Alternatives to Falcon X

Compare Falcon X alternatives for your business or organization using the curated list below. SourceForge ranks the best alternatives to Falcon X in 2024. Compare features, ratings, user reviews, pricing, and more from Falcon X competitors and alternatives in order to make an informed decision for your business.

  • 1
    Heimdal Endpoint Detection and Response (EDR)
    Heimdal® Endpoint Detection and Response is our proprietary multi-solution service providing unique prevention, threat-hunting, and remediation capabilities. It combines some of the most advanced threat-hunting technologies: - Next-Gen Antivirus - Privileged Access Management - Application Control - Ransomware Encryption Protection - Patch & Asset Management - Email Security - Remote Desktop - Threat Prevention ( DNS based ) - Threat Hunting & Action Center With 9 modules working together seamlessly under one convenient roof, all within one agent and one platform, Heimdal Endpoint Detection and Response grants you access to all the essential cybersecurity layers your business needs to protect itself against both known and unknown online and insider threats. Our state-of-the-art product empowers you to quickly and effortlessly respond to sophisticated malware with stunning accuracy, protecting your digital assets and your reputation in the process as well.
    Leader badge
    Partner badge
    Compare vs. Falcon X View Software
    Visit Website
  • 2
    Rapid7 MDR

    Rapid7 MDR

    Rapid7

    Managed Detection and Response (MDR) Services & Solutions. Multiple advanced detection methods, including proprietary threat intelligence, behavioral analytics, Network Traffic Analysis, and human threat hunts find evil in your environment. Our team will instantly contain user and endpoint threats to cut off the attacker. Detailed findings reports guide you to take additional remediation and mitigation actions tailored to your program. Let our team be a force multiplier for you. Detection and response experts—from your security advisor to the SOC—help you strengthen your defenses, take immediate. Standing up an effective detection and response program isn’t as simple as buying and implementing the latest security products. It requires a dedicated SOC, staffed with highly skilled and specialized security experts, and 24/7 vigilance using the best technology to ensure stealthy attackers have nowhere to hide.
    Starting Price: $17 per asset* per month
  • 3
    Constella Intelligence

    Constella Intelligence

    Constella Intelligence

    Continuously monitor thousands of data sources across the public, deep & dark web to gain the insights you need to detect and act on emerging cyber-physical threats before damage occurs. And accelerate your investigations by delving deeper into risks threatening your organization. Analyze monikers, enrich information with other datasets, and quickly unmask malicious actors to solve cybercrimes faster. Defending your digital assets against targeted attacks, Constella is powered by a unique combination of unparalleled breadth of data, technology and human expertise from world-class data scientists. Data to link real identity information to obfuscated identities & malicious activity to inform your products and safeguard your customers. Profile threat actors faster with advanced monitoring analysis, automated early warning and intelligence alerts.
  • 4
    Cisco Secure Malware Analytics
    Secure Malware Analytics (formerly Threat Grid) combines advanced sandboxing with threat intelligence into one unified solution to protect organizations from malware. With a robust, context-rich malware knowledge base, you will understand what malware is doing, or attempting to do, how large a threat it poses, and how to defend against it. Secure Malware Analytics rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they’re armed with insight into what a file is doing and can quickly respond to threats. Secure Malware Analytics analyzes the behavior of a file against millions of samples and billions of malware artifacts. Secure Malware Analytics identifies key behavioral indicators of malware and their associated campaigns. Take advantage of Secure Malware Analytics's robust search capabilities, correlations, and detailed static and dynamic analyses.
  • 5
    Palo Alto Networks AutoFocus

    Palo Alto Networks AutoFocus

    Palo Alto Networks

    Tomorrow's operations depend on unrivaled threat intelligence, today. Power up investigation, prevention and response with AutoFocus. Palo Alto Networks, provider of the industry-leading next-generation firewall, has made the world’s highest-fidelity repository of threat intelligence, sourced from the largest network of sensors, available for any team or tool to consume. AutoFocus™ contextual threat intelligence service is your one-stop shop for threat intelligence. Your teams will receive instant understanding of every event with unrivaled context from Unit 42 threat researchers, and you can embed rich threat intelligence in analyst’s existing tools to significantly speed investigation, prevention, and response. Get unique visibility into attacks crowdsourced from the industry’s largest footprint of network, endpoint, and cloud intel sources. Enrich every threat with the deepest context from worldrenowned Unit 42 threat researchers.
  • 6
    IBM Security X-Force IRIS
    Today’s reality means that organizations need to be constantly vigilant against security breaches, and having a robust incident response plan in place is vital. A proactive approach that strategizes before, during and after a potential breach enables your organization to make the most informed decisions to defend it. To minimize the revenue loss of a security incident, you need a comprehensive view that integrates security threat intelligence, incident response and remediation. Being prepared with solid incident response procedures in place is the first defense strategy to avoid operating in crisis mode. With well-planned incident response and threat intelligence services, your organization can identify potential threats before they strike. Once a breach is identified and contained, and the worst is over, the recovery work is just beginning. Incident response and threat intelligence services help your organization continue to monitor affected systems.
  • 7
    ThreatBook

