60 Integrations with Filigran

View a list of Filigran integrations and software that integrates with Filigran below. Compare the best Filigran integrations as well as features, ratings, user reviews, and pricing of software that integrates with Filigran. Here are the current Filigran integrations in 2024:

  • 1
    Twilio

    Twilio

    Twilio

    Design and deploy your ideal customer engagement experience. Twilio is a single fully-programmable platform with flexible APIs for any channel and over 400+ integrations, backed by a community of over 9 million developers. Build accurate and personalized experiences for your customers, easily and at scale, using SMS and WhatsApp messaging, voice, video, email, and more. Browse documentation and SDKs in multiple coding languages, including Ruby, Python, PHP, Node.js, java, and C#, or jumpstart your first project with our open source code templates to quickly build production-ready communications apps. Sign up and start building today.
    Leader badge
    Starting Price: $0.0085 per min
    View Software
    Visit Website
  • 2
    Slack

    Slack

    Slack

    Slack is a cloud-based project collaboration and team interaction software solution specially designed to seamlessly facilitate communication across organizations. Featuring powerful tools and services integrated into a single platform, Slack provides private channels to promote interaction within smaller teams, direct channels to help send messages directly to colleagues, and public channels that enables members across organizations to start conversations. Available on Mac, Windows, Android, and iOS apps, Slack offers a plethora of features that include chat, file sharing, collaborative workspace, real-time notifications, two-way audio and video, screen sharing, document imaging, activity tracking and logging, and more.
    Leader badge
    Starting Price: $6.67 per user per month
  • 3
    Microsoft Teams
    Solving today's complex business problems takes teams of engaged people working together. We’ve built an online guide to teach you and your team the secrets of successful teamwork. When you have a place to create and make decisions as a team, there’s no limit to what you can achieve. Teams brings everything together in a shared workspace where you can chat, meet, share files, and work with business apps. Get your team on the same page with group chat, online meetings, calling, and web conferencing. Collaborate on files with built-in Microsoft 365 (formerly Office 365) apps like Word, Excel, PowerPoint, and SharePoint. Add in your favorite Microsoft apps and third-party services to keep the business moving forward. Get end-to-end security, administrative control, and compliance—all powered by Microsoft 365. Teams is designed for groups of all kinds. Get started with the free, no-commitments version. You can also get Teams as part of the best-in-class suite of productivity tools.
    Leader badge
    Starting Price: $12.50 per user per month
  • 4
    Google Drive
    Store, share, and access your files from any device. Your first 15 GB of storage are free. With Drive Enterprise, businesses only pay for the storage employees use. It comes with Google Docs, Sheets, and Slides — and works seamlessly with Microsoft Office. Keep photos, stories, designs, drawings, recordings, videos, and more. Your first 15 GB of storage are free with a Google Account. Your files in Drive can be reached from any smartphone, tablet, or computer. So wherever you go, your files follow. You can quickly invite others to view, download, and collaborate on all the files you want–no email attachment needed. Get started with Drive for free.
    Leader badge
    Starting Price: Free
  • 5
    Facebook
    Facebook is the world's largest social network. We build technologies that help people connect with friends and family, find communities, and grow businesses. From fundraising to offering life-saving help in a Facebook post or signing up to donate blood, we’re inspired by the ways people show up for each other in times of need. The Facebook app helps you connect with friends, family and communities of people who share your interests. Connecting with your friends and family as well as discovering new ones is easy with features like Groups, Watch and Marketplace.
    Leader badge
    Starting Price: Free
  • 6
    X (Twitter)
    X (formerly known as Twitter) is one of the world's largest social networks. Follow your interests. Hear what people are talking about. Join the conversation. See what’s happening in the world right now. We believe real change starts with conversation. Here, your voice matters. Come as you are and together we’ll do what’s right (not what’s easy) to serve the public conversation.
    Leader badge
    Starting Price: Free
  • 7
    Python

