61 Integrations with Recorded Future

View a list of Recorded Future integrations and software that integrates with Recorded Future below. Compare the best Recorded Future integrations as well as features, ratings, user reviews, and pricing of software that integrates with Recorded Future. Here are the current Recorded Future integrations in 2024:

  • 1
    Cisco Umbrella
    Cisco Umbrella is a cloud-delivered security service that secures internet access and controls cloud application usage across networks, branch offices, and roaming users. The DNS-layer security packages provide protection from malware, phishing, ransomware, and more by analyzing and learning from internet activity patterns to automatically uncover current and emerging threats. It proactively blocks malicious requests before they reach a customer’s network or endpoints.
    View Software
    Visit Website
  • 2
    Slack

    Slack

    Slack

    Slack is a cloud-based project collaboration and team interaction software solution specially designed to seamlessly facilitate communication across organizations. Featuring powerful tools and services integrated into a single platform, Slack provides private channels to promote interaction within smaller teams, direct channels to help send messages directly to colleagues, and public channels that enables members across organizations to start conversations. Available on Mac, Windows, Android, and iOS apps, Slack offers a plethora of features that include chat, file sharing, collaborative workspace, real-time notifications, two-way audio and video, screen sharing, document imaging, activity tracking and logging, and more.
    Leader badge
    Starting Price: $6.67 per user per month
  • 3
    Kaspersky Anti-Virus
    Blocks the latest viruses, ransomware, spyware, cryptolockers & more – and helps stop cryptocurrency mining malware damaging your PC’s performance. Delivers real-time antivirus protection. Blocks ransomware, cryptolockers & more. Prevents cryptomining malware infections. Lets your PC perform as it’s designed to.
    Leader badge
    Starting Price: $29.99 per year
  • 4
    Amazon Web Services (AWS)
    Whether you're looking for compute power, database storage, content delivery, or other functionality, AWS has the services to help you build sophisticated applications with increased flexibility, scalability and reliability. Amazon Web Services (AWS) is the world’s most comprehensive and broadly adopted cloud platform, offering over 175 fully featured services from data centers globally. Millions of customers—including the fastest-growing startups, largest enterprises, and leading government agencies—are using AWS to lower costs, become more agile, and innovate faster. AWS has significantly more services, and more features within those services, than any other cloud provider–from infrastructure technologies like compute, storage, and databases–to emerging technologies, such as machine learning and artificial intelligence, data lakes and analytics, and Internet of Things. This makes it faster, easier, and more cost effective to move your existing applications to the cloud.
  • 5
    Microsoft Azure
    Microsoft's Azure is a cloud computing platform that allows for rapid and secure application development, testing and management. Azure. Invent with purpose. Turn ideas into solutions with more than 100 services to build, deploy, and manage applications—in the cloud, on-premises, and at the edge—using the tools and frameworks of your choice. Continuous innovation from Microsoft supports your development today, and your product visions for tomorrow. With a commitment to open source, and support for all languages and frameworks, build how you want, and deploy where you want to. On-premises, in the cloud, and at the edge—we’ll meet you where you are. Integrate and manage your environments with services designed for hybrid cloud. Get security from the ground up, backed by a team of experts, and proactive compliance trusted by enterprises, governments, and startups. The cloud you can trust, with the numbers to prove it.
  • 6
    Facebook
    Facebook is the world's largest social network. We build technologies that help people connect with friends and family, find communities, and grow businesses. From fundraising to offering life-saving help in a Facebook post or signing up to donate blood, we’re inspired by the ways people show up for each other in times of need. The Facebook app helps you connect with friends, family and communities of people who share your interests. Connecting with your friends and family as well as discovering new ones is easy with features like Groups, Watch and Marketplace.
    Leader badge
    Starting Price: Free
  • 7
    Sumo Logic