    ThreatBook

    ThreatBook

    ThreatBook CTI provides high-fidelity intelligence collected from alerts from real customer cases. Our R&D team uses it as a critical indicator to evaluate our intelligence extraction and quality control work. Meanwhile, we continuously assess the data based on any relevant alerts from timely cyber incidents. ThreatBook CTI aggregates data and information with a clear verdict, behavior conclusions, and intruder portraits. It enables the SOC team to spend less time on irrelevant or harmless activities,boosting the operation's efficiency. The core value of threat intelligence is detection and response, that is, enterprises can carry out compromise detection with high-fidelity intelligence, figuring out if a device has been attacked or if a server has been infected and respond based on the investigation to prevent threats, isolate or avoid risks in a timely manner and reduce the likelihood of serious consequences.
  • 8
    Avira Protection Cloud
    Using our world wide sensor network, Avira sees cyber threats as they emerge in real-time. The Avira Protection Cloud develops the intelligence associated with the threats we identify and makes it immediately available to our technology partners. Dynamic File Analysis combines multiple sandbox approaches for behavioral profiling to cluster and reveal similarity in the behavior of malware and identify advanced threats. Powerful rules allow the identification of behavior patterns that are specific to malware families and strains, or reveal the exact malicious intent of malware itself. Avira’s extended scanning engine is an extremely efficient way of identifying families of known malware. It uses proprietary definitions and heuristic algorithms as well as powerful content extraction and de-obfuscation techniques to identify malware.
  • 9
    ATLAS Intelligence Feed (AIF)
    With ATLAS, ASERT and the ATLAS Intelligence Feed, Arbor delivers unparalleled visibility into the backbone networks that form the Internet’s core down to the local networks in today’s enterprise. Service providers can leverage ATLAS intelligence to make timely and informed decisions about their network security, service creation, market analysis, capacity planning, application trends, transit and peering relationships and potential content partner relationships. Enterprise security teams can leverage the global threat intelligence of the ATLAS data to stay ahead of advanced threats and save significant time by eliminating the need to manually update the latest attack detection signatures. This unique feed includes geo-location data and automates the identification of attacks against infrastructure and services from known botnets and malware while ensuring that updates for new threats are automatically delivered without software upgrades.
  • 10
    VulnCheck

    VulnCheck

    VulnCheck

    Unprecedented visibility into the vulnerable ecosystem from the eye of the storm. Prioritize response and finish taking action before the attacks occur. Early access to new vulnerability information not found in the NVD along with dozens of unique fields. Real-time monitoring of exploit PoCs; exploitation timelines; ransomware, botnet, and APT/threat actor activity. In-house developed exploit PoCs, packet captures to defend against initial access vulnerabilities. Integrate vulnerability assessment into existing asset inventory systems, anywhere package URLs or CPE strings are present. Explore VulnCheck, a next-generation cyber threat intelligence platform, which provides exploit and vulnerability intelligence directly into the tools, processes, programs, and systems that need it to outpace adversaries. Prioritize vulnerabilities that matter based on the threat landscape and defer vulnerabilities that don't.
  • 11
    NETSCOUT Omnis Security
    Doing business in a digital economy requires agility, and corporate digital structures have changed significantly to provide it. However, as companies rush to transition to the cloud and expand activities in a globally distributed digital ecosystem, they must also reinvent cybersecurity to defend against emerging threats. NETSCOUT Omnis Security is an advanced attack analysis and response platform that provides the scale, scope, and consistency needed to protect today's digital infrastructure. Highly scalable network instrumentation that offers a comprehensive view of all distributed digital infrastructures. Threat detection with selected intelligence, behavioral analytics, open source data, and advanced statistics. Contextual threat detection and investigation using a robust source of metadata and packages. Automated edge blocking with the best stateless packet processing technology, or third-party blocking devices.
  • 12
    Quadrant XDR