    Python

    Python

    The core of extensible programming is defining functions. Python allows mandatory and optional arguments, keyword arguments, and even arbitrary argument lists. Whether you're new to programming or an experienced developer, it's easy to learn and use Python. Python can be easy to pick up whether you're a first-time programmer or you're experienced with other languages. The following pages are a useful first step to get on your way to writing programs with Python! The community hosts conferences and meetups to collaborate on code, and much more. Python's documentation will help you along the way, and the mailing lists will keep you in touch. The Python Package Index (PyPI) hosts thousands of third-party modules for Python. Both Python's standard library and the community-contributed modules allow for endless possibilities.
    Starting Price: Free
  • 8
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 9
    Feedly

    Feedly

    Feedly

    Feedly is the fastest way to track the topics and trends that matter to you. We believe that reading opens doors, whether that’s performing better at work, mastering a craft, learning something new or following current events. Reading is an important tool for those with curious minds, and Feedly is an app that enables readers to connect with the websites and sources about the things they are most passionate. Organize and read all your trusted publications and blogs in one place. Train Leo, your AI research assistant, to read your feeds and filter out the noise. Collaboratively research and share key industry trends. Ask Leo to read your feeds and prioritize the topics, events, and trends that matter to you. Share insights with your team. Organize, curate, and share key industry insights as a team. Feedly is a secure space where you can privately organize and research the topics and trends that matter to you.
    Starting Price: $6 per month
  • 10
    Intezer Analyze
    Intezer automates Tier 1 SOC tasks, working like an extension of your team. Intezer can monitor incoming incidents from endpoint, email, or SIEM tools, then "autonomously" collects evidence, investigates, triages, triggers remediation action, and escalates only the the serious threats to your team for human intervention. Fast set up and integrations with your SOC and IR teams workflows (EDR, SOAR, SIEM, etc.) means you can starting filtering out false positives, get detailed analysis about every threat, and speed up your incident response time. Make sure every incident and artifact (such as files, URLs, endpoint memory, etc.) gets deeply analyzed, detecting malicious code in memory and other evasive threats.
    Starting Price: Free
  • 11
    OVHcloud
    OVHcloud puts complete freedom in the hands of technologists and businesses, for anyone to master right from the start. We are a global technology company serving developers, entrepreneurs, and businesses with dedicated server, software and infrastructure building blocks to manage, secure, and scale their data. Throughout our history, we have always challenged the status quo and set out to make technology accessible and affordable. In our rapidly evolving digital world, we believe an integral part of our future is an open ecosystem and open cloud, where all can continue to thrive and customers can choose when, where and how to manage their data. We are a global company trusted by more than 1.5 million customers. We manufacture our servers, own and manage 30 data centers, and operate our own fiber-optic network. From our range of products, our support, thriving ecosystem, and passionate employees, to our commitment to social responsibility—we are open to power your data.
    Starting Price: $3.50 per month
  • 12
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 13
    SafeNet Trusted Access
    SafeNet Trusted Access, Identity-as-a-Service. SafeNet Trusted Access is a cloud-based access management solution that makes it easy to manage access to both cloud services and enterprise applications with an integrated platform combining single sign-on, multi-factor authentication and scenario-based access policies. Businesses and organizations looking to accelerate the deployment of cloud services for end users encounter hurdles to efficiently managing online identities and access security, while ensuring user convenience and regulatory compliance. SafeNet Trusted Access simplifies user access to cloud services, streamlines cloud identity management, and helps eliminate password hassles for IT and users, while providing a single pane view of access events across your app estate to ensure that the right user has access to the right application at the right level of trust.
  • 14
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 15
    Mastodon

