10 Integrations with FortiSOAR

View a list of FortiSOAR integrations and software that integrates with FortiSOAR below. Compare the best FortiSOAR integrations as well as features, ratings, user reviews, and pricing of software that integrates with FortiSOAR. Here are the current FortiSOAR integrations in 2026:

  • 1
    Criminal IP

    Criminal IP

    AI SPERA

    Criminal IP is a comprehensive threat intelligence search engine that detects vulnerabilities of personal and corporate cyber assets in real time and facilitates preemptive responses accordingly. Originated from the idea that individuals and corporations would be able to strengthen their cyber security by proactively acquiring information about IP addresses attempting to access your network, Criminal IP uses its big data of more than 4.2 billion IP addresses to provide threat-relevant information on malicious IPs and links, phishing sites, certificates, industrial control systems, IoTs, servers, security cameras, and so forth. With Criminal IP’s 4 main features (Asset Search, Domain Search, Exploit Search, and Image Search), you can find IP risk scores and related vulnerabilities of searched IP addresses and domains, details on the exploit codes for each service, and assets that are left wide open to cyber threats in the form of images respectively.
    Leader badge
    Starting Price: $0/month
    View Software
    Visit Website
  • 2
    Carbon Black EDR
    Carbon Black Endpoint Detection and Response (EDR) by Broadcom offers a comprehensive solution for detecting, investigating, and responding to cybersecurity threats on endpoints. It utilizes advanced behavioral analysis and machine learning to identify suspicious activities in real time, providing security teams with actionable insights to prevent data breaches and mitigate risks. With its cloud-based architecture, Carbon Black EDR enables continuous monitoring, visibility into endpoint activity, and automated threat response. It’s designed to support organizations of all sizes by improving threat detection, reducing investigation time, and enhancing overall endpoint security.
  • 3
    ANY.RUN

    ANY.RUN

    ANY.RUN

    ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 500,000 active users who find new threats with ANY.RUN daily. ANY.RUN provides an interactive sandbox for malware analysis, offering deep visibility into threat behavior in a secure, cloud-based environment with Windows, Linux, and Android support. It helps SOC teams accelerate monitoring, triage, DFIR, and threat hunting — enabling them to analyze more threats in a team and process more alerts in less time. Learn more at ANY.RUN's website.
  • 4
    FortiADC

    FortiADC

    Fortinet

    FortiGSLB quickly and securely delivers. Applications anywhere. Horizontal scalability is a key factor when it comes to designing and deploying internet-based services and solutions for enterprise and carrier networks. These organizations must be able to quickly and easily add new network resources and deploy cloud-based applications to ensure business continuity as well as smooth disaster recovery in the event of data center or server failure. Yet, if internet connectivity or security is unreliable, these efforts are often stalled. Without this flexibility, business demands often force enterprises to upgrade to bigger and more powerful hardware devices to manage these capacity challenges. These upgrades can be costly and add significantly to the total cost of ownership (TCO) without addressing the issues of failover and service availability.
  • 5
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.
  • 6
    Joe Sandbox

    Joe Sandbox

    Joe Security

    Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).
  • 7
    ThreatBlockr

    ThreatBlockr

    ThreatBlockr

    The only solution that blocks every threat from every path in your network. Networks relying primarily on archaic firewall technology without including other more modern security layers like ThreatBlockr® are easy prey for cybercriminals. Firewalls are easily blinded by encrypted attacks. They’re easily traversed by port forwarding fragmented packet attacks. They’re often misconfigured. They can also get confused by simple extended web and messaging protocols. Side-channel attacks, BYOD, and WFH all compound the problem. Organizations use ThreatBlockr® to gain instant network protection without having to drastically re-engineer their existing security stacks, whether they are on-premise, in the cloud, or both. Fix your security stack by deploying ThreatBlockr® today, and get back to working with the confidence that you’re secure, wherever you are. Enable an ideal protected network while improving firewall efficiency.
  • 8
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 9
    OTbase

    OTbase

    Langner

    OTbase is a productivity and collaboration tool for your journey towards secure and resilient OT networks. It enables users in cyber security and engineering roles to stay on top of hyper-complex OT networks with hundreds of thousands of devices. OTbase not just inventories your OT systems automatically, it also acts as a plattform to streamline, plan, and document your digital transformation journey. OTbase provides full transparency on all aspects of your OT networks, from minute configuration details to high level KPIs in a CISO dashboard. OTbase enables cyber security experts, control engineers, maintenance experts, plant planners, process engineers, and SOC analysts to get the information they need in an instant.
  • 10
    alphaMountain Threat Intelligence APIs and Feeds
    alphaMountain’s domain and IP threat intelligence powers many of the world’s leading cybersecurity solutions. High-fidelity threat feeds are updated hourly with fresh URL classification, threat ratings and actionable intelligence on over 2 billion hosts including domains and IP addresses. KEY BENEFITS: Get high-fidelity URL classification and threat ratings for any URL from 1.00 to 10.0. Receive fresh categorization and threat ratings updated every hour, syndicated via API or threat feed. See threat factors and other intelligence contributing to threat verdicts. USE CASES: Use threat feeds in your network security products such as secure web gateway, secure email gateway or next-generation firewall. Call the alphaMountain API from your SIEM to investigate threats or from your SOAR to automate responses such as blocking and policy updates. Detect if a URL is suspicious, contains malware, is a phishing site and which of 89 content categories the site belongs to.
    Starting Price: $300/month
  • Previous
  • You're on page 1
  • Next