    Quadrant XDR

    Quadrant Information Security

    Quadrant fuses traditional EDR, advanced SIEM, continuous monitoring and a proprietary security and analytics solution into a single technology and services layer that guarantees robust, cross-environment coverage for your business. Hassle-free, fully-guided implementations allow your team to focus on other priorities. Experts, with years of experience, ready to serve as an extension of your team. Thorough investigation and analysis of the cause of the incident enable us to enhance your security with customized recommendations. We work closely with you from threat detection through validation, remediation, and post-incident management. We don't wait for trouble to emerge, actively hunting for threats and working to stay ahead. Quadrant's diverse security experts work relentlessly on your behalf, moving from better hunting to faster response and recovery, always communicating and collaborating.
  • 13
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 14
    DarkSentry

    DarkSentry

    SentryBay

    SentryBay can provide you with a range of services designed to provide real time threat intelligence and alerts to keep you ahead of cybersecurity risks. ‍ DarkSentry aggregates public, deep and dark web data across specific geographical locations to deliver localised, sector-targeted or individual enterprise-targeted information enabling vital cybersecurity decisions to be made. ‍ This includes the ability to point scanners to specific relevant data sources and filter results and combine credential and data scanning with SentryBay endpoint software to reinforce the use of remote access, corporate and SaaS applications. The DarkSentry service helps you to meet multiple compliance requirements including NIST, GDPR and PCI.
  • 15
    Silent Push

    Silent Push

    Silent Push

    Silent Push reveals adversary infrastructure, campaigns, and security problems by searching across the most timely, accurate and complete Threat Intelligence dataset available. Defenders can focus on stopping threats before they cause a problem and significantly improve their security operations across the entire attack chain whilst simultaneously reducing operational complexity. The Silent Push platform exposes Indicators of Future Attack (IOFA) by applying unique behavioral fingerprints to attacker activity and searching our dataset. Security teams can identify new impending attacks, rather than relying upon out-of-date IOCs delivered by legacy threat intelligence. Our solutions include: Proactive Threat Hunting - Identify and track malicious infrastructure before it’s weaponized. Brand & Impersonation - Protect your brand from phishing, malvertisement, and spoofing attacks. IOFA Early Detection Feeds - Monitor global threat activity with proactive intelligence.
    Starting Price: $100/month
  • 16
    AhnLab MDS

    AhnLab MDS

    AhnLab

    More recent and sophisticated cyber-attacks have targeted organizations by injecting malware or files into web applications and email. The attacks initiate the distribution of malware that passes undetected through conventional security solutions; hence, these are so-called Advanced Persistent Threats(APTs). However, the response to the ever-evolving malware-based threats has been via ordinary security methods like antivirus, firewall, and intrusion prevention products.
Because of this, many organizations remain vulnerable to Advanced Persistent Threats. It’s no secret that these attacks cost a company via lost intellectual property, stolen information assets, damage to equipment, and network downtime. AhnLab MDS (Malware Defense System) is a network sandbox based APT (Advanced Persistent Threat) protection solution that combines on-premise and cloud-based analytics to defeat advanced targeted threats anywhere across the organization.
  • 17
    Falcon Prevent

    Falcon Prevent

    CrowdStrike

    CrowdStrike's cloud-native next-gen antivirus protects against all types of attacks from commodity malware to sophisticated attacks — even when offline. Falcon Prevent is fully operational in seconds, no need for signatures, fine-tuning, or costly infrastructure. From initial deployment through ongoing day-to-day use, Falcon Prevent operates without impacting resources or productivity. Exploit blocking stops the execution and spread of threats via unpatched vulnerabilities. Detect and quarantine on write stops and isolates malicious files when they first appear on a host. Industry-leading threat intelligence is built into the CrowdStrike Security Cloud to actively block malicious activity. Unravels an entire attack in one easy-to-grasp process tree enriched with contextual and threat intelligence data. Prevention events are reported using detailed terminology from the MITRE ATT&CK framework to pinpoint the exact tactics and techniques being used.
  • 18
    Unit 42