    Mastodon

    Mastodon

    Follow friends and discover new ones among more than 4.4M people. Publish anything you want: links, pictures, text, video. All on a platform that is community-owned and ad-free. Mastodon isn’t a single website like Twitter or Facebook, it's a network of thousands of communities operated by different organizations and individuals that provide a seamless social media experience. Mastodon comes with effective anti-abuse tools to help protect yourself. Thanks to the network's spread out and independent nature there are more moderators who you can approach for personal help, and communities with strict codes of conduct. You have 500 characters. You can adjust the thumbnails of your pictures with focal points. You can use custom emojis, hide things behind spoiler warnings and choose who sees a given post. Messed it up? You can delete & redraft for quick corrections. Without an incentive to sell you things, Mastodon allows you to consume content you enjoy uninterrupted.
    Starting Price: Free
  • 16
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 400,000 active users who find new threats with ANY.RUN daily. More than 1000 companies have already taken advantage of ANY.RUN malware analysis sandbox, which is available to businesses of all sizes and at an affordable cost. The easy-to-use service also helps companies improve and simplify malware analysis process and cyber security as a whole. Committed to helping organizations proactively detect and defend against advanced cyber threats, ANY.RUN delivers a cutting-edge interactive solution that empowers companies to quickly analyze malware, which continuously changes and evolves. Learn more at ANY.RUN's website.
    Starting Price: $109 per month
  • 17
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 18
    Microsoft Sentinel
    Standing watch, by your side. Intelligent security analytics for your entire enterprise. See and stop threats before they cause harm, with SIEM reinvented for a modern world. Microsoft Sentinel is your birds-eye view across the enterprise. Put the cloud and large-scale intelligence from decades of Microsoft security experience to work. Make your threat detection and response smarter and faster with artificial intelligence (AI). Eliminate security infrastructure setup and maintenance, and elastically scale to meet your security needs—while reducing IT costs. Collect data at cloud scale—across all users, devices, applications, and infrastructure, both on-premises and in multiple clouds. Detect previously uncovered threats and minimize false positives using analytics and unparalleled threat intelligence from Microsoft. Investigate threats with AI and hunt suspicious activities at scale, tapping into decades of cybersecurity work at Microsoft.
  • 19
    Shodan

    Shodan

    Shodan

    Shodan is the world's first search engine for Internet-connected devices. Discover how Internet intelligence can help you make better decisions. Websites are just one part of the Internet. Use Shodan to discover everything from power plants, mobile phones, refrigerators and Minecraft servers. Keep track of all your devices that are directly accessible from the Internet. Shodan provides a comprehensive view of all exposed services to help you stay secure. Learn more about who is using various products and how they're changing over time. Shodan gives you a data-driven view of the technology that powers the Internet. Within 5 minutes of using Shodan Monitor you will see what you currently have connected to the Internet within your network range and be setup with real-time notifications when something unexpected shows up. The entire Shodan platform (crawling, IP lookups, searching, data streaming) is available to developers.
    Starting Price: $59 per month
  • 20
    Maltego

    Maltego

    Maltego Technologies

    Maltego is a Java application that runs on Windows, Mac and Linux. Maltego is used by a broad range of users, ranging from security professionals to forensic investigators, investigative journalists, and researchers. Easily gather information from dispersed data sources. View up to 1 million entities on a graph​. Access over 58 data sources in the Maltego transform hub. Connect public (OSINT), commercial and own data sources. Write your own Transforms. Automatically link and combine all information in one graph. Automatically combine disparate data sources in point-and-click logic​. Use our regex algorithms to auto-detect entity types. Enrich your data through our intuitive graphical user interface​. Use entity weights to detect patterns even in the largest graphs. Annotate your graph and export it for further use.
    Starting Price: €5000 per user per year
  • 21
    Go

    Go

    Golang

    With a strong ecosystem of tools and APIs on major cloud providers, it is easier than ever to build services with Go. With popular open source packages and a robust standard library, use Go to create fast and elegant CLIs. With enhanced memory performance and support for several IDEs, Go powers fast and scalable web applications. With fast build times, lean syntax, an automatic formatter and doc generator, Go is built to support both DevOps and SRE. Everything there is to know about Go. Get started on a new project or brush up for your existing Go code. An interactive introduction to Go in three sections. Each section concludes with a few exercises so you can practice what you've learned. The Playground allows anyone with a web browser to write Go code that we immediately compile, link, and run on our servers.
    Starting Price: Free
  • 22
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 23
    Elastic Cloud
    Enterprise search, observability, and security for the cloud. Quickly and easily find information, gain insights, and protect your technology investment whether you run on Amazon Web Services, Google Cloud, or Microsoft Azure. We handle the maintenance and upkeep, so you can focus on gaining the insights that help you run your business. Configuration and deployment are a breeze. Simple scaling, custom plugins, and architecture optimized for log and time series data are only a taste of what’s possible. Get the complete Elastic experience with features like machine learning, Canvas, APM, index lifecycle management, Elastic App Search, Elastic Workplace Search, and more — exclusively available here. Logging and metrics are just the start. Bring your diverse data together to address security, observability, and other critical use cases.
    Starting Price: $16 per month
  • 24
    ESET Cyber Security
    Fast and powerful security without slowdowns, against all types of malware. Secures Mac, Windows and Linux devices. Protects you against all types of malware, including viruses, ransomware, worms and spyware. Enjoy the full power of your computer. Play, work and browse the internet without slowdowns. Easy to install, renew and upgrade, our security is also designed for simple set up of all routine tasks. We value your loyalty! Renewing ESET takes a few clicks and you are settled. Download and use your existing license key to activate your software. Update your subscription preferences and eStore account information. Protect yourself from ransomware and other types of malware with ESET's time-proven multilayered protection, trusted by over 110 million users worldwide. Play, work and browse the internet without slowdowns. Stay unplugged and online longer with battery-saving mode, and enjoy gaming without distracting pop-ups.
    Starting Price: $39.99 per year
  • 25
    IPinfo