    Sumo Logic

    Sumo Logic

    Sumo Logic offers a cloud solution for log management and metrics monitoring for IT and security teams of organizations of all sizes. Faster troubleshooting with integrated logs, metrics and traces. One platform. Many use cases. Increase your troubleshooting effectiveness. Sumo Logic helps you reduce downtime and move from reactive to proactive monitoring with cloud-based modern analytics powered by machine learning. Quickly detect Indicators of Compromise (IoCs), accelerate investigation, and ensure compliance using Sumo Logic Security Analytics. Enable data-driven business decisions and predict and analyze customer behavior using Sumo Logic’s real-time analytics platform. The Sumo Logic platform helps you make data-driven decisions and reduce the time to investigate security and operational issues so you can free up resources for more important activities.
    Starting Price: $270.00 per month
  • 8
    Symantec Advanced Threat Protection
    Uncover the stealthiest threats that would otherwise evade detection by using global intelligence from one of the world’s largest cyber intelligence networks combined with local customer context. Aggregate intelligence across multiple control points to identify and prioritize those systems that remain compromised and require immediate remediation. Contain and remediate all the instances of a threat with a single click of a button. Provides in-depth threat visibility across IT environments in one place, without requiring any manual searching. Instant search for Indicators-of-Compromise and visualize all related events of an attack, e.g. all files used in an attack, email addresses and malicious IP addresses involved. Click once to remediate any attack artifact everywhere – across Symantec-protected endpoint, network and email. Quickly isolate any compromised system from the enterprise network.
  • 9
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 10
    ServiceNow

    ServiceNow

    ServiceNow

    Digitize your workflows - they'll love you for it. Your company can be more productive and your people more engaged. ServiceNow makes work, work better for people. Transform old, manual ways of working into modern digital workflows, so employees and customers get what they need, when they need it—fast, simple, easy. ServiceNow delivers digital workflows that create great experiences and unlock productivity for employees and the enterprise. We simplify the complexity of work on a single, enterprise cloud platform. The Now Platform: The intelligent and intuitive cloud platform for work. Choose from our workflows or build your own apps. Built on the Now Platform, our product portfolio delivers the  IT,  Employee, and  Customer Workflows that matter with enterprise solutions to help drive every part of your digital transformation. Create the great experiences you want and unlock the productivity you need, now with native mobile capabilities for everyday work across the enterprise.
    Starting Price: $100 per month
  • 11
    Bitdefender Antivirus Plus
    Choose a lightweight antivirus that offers essential protection for your computer or device. You get the most innovative technologies that predict, prevent, detect and remediate even the latest cyber-threats, anywhere in the world. Bitdefender Antivirus Plus packs the next-gen cybersecurity that won the “Product of the Year” award from AV-Comparatives. It protects computers against all online threats, and includes privacy tools such as Bitdefender VPN and Bitdefender Safepay. Bitdefender's unbeatable multi-layered protection keeps your devices safe from all new and existing threats. Bitdefender Antivirus Plus reacts instantly to e-threats with no compromise to your system’s performance. Bitdefender Antivirus Plus takes care of your online privacy and personal information. Compare our award-winning products and get the best real-world protection, so you can keep doing the things that matter while we handle security.
    Starting Price: $17.38 first year
  • 12
    Nucleus