    Unit 42

    Unit 42

    As the threat landscape changes and attack surfaces expand, security strategies must evolve. Our world-renowned incident response team and security consulting experts will guide you before, during, and after an incident with an intelligence-driven approach. Proactively assess and test your controls against real-world threats targeting your organization, then communicate your security risk posture to your board and key stakeholders. Improve your business resilience with a threat-informed approach to breach preparedness and tighter alignment across your people, processes, technology, and governance. Deploy Unit 42 incident response experts to quickly investigate, eradicate and remediate even the most advanced attacks, working in partnership with your cyber insurance carrier and legal teams. As threats escalate, we act as your cybersecurity partner to advise and strengthen your security strategies.
  • 19
    Interpres

    Interpres

    Interpres

    Interpres is a threat-informed defense surface management platform that fuses and operationalizes prioritized adversarial techniques, tactics, and procedures with your unique threat profile, your unique security stack, and finished intelligence to identify coverage gaps, prioritize actions, optimize defenses and reduce risk. For too long, security leaders have been trying to defend everything without understanding the adversaries’ tradecraft, resulting in waste, inefficiency, and suboptimal defenses. For too long, you have been consuming telemetry without understanding its value while incurring all of its costs. Optimize your security stack to defend against prioritized threats targeting you. Execute clear, prioritized actions to tune, configure, and optimize your defense surface against prioritized threats. Holistically know your threat coverage from the endpoint to the cloud. Continuously monitor and systematically improve security posture.
  • 20
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 21
    Mandiant Threat Intelligence
    The Mandiant Threat Intelligence module provides organizations of all sizes visibility into the latest threats directly from the frontlines. Get started today for free. Mandiant Threat Intelligence gives security practitioners unparalleled visibility and expertise into threats that matter to their business right now. Our threat intelligence is compiled by over 300 security and intelligence individuals across 22 countries, researching actors via undercover adversarial pursuits, incident forensics, malicious infrastructure reconstructions and actor identification processes that comprise the deep knowledge embedded in the Mandiant Intel Grid. Threat Intelligence can be delivered as a technology, operated side-by-side with your team, or fully managed by Mandiant experts. Improve defenses by understanding cyber crime actors, motivations and behaviors targeting your organization.
  • 22
    ThreatWatch

    ThreatWatch

    ThreatWatch

    Stay informed on emerging threats using real-time, machine curated threat intelligence. Detect and prioritize threats up to 3 months earlier than leading scanning solutions without redundant scanning or agents. Use Attenu8, our AI platform to prioritize your threats. Secure your DevOps pipeline against open source vulnerabilities, malware, code secrets and configuration issues. Secure your infrastructure, network and IOT devices and any other assets by modeling them as virtual assets. Discover and manage your assets easily with a simple open source CLI. Decentralize security functions using real-time alerts. Integrate with MSTeams, Slack, JIRA, ServiceNow and other ecosystems using our powerful API and SDK. Stay ahead of your adversaries. Get informed on emerging malware, vulnerabilities, exploits, patches and remediations in real-time using our AI powered, machine curated threat intelligence.
  • 23
    Proofpoint Emerging Threat (ET) Intelligence
    Proofpoint ET Intelligence delivers the most timely and accurate threat intelligence. Our fully verified intel provides deeper context and integrates seamlessly with your security tools to enhance your decision-making. Knowing what types of threats exist is no longer enough to protect your people, data, and brand. Emerging Threat (ET) intelligence helps prevent attacks and reduce risk by helping you understand the historical context of where these threats originated, who is behind them, when have they attacked, what methods they used, and what they're after. Get on-demand access to current and historical metadata on IPs, domains, and other related threat intelligence to help research threats and investigate incidents. In addition to reputation intel, you get condemnation evidence, deep context, history, and detection information. It's all searchable in an easy-to-use threat intelligence portal that includes: Trends and timestamps of when a threat was seen and the associated category.
  • 24
    Media Sonar