    IPinfo

    IPinfo.io

    IP geolocation lookup is the identification of an IP address' geographic location in the real world. IPinfo builds and maintains our own proprietary IP geolocation database, which can be used to generate various forms of geographic information for your IP traffic. Our IP geolocation API provides a response that includes every IP’s latitude and longitude coordinates, region, country, postal/ZIP code, and city. Using our IP address geolocation data, customers can resolve their web traffic to meaningful locations as specific as a street address. With IPinfo as your IP-to-location data provider, you will be able to provide users with a customized experience based on their location at many different levels. For example, you can pre-populate sign-up form fields that request users’ location with data from our API response. Similarly, you can display pricing figures in their local currency.
    Starting Price: $49 per month
  • 26
    DuskRise

    DuskRise

    DuskRise

    Connected to the home Wi-Fi router, this IoT device creates a new secure network where potential threats are deterred with lightning-fast speed. Essential for the device set up process, the app also delivers security notifications and insights to raise the cyber-literacy of the end-user. The security dashboard provides complete visibility of the offsite networks and allows to enforce office-grade policy controls in the remote environment. The DuskRise solution is powered by the threat intelligence research and data analysis form the Cluster25 team. Mitigate threats through effective control and prevention filters with strong detection and response mechanics. Leverage on our proprietary AI algorithms to filter noisy network data and detect anomalous behavior on the spot. Form a secure network enclave, creating a segment you can own and secure on any network.
    Starting Price: Free
  • 27
    Cert-In

    Cert-In

    Cert-In

    Cert-In software is committed to expanding the commitment made to our customers to provide the finest quality, in state-of-the-art software tools, that will make it easy to manage a project from concept to completion. The Cert-In estimating systems have been recognized as one of the easiest to use and implement by electrical and mechanical contractors from all 50 states and many locations overseas. They are multi-platform products that operate in any Windows environment available. They are distributed completely and capable of operating on a single workstation or a network supporting multiple workstations. The estimating system when properly configured will support multiple estimators working on the same project at the same time. The database can be easily modified to contain components for any trade. It is a multi-platform program capable of operating any Windows environment. The program may be installed to operate as a single workstation or it may be installed on a network.
    Starting Price: $200 per month
  • 28
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 29
    VMRay

    VMRay

    VMRay

    At VMRay, we provide enterprises and technology partners worldwide with best-in-class, scalable, automated malware analysis and detection solutions that greatly reduce their exposure to malware-related threats, attacks and vulnerabilities.
  • 30
    ZeroFox

    ZeroFox

    ZeroFox

    Organizations invest immense resources into social media and their digital presence, which has become the primary engagement method for many individuals and businesses. As social media becomes the preferred engagement tool, security teams must understand and address the risks posed by digital platforms, the largest unsecured IT network on earth. Explore the ZeroFox Platform - watch this 2 minute overview video. With a global data collection engine, artificial intelligence-based analysis, and automated remediation, the ZeroFox Platform protects you from cyber, brand and physical threats on social media & digital platforms. Understand your organization’s digital risk exposure across a broad range of platforms where you engage and cyberattacks occur. ZeroFox's mobile app provides the powerful protection of the ZeroFox platform at your fingertips, wherever and whenever you need it.
  • 31
    TheHive

