered solely to detect and remove these unwanted hitchhikers. It’s the cleaner of choice for home users and technicians. Removes unwanted browser toolbars and bundled programs that can open the door for spyware and PUPs. This puts you back in control of your browsing. Doesn’t use much memory or processor power, and there’s nothing to install. Just download, launch, and click to scan.
    Starting Price: $6.67 per month