    Media Sonar

    Media Sonar Technologies

    Harness the unique insights only available from Web Intelligence & Investigation to better protect your corporate brand and assets. Our unique investigative module, Pathfinder, empowers both novice and experienced security teams with a streamlined path of next step related entities and a visible recording of your selected investigative trail. Media Sonar integrates the top OSINT tools and data sources into a seamless, single platform making it 30X faster than conducting OSINT with traditional methods. Your team will no longer be required to spend hours going in and out of multiple, incompatible OSINT tools and manually compiling results. Our Web Intelligence & Investigations platform will broaden your lens on your digital attack surface, helping you to secure your brand and assets and strengthen your security operations posture. Equip your security team with visibility into indicators of threat emerging outside of your organization, with intelligence from the Open and Dark Web.
    Starting Price: $1,500 per 3 users per month
  • 25
    Rapid7 Threat Command
    Rapid7 Threat Command is an advanced external threat intelligence tool that finds and mitigates threats directly targeting your organization, employees, and customers. By proactively monitoring thousands of sources across the clear, deep, and dark web, Threat Command enables you to make informed decisions and rapidly respond to protect your business. Quickly turn intelligence into action with faster detection and automated alert responses across your environment. This is made possible through plug-and-play integrations with your existing technologies for SIEM, SOAR, EDR, firewall, and more. Simplify your SecOps workflows through advanced investigation and mapping capabilities that provide highly contextualized alerts with low signal-to-noise ratio. Unlimited 24/7/365 access to our expert analysts shortens investigation times as well as accelerates alert triage and response.
  • 26
    IBM X-Force Exchange
    Speed your security investigations with actionable threat intelligence that integrates with your security tools. IBM X-Force Exchange is a cloud-based threat intelligence platform that allows you to consume, share and act on threat intelligence. It enables you to rapidly research the latest global security threats, aggregate actionable intelligence, consult with experts and collaborate with peers. IBM X-Force Exchange, supported by human, and machine-generated intelligence, leverages the scale of IBM X-Force to help users stay ahead of emerging threats. Quickly research and share information about threats by exploiting the depth and breadth of IBM X-Force research. Programmatically access information using STIX and TAXII standards as well as through a RESTful API in JSON format. Incorporate intelligence with security operations and near real-time decision making. When using IBM Cloud offerings, your company can scale and adapt quickly to changing business needs.
  • 27
    EclecticIQ

    EclecticIQ

    EclecticIQ

    EclecticIQ enables intelligence-powered cybersecurity for government organizations and commercial enterprises. We develop analyst-centric products and services that align our clients’ cybersecurity focus with their threat reality. The result is intelligence-led security, improved detection and prevention, and cost-efficient security investments. Our solutions are built specifically for analysts across all intelligence-led security practices such as threat investigation, and threat hunting, as well as incident response efforts. And we tightly integrated our solutions with our customers’ IT security controls and systems. EclecticIQ operates globally with offices in Europe, United Kingdom, and North-America, and via certified value-add partners.
  • 28
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 29
    ELLIO

    ELLIO

    ELLIO

    IP Threat Intel delivers real-time threat intelligence that helps security teams reduce alert fatigue and speed up triage in TIPs, SIEM & SOAR platforms. Available as an API for your SIEM/SOAR/TIP or as a local database for most demanding on-premise workloads. The feed provides detailed information on IP addresses observed in the last 30 days, including ports targeted by an IP. Updated every 60 minutes, it reflects the current threat landscape. Each IP entry includes context on event volume over the past 30 days and the most recent detection by ELLIO's deception network. Provides a list of all IP addresses observed today. Each IP entry includes tags and comments with context on targeted regions, connection volume, and the last time the IP was observed by ELLIO's deception network. Updated every 5 minutes, it ensures you have the most current information for your investigation and incident response.
    Starting Price: $1.495 per month
  • 30
    threatYeti by alphaMountain
    threatYeti by alphaMountain, turns security professionals and hobbyists alike into a senior IP threat intelligence analysts with a browser-based platform that renders real-time threat verdicts for any domain, URL, or IP on the internet. With threatYeti, the risk posed by a domain is rendered instantly with a color-coded rating from 1.00 (low risk) to 10.00 (high risk). threatYeti also protects cyber threat analysts and their networks from risky sites. threatYeti’s no-click categorization presents sites into at least one out of 83 categories so that analysts don’t have to visit them and risk encountering objectionable material or downloading malware. threatYeti also displays related hosts, threat factors, passive DNS, certificates, redirect chains and more, giving analysts the full picture of any host. The result is faster, safer investigations that enable organizations to take conclusive action on domain and IP threats.
    Starting Price: $0
  • 31
    Prelude Detect
    Keep a pace that is one step ahead of your AI-enabled adversaries by transforming your threat intelligence investments into actionable tests. With the click of a button, create scale-ready tests that are ready to measure an expected control behavior. Leverage Prelude’s production-ready testing infrastructure to assess your security posture against the latest threats, at scale. Find and fix soft spots quickly, without compromising on assurance. Prelude provides the testing infrastructure, automation, and integrations required for a low-touch assurance pipeline so you can know with certainty that you are protected against the latest threats.
  • 32
    TruSTAR