    TheHive

    TheHive Project

    A scalable, open source and free Security Incident Response Platform, tightly integrated with MISP (Malware Information Sharing Platform), designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. Multiple SOC and CERT analysts can collaborate on investigations simultaneously. Thanks to the built-in live stream, real time information pertaining to new or existing cases, tasks, observables and IOCs is available to all team members. Special notifications allow them to handle or assign new tasks, and preview new MISP events and alerts from multiple sources such as email reports, CTI providers and SIEMs. They can then import and investigate them right away. Cases and associated tasks can be created using a simple yet powerful template engine.
  • 32
    Hybrid Analysis

    Hybrid Analysis

    Hybrid Analysis

    Here you can find common 'how-to' and troubleshooting guides around this community platform and aspects of the Falcon Sandbox platform. Please use the menu on the left side to navigate through some of the published articles. Hybrid Analysis requires that users undergo the Hybrid Analysis Vetting Process prior to obtaining an API key or downloading malware samples. Please note that you must abide by the Hybrid Analysis Terms and Conditions and only use these samples for research purposes. You are not permitted to share your user credentials or API key with anyone else. Please notify Hybrid Analysis immediately if you believe that your API key or user credentials have been compromised. At times, it may happen that a vetting request will get rejected due to incomplete data or a missing full real name, real business name or other means of validating cybersecurity credentials. In this case, it is possible to re-submit a vetting request one more time.
  • 33
    Valhalla Supermassive
    ValhallaSupermassive has been designed from the ground up for MASSIVE delays and reverbs. Blow your mind and your music to new levels of consciousness and experience. Get ready for luscious clouds of reverb, otherworldly delays, swelling waves of feedback unlike any you’ve heard before. All Valhalla plugins are self documenting, so just roll over the controls for the tool tip. And, it’s free, no strings attached. Just click the download links and you’re ready to go. Version 1.3.0 for Mac and Windows available. Intel and ARM builds available for Apple M1 computers. VST3 fixes for Studio One and FL Studio. The MODE control is the most powerful Supermassive control, as the different algorithms have very different attack, sustain, and decay characteristics. Combine these long delays with the unique WARP control, and the results range from echoes that slowly fade in, to cascading harmonic echoes, to lush reverbs, onwards to reverbs that decay way over the course of minutes.
  • 34
    Tagger

    Tagger

    Sprout Social

    Maximize your ROI with the most accurate influencer marketing SaaS platform. Trusted by the biggest global brands & agencies, Tagger helps you plan campaigns, understand audiences, discover & connect with influencers, and report accurate results. Use our social listening capabilities to measure & benchmark social engagement, compare and research competitors, understand your audience, and uncover content insights. Plan campaigns and discover the perfect influencers with our massive database of 6M+ influencers, 300K+ brands, and 11B+ posts (and growing). A full CRM solution that lets you connect with influencers, review content, activate campaigns, contracts, and payments, all while maintaining control every step of the way. Easily track campaign success using accurate, real-time data & generate fully customizable modular reports. Take an inside look into your competitors’ strategies by using Tagger’s unique social listening capabilities.
  • 35
    Flashpoint

    Flashpoint

    Flashpoint

    Flashpoint Intelligence Platform grants access to our archive of finished intelligence reports, data from illicit forums, marketplaces, chat services, blogs, paste sites, technical data, card shops, and vulnerabilities, in a single, finished intelligence experience. Our platform scales Flashpoint’s internal team of specialized, multilingual intelligence analysts’ ability to quickly provide responses to customers. Access finished intelligence and primary source data across illicit online communities used by Flashpoint experts to create those reports. Broaden the scope of intelligence beyond traditional threat detection, and gain scalable, contextual, rich results that help teams make better decisions and protect their ability to operate across the enterprise. Whether you are an intel expert or new to assessing risk, our platform delivers relevant intelligence that empowers you to make more informed decisions and mitigate risk in any part of your organization.
  • 36
    Maltiverse