    TruSTAR

    TruSTAR

    TruSTAR's cloud-native Intelligence Management platform transforms intelligence from third-party providers and historical events for seamless integration and accelerated automation across core detection, orchestration and response tools. TruSTAR transforms your intelligence for seamless integration and actionable automation across your ecosystem of teams and tools. TruSTAR is platform agnostic. Get investigation context and enrichment inside your mission-critical security tools. Our Open API enables you to connect to any application, anytime. Automate detection, triage, investigation, and dissemination workflows from a single endpoint. Managing intelligence in enterprise security is about managing data to drive automation. TruSTAR normalizes and prepares intelligence for orchestration, significantly reducing playbook complexity. Spend less time wrangling data, and more time catching bad guys. The TruSTAR platform has been designed to provide maximum flexibility.
  • 33
    AT&T Managed Threat Detection and Response
    AT&T Managed Threat Detection and Response protect your organization with 24x7 security monitoring from AT&T Cybersecurity powered by our award-winning USM platform and AT&T Alien Labs™ threat intelligence. 24x7 proactive security monitoring and investigation from the AT&T SOC. Our expert SOC analysts leverage our decades of managed security expertise to help you to protect your business by monitoring and disrupting advanced threats around the clock. Built on Unified Security Management (USM) with multiple security capabilities in one unified platform, we go beyond other MDR services to provide centralized security visibility across your cloud, networks, and endpoints, enabling early, effective detection and a rapid time to deployment. Powered by AT&T Alien Labs threat intelligence with unrivaled visibility of the AT&T IP backbone, global USM sensor network, and the Open Threat Exchange (OTX), AT&T Alien Labs delivers continuous, tactical threat intelligence to the USM platform.
    Starting Price: $6,695 per month
  • 34
    FortiGate NGFW

    FortiGate NGFW

    Fortinet

    High threat protection performance with automated visibility to stop attacks. FortiGate NGFWs enable security-driven networking and consolidate industry-leading security capabilities such as intrusion prevention system (IPS), web filtering, secure sockets layer (SSL) inspection, and automated threat protection. Fortinet NGFWs meet the performance needs of highly scalable, hybrid IT architectures, enabling organizations to reduce complexity and manage security risks. FortiGate NGFWs are powered by artificial intelligence (AI)-driven FortiGuard Labs and deliver proactive threat protection with high-performance inspection of both clear-text and encrypted traffic (including the industry’s latest encryption standard TLS 1.3) to stay ahead of the rapidly expanding threat landscape. FortiGate NGFWs inspect traffic as it enters and leaves the network. These inspections happen at an unparalleled speed, scale, and performance and prevent everything from ransomware to DDoS attacks.
  • 35
    Wangsu Network Situational Awareness
    Based on threat intelligence, big data mining and analysis, machine learning, visualization and other technologies, Wangsu situational awareness realizes the “visible, manageable, and controllable” network security situation, helping regulatory agencies, governments, enterprises and institutions improve discovery, identification, understanding, analysis, the ability to respond to potential threats, and help companies understand the operating status of online businesses in real time, and achieve a closed-loop business linkage of monitoring, early warning and emergency response. Supported by massive and continuous user access trajectory data, it effectively integrates and analyzes all threat intelligence, security incidents, etc., assesses the security of intrusion threats from a macro perspective, and helps companies effectively respond to unexpected new attacks. Real-time grasp of the latest security situation of the entire network and customer business.
  • 36
    Trellix Threat Intelligence Exchange
    Transform security infrastructure into a collaborative system. Operationalize threat intelligence data in real time, delivering protection to all points in your enterprise as new threats emerge. Leverage Data Exchange Layer (DXL) to instantly share threat data to all connected security systems, including third-party solutions. Detect unknown files for faster time to protection and lower costs. Broader threat intelligence helps make accurate file execution decisions and customize policies based on risk tolerance. Enable better decision-making to handle never-before-seen and potentially malicious files. Combine and share threat information from Trellix Global Threat Intelligence, third parties, and locally collected data from your security solutions. DXL, an open communications framework, connects disparate security solutions. Share real-time security intelligence among endpoint, gateway, network, and data center security solutions.
  • 37
    Base Operations