    Maltiverse

    Maltiverse

    Cyber Threat Intelligence made simple for all types of businesses and independent analysts of cybersecurity. Maltiverse Freemium online resource to access aggregated sets of indicators of compromise with full context and history. When you have a cyber security incident and you need context to respond - you can access the database and search for the content manually. You can also connect the customized set of new threats to your Security Systems like SIEM, SOAR, PROXY or Firewall: Ransomware, C&C centers, malicious IP and URLs, Phishing Attacks, Other feeds.
    Starting Price: $100 per month
  • 37
    CrowdStrike Container Security
    Protect cloud-native applications and reduce the attack surface by detecting vulnerabilities, hidden malware, secrets/keys, compliance violations and more — from build to runtime — ensuring only compliant containers run in production.Integrate frictionless security early into the continuous integration/continuous delivery (CI/CD) pipeline, and automate protection that empowers DevSecOps to deliver production-ready applications without impacting build cycles.Build and run applications knowing they are protected. Get access to automated discovery, runtime protection, continuous threat detection and response for cloud workloads and containers, and managed cloud threat hunting in a single platform. Find hidden malware, embedded secrets, configuration issues and more in your images to help reduce the attack surface.
  • 38
    GreyNoise

    GreyNoise

    GreyNoise

    We collect, analyze, and label data on IPs that scan the internet and saturate security tools with noise. This unique perspective helps analysts waste less time on irrelevant or harmless activity, and spend more time focused on targeted and emerging threats. GreyNoise helps analysts recognize events not worth their attention. Indicators in GreyNoise are likely associated with opportunistic internet scanning or common business services, not targeted threats. This context helps analysts focus on what matters most. If we see your device scanning the internet, it's likely compromised. GreyNoise notifies analysts when an IP they care about shows up in our collection, helping security teams respond quickly to compromises. Security teams can uncover tradecraft seen across the internet through our GreyNoise Query Language (GNQL). Our tags reveal IPs looking for and exploiting vulnerabilities. Security teams can assess their exposure as they monitor progressive threat activity.
  • 39
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 40
    Google Cloud DNS
    Reliable, resilient, low-latency DNS serving from Google's worldwide network. Use Google’s infrastructure for production quality and high-volume authoritative DNS serving. Your users will have reliable, low-latency access from anywhere in the world using our anycast name servers. Cloud DNS can scale to large numbers of DNS zones and records. You can reliably create and update millions of DNS records. Our name servers automatically scale to handle query volume. Use Cloud Domains to register and manage domains in Google Cloud and automatically set up DNS zones for your domains. Cloud Domains allow customers to register and manage domains on Google Cloud and provide tight integration with Cloud DNS. Cloud DNS uses our global network of anycast name servers to serve your DNS zones from redundant locations around the world, providing high availability and lower latency for your users.
  • 41
    IronDefense

    IronDefense

    IronNet Cybersecurity

    IronDefense: Your gateway to network detection and response. IronDefense is the industry’s most advanced network detection and response (NDR) platform built to stop the most sophisticated cyber threats. Gain unparalleled visibility. Empower your entire team. Make faster, smarter decisions. As an advanced NDR tool, IronDefense improves visibility across the threat landscape while amplifying detection efficacy within your network environment. As a result, your SOC team can be more efficient and effective with existing cyber defense tools, resources, and analyst capacity. Real-time insights across industry threatscapes, human insights to detect threats, and higher-order analysis of anomalies correlated across groups of peers via IronDome Collective Defense integration. Advanced automation to apply response playbooks built by the nation's top defenders to prioritize detected alerts by risk and supplement limited cyber staff.
  • 42
    FortiSOAR

    FortiSOAR

    Fortinet

    As the digital attack surface expands, security teams must also expand their defense capabilities. Yet, adding more security monitoring tools is not always the answer. Additional monitoring tools mean more alerts for security teams to investigate and more context switching in the investigation process, among other issues. This creates a number of challenges for security teams, including alert fatigue, a lack of qualified security personnel to manage new tools, and slower response times. Integrated into the Fortinet Security Fabric, FortiSOAR security orchestration, automation and response (SOAR) remedies some of the biggest challenges facing cybersecurity teams today. Allowing security operation center (SOC) teams to create a custom automated framework that pulls together all of their organization's tools unifies operations, eliminating alert fatigue and reducing context switching. This allows enterprises to not only adapt, but also optimize their security process.
  • 43
    Cortex XSOAR