    Base Operations

    Base Operations

    Increase your knowledge of every corner of the world by harnessing the power of street-level threat intelligence. Access crime and unrest data of unparalleled granularity to evaluate threats before incidents occur. Apply recent and historical data to identify patterns, analyze trends, and contextualize information. Better understand areas of strategic importance to keep people safe and assets secure. Leverage intelligence gathered from thousands of public and proprietary sources to analyze the threat landscape at the street level. Quickly identify patterns and trends in a hyperlocal area to anticipate future developments. Launch with swift onboarding and an intuitive interface, progressing toward security priorities on the first day of implementation. Base Operations is like having a team of data scientists behind each member of the corporate security team. Assessments, briefings, and recommendations are supercharged with the world’s most comprehensive threat data and trend analysis.
  • 38
    Axellio

    Axellio

    Axellio

    Axellio® enables organizations to improve their security posture through a comprehensive portfolio of threat detection and response solutions, from the base platform PacketXpress® to vertically integrated, end-to-end solutions combined with consulting and professional services. Our solutions are designed for work-flow efficiency and cost-effectiveness optimized for your people, processes, and technologies. Axellio’s goal is to leverage the security operations resources and tools you already have in place while providing faster access to richer, more contextual data. It enables you to prioritize what matters, for rapid and informed decisions, and for efficient response across your entire threat lifecycle: from threat detection over alert triage and incidence response to threat hunting. Our goal is to work with you to optimize a threat detection and response solution to fit your environment to prevent tool and data overload.
  • 39
    CleanINTERNET

    CleanINTERNET

    Centripetal

    While traditional cybersecurity solutions remediate threats as they emerge, CleanINTERNET® shields against threats proactively, preventing them from reaching your network in the first place. The largest collection of high-confidence, high-fidelity commercial threat intelligence in the world, is operationalized so your defenses adapt and defend in parallel with the threat landscape. Applying over 100 billion indicators of compromise from real-time intelligence feeds, updated every 15 minutes, to protect your network. The fastest packet filtering technology on the planet is integrated at your network’s edge with no latency, enabling the use of billions of threat indicators so malicious threats are dynamically blocked from entering your network. Highly skilled analysts augmented by AI technology monitor your network, providing automated shielding based on real-time intelligence, and validated by human expertise.
  • 40
    Vigilante Operative
    Cyber threats are proliferating at an alarming rate and often result in data exfiltration, network infiltration, data loss, account activity takeover, compromised customer data and reputational damage to an organization. As threat actors become more aggressive and malicious, the burden on IT security professionals becomes greater, especially with tight budgets and limited resources. As these threats become overwhelming, it is more challenging for organizations to gain the upper hand. Operative is our advanced threat intelligence hunting service for enterprise organizations. Vigilante lives within the dark web community to remain ahead of emerging threats, enabling deeper visibility and providing a continuous feedback loop of insight into exposures such as: Third-party risk and exposure, leaked or stolen data, malicious campaigns, attack vectors.
  • 41
    Trend Vision One

    Trend Vision One

    Trend Micro

    Stopping adversaries faster and taking control of your cyber risks starts with a single platform. Manage security holistically with comprehensive prevention, detection, and response capabilities powered by AI, leading threat research and intelligence. Trend Vision One supports diverse hybrid IT environments, automates and orchestrates workflows, and delivers expert cybersecurity services, so you can simplify and converge your security operations. The growing attack surface is challenging. Trend Vision One brings comprehensive security to your environment to monitor, secure, and support. Siloed tools create security gaps. Trend Vision One serves teams with these robust capabilities for prevention, detection, and response. Understanding risk exposure is a priority. Leveraging internal and external data sources across the Trend Vision One ecosystem enables greater command of your attack surface risk. Minimize breaches or attacks with deeper insight across key risk factors.
  • 42
    Cysiv