    Cortex XSOAR

    Palo Alto Networks

    Orchestrate. Automate. Innovate. The industry’s most comprehensive security orchestration, automation and response platform with native threat intelligence management and a built-in marketplace. Transform your security operations with scalable, automated processes for any security use case. Get up to a 95% reduction in the volume of alerts requiring human review. Cortex XSOAR ingests alerts across sources and executes automated workflows/playbooks to speed up incident response. Cortex XSOAR case management facilitates standardized response for high-quantity attacks while helping your teams adapt to sophisticated one-off attacks. Cortex XSOAR playbooks are complemented by real-time collaboration capabilities that let security teams rapidly iterate to solve emergent threats. Cortex XSOAR offers a new approach to threat intelligence management that unifies threat intelligence aggregation, scoring and sharing with proven playbook-driven automation.
  • 44
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 45
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 46
    Mandiant Advantage
    Prioritize effort and increase capacity to detect and respond to attacks with Mandiant Advantage, a software-as-a-service (SaaS) platform that automates our expertise and intelligence into your environment. Effective security is not only based on the security controls deployed, but the expertise and intelligence behind them. Without a significant increase in human expertise, it is impossible for organizations to win the global war on cyber crime. Mandiant Advantage is tipping the balance on attackers, productizing our extensive attacker expertise and threat intelligence capabilities into accessible, automated solutions that instantly provide the scale and capability teams so desperately need. The Mandiant Advantage software-as-a-service platform is a controls-agnostic suite of products that automate our expertise and intelligence into your environment. Deliver detection, response and security validation capabilities at machine speed.
  • 47
    Kaspersky Anti Targeted Attack Platform
    Reliable data protection, IT infrastructure security, stability for business processes and compliance are prerequisites for sustainable corporate development today. The Kaspersky Anti Targeted Attack Platform helps you as an IT-security matured organization to build reliable defenses that protect your corporate infrastructure from APT-like threats and targeted attacks and support regulatory compliance, without demanding additional IT security resources. Complex incidents are quickly identified, investigated and responded to, increasing the efficiency of your IT security or SOC team by relieving them of manual tasks, thanks to a unified solution which maximizes the use of automation and the quality of outcomes. As an investigative tool for complex incidents, the Kaspersky Anti Targeted Attack Platform is designed to ensure complete privacy - all data collection, analysis and storage is performed on-site.
  • 48
    Cuckoo Sandbox
    You can throw any suspicious file at it and in a matter of minutes Cuckoo will provide a detailed report outlining the behavior of the file when executed inside a realistic but isolated environment. Malware is the swiss-army knife of cybercriminals and any other adversary to your corporation or organization. In these evolving times, detecting and removing malware artifacts is not enough: it's vitally important to understand how they operate in order to understand the context, the motivations, and the goals of a breach. Cuckoo Sandbox is free software that automated the task of analyzing any malicious file under Windows, macOS, Linux, and Android. Cuckoo Sandbox is an advanced, extremely modular, and 100% open source automated malware analysis system with infinite application opportunities. Analyze many different malicious files (executables, office documents, pdf files, emails, etc) as well as malicious websites under Windows, Linux, macOS, and Android virtualized environments.
  • 49
    VirusTotal

    VirusTotal

    VirusTotal

    VirusTotal inspects items with over 70 antivirus scanners and URL/domain blocklisting services, in addition to a myriad of tools to extract signals from the studied content. Any user can select a file from their computer using their browser and send it to VirusTotal. VirusTotal offers a number of file submission methods, including the primary public web interface, desktop uploaders, browser extensions and a programmatic API. The web interface has the highest scanning priority among the publicly available submission methods. Submissions may be scripted in any programming language using the HTTP-based public API. VirusTotal can be useful in detecting malicious content and also in identifying false positives, normal and harmless items detected as malicious by one or more scanners. As with files, URLs can be submitted via several different means including the VirusTotal webpage, browser extensions and the API.
  • 50
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • Previous
  • You're on page 1
  • 2
  • Next