    Cysiv

    Cysiv

    Cysiv’s next-gen, co-managed SIEM addresses the limitations and frustrations associated with traditional SIEMs and other products used in a SOC. Our cloud-native platform automates and improves critical processes for truly effective threat detection, hunting, investigation and response. Cysiv Command combines essential technologies for a modern SOC into a comprehensive, unified, cloud-native platform and is the foundation for SOC-as-a-Service. Most telemetry can be pulled from APIs or sent securely to Cysiv Command over the internet. For older sources, such as logs over Syslog UDP, Cysiv Connector provides an encrypted conduit for passing all required telemetry from your environment to the Cysiv platform. Cysiv’s threat detection engine applies a blend of detection techniques that leverage signatures, threat intelligence, user behavior, statistics, and machine learning to automatically identify potential threats and ensures analysts focus on the most critical detections first.
  • 43
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 44
    Trend Micro Digital Vaccine
    Keep ahead of the latest threats and protect your critical data with ongoing threat prevention and analysis. Digital Vaccine™ Toolkit (DVToolkit) is an application that enables you to create custom DV filters to extend your threat coverage. Using analysis and development techniques leveraged in DV filters, you can quickly develop and implement custom DV filters to block events unique to your network environment. DVToolkit supports the use of regular expressions frequently used in the industry and enables customers to expedite time to market for a particular filter if they are under constant attack. Provides broad protection with custom filters for proprietary or user-developed applications. Supports the import of open source rules (e.g. Snort signatures); with extended support for Snort primitives, options, and modifiers. Enables customers to define filter triggers or support tigerless filters. Allows for the creation of custom filters in IPv4 and IPv6 environments.
  • 45
    Falcon Insight

    Falcon Insight

    CrowdStrike

    Continuous monitoring captures endpoint activity so you know exactly what’s happening - from a threat on a single endpoint to the threat level of the organization. Falcon Insight delivers visibility and in-depth analysis to automatically detect suspicious activity and ensure stealthy attacks - and breaches - are stopped. Falcon Insight accelerates security operations, allowing users to minimize efforts spent handling alerts and reduce time to investigate and respond to attacks. Unravels entire attack in the easy-to-use Incident Workbench enriched with context and threat intelligence data. CrowdScore delivers situational awareness on the current threat level of the organization, and how it’s changing over time. Powerful response actions allow you to contain and investigate compromised systems, including on-the-fly remote access to take immediate action.
  • 46
    Foresiet

    Foresiet

    Foresiet

    Foresiet is a pioneer in cybersecurity that offer AI-enabled SaaS based Integrated Digital Risk Protection solution to predicts the cyber-attack. It comes with a One Click platform to simplify the process of identifying, prioritizing, and mitigating cyber risks across the complete supply chain. The solution provides 360-degree actionable intelligence with automated & continuous assessment of inside-out, outside-in and outside-out cyber view using Digital Risk protection (IDPRS) + External Attack Surface Management (EASM) + Threat Intelligence + Compliance ecosystem that predict and provide cyber hygiene analysis and measure cybers risk at runtime.
  • 47
    Orpheus Cyber

    Orpheus Cyber

    Orpheus Cyber

    Predictive, actionable insights into your attack surface and your third parties. Drive efficiency and improve security with a subscription to the Orpheus platform. Let us tell you who is likely to attack you, how they are going to do it, and your live vulnerabilities that they will exploit. Doing so will enable laser-focused spending on the immediate security measures you need to stop your cyber risks before they happen. Our threat intelligence solutions combine cutting-edge technology based on machine learning to minimize your exposure to breaches and that of your third-party supply chain. Our powerful platform enables you to monitor and mitigate cyber risks to both your company and the companies you work with. Orpheus is a leading cybersecurity company that offers predictive and actionable intelligence to clients, enabling them to anticipate, prepare for, and respond to cyber threats.
  • 48
    TruKno

    TruKno

    TruKno

    Keep up with how adversaries are bypassing enterprise security controls based on the latest cyber attack sequences in the wild. Understand cyber attack sequences associated with malicious IP addresses, file hashes, domains, malware, actors, etc. Keep up with the latest cyber threats attacking your networks, your industry/peers/vendors, etc.​ Understand MITRE TTPs (at a ‘procedure’ level) used by adversaries in the latest cyber attack campaigns so you can enhance your threat detection capabilities.​ A real-time snapshot of how top malware campaigns are evolving in terms of attack sequences (MITRE TTPs), vulnerability exploitation (CVEs), IOCs, etc.​
  • 49
    Cyjax

    Cyjax

    Cyjax

    Our proprietary technologies are complemented by world-class analysts to process and contextualize thousands of sources. This analysis can be visualized via our platform, dashboards, and metrics. Our unique widget and dashboard tooling enable users to visualize and query data from thousands of threat feeds in one place. We cover all forms of mainstream social media, as well as instant messaging platforms and forums. Our operations team provides up-to-date intelligence on activity that could impact your organization. The SOCMINT team can be tasked with tracking and collating activity related to a specific topic of interest. The Cyjax Platform can work with almost any API endpoint architecture. Our platform supports JSON, STIX/TAXII and CEF formats out-the-box as well as a host of native integrations. A complete developer guide and control framework enables ad hoc integrations between platforms.
  • 50
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.