    Nucleus

    Nucleus

    Nucleus is redefining the vulnerability management software category as the single source of record for all assets, vulnerabilities, and associated data. We unlock the value you’re not getting from existing tools and place you squarely on the path to program maturity by unifying the people, processes, and technology involved in vulnerability management. With Nucleus, you receive unmatched visibility into your program and a suite of tools with functionality that simply can’t be replicated in any other way. Nucleus is the single shift-left tool that unifies development and security operations. It unlocks the value you’re not getting out of your existing tools and puts you on the path to unifying the people, processes, and technology involved in addressing vulnerabilities and code weaknesses. With Nucleus, you’ll get unmatched pipeline integration, tracking, triage, automation and reporting capabilities and a suite of tools with functionality.
    Starting Price: $10 per user per year
  • 13
    OneTrust Privacy & Data Governance Cloud
    Go beyond compliance and build trust through transparency, choice, and control. People demand greater control of their data, unlocking an opportunity for organizations to use these moments to build trust and deliver more valuable experiences. We provide privacy and data governance automation to help organizations better understand their data across the business, meet regulatory requirements, and operationalize risk mitigation to provide transparency and choice to individuals. Achieve data privacy compliance faster and build trust in your organization. Our platform helps break down silos across processes, workflows, and teams to operationalize regulatory compliance and enable trusted data use. Build proactive privacy programs rooted in global best practices, not reactive to individual regulations. Gain visibility into unknown risks to drive mitigation and risk-based decision making. Respect individual choice and embed privacy and security by default into the data lifecycle.
  • 14
    Splunk Cloud
    Turn data into answers with Splunk deployed and managed securely, reliably and scalably as a service. With your IT backend managed by our Splunk experts, you can focus on acting on your data. Splunk-provisioned and managed infrastructure delivers a turnkey, cloud-based data analytics solution. Go live in as little as two days. Managed software upgrades ensure you always have the latest functionality. Tap into the value of your data in days with fewer requirements to turn data into action. Splunk Cloud meets the FedRAMP security standards, and helps U.S. federal agencies and their partners drive confident decisions and decisive actions at mission speeds. Drive productivity and contextual insights with Splunk’s mobile apps, augmented reality and natural language capabilities. Extend the utility of your Splunk solutions to any location with a simple phrase or the tap of a finger. From infrastructure management to data compliance, Splunk Cloud is built to scale.
  • 15
    LogPoint

    LogPoint

    LogPoint

    Get a simple and fast security analytics implementation, along with a user-friendly interface that can be integrated with an entire IT infrastructure with LogPoint. LogPoint’s modern SIEM with UEBA provides advanced analytics and ML-driven automation capabilities that enable their customers to securely build-, manage, and effectively transform their businesses.They have a flat licensing model, based on nodes rather than data volume. This helps to reduce the cost of deploying a SIEM solution on-premise, in the cloud or even as an MSSP. The solution integrates easily with all devices in your network, giving a holistic and correlated overview of events in your IT infrastructure. LogPoint’s Modern SIEM solution translates all data into one common language, making it possible to compare events across all systems. Having a common language makes it both very easy and efficient to search, analyze and report on data.
  • 16
    Graylog

    Graylog

    Graylog

    Seamless log data collection, faster analysis, and the answers you need when you need them. Graylog is built to open standards for connectivity and interoperability to seamlessly collect, transfer, store, and analyze log data. Graylog is also SIEM-agnostic by design—our log streams can pass unaltered or enriched data to any application in your monitoring, alerting, and analysis stack. Your choice of scalable log management solution should let you do more with your security and performance data. Graylog is built to open standards for connectivity and interoperability to seamlessly collect, transfer, store, and analyze log data. Graylog is also SIEM-agnostic by design—our log streams can pass unaltered or enriched data to any application in your monitoring, alerting, and analysis stack. Your choice of scalable log management solution should let you do more with your security and performance data.
  • 17
    Zscaler

    Zscaler

    Zscaler

    Zscaler, creator of the Zero Trust Exchange platform, uses the largest security cloud on the planet to make doing business and navigating change a simpler, faster, and more productive experience. The Zscaler Zero Trust Exchange enables fast, secure connections and allows your employees to work from anywhere using the internet as the corporate network. Based on the zero trust principle of least-privileged access, it provides comprehensive security using context-based identity and policy enforcement. The Zero Trust Exchange operates across 150 data centers worldwide, ensuring that the service is close to your users, co-located with the cloud providers and applications they are accessing, such as Microsoft 365 and AWS. It guarantees the shortest path between your users and their destinations, providing comprehensive security and an amazing user experience. Use our free service, Internet Threat Exposure Analysis. It’s fast, safe, and confidential.
  • 18
    Palo Alto Networks NGFW

    Palo Alto Networks NGFW

    Palo Alto Networks

    Our ML-Powered NGFW physical appliances enable you to stay ahead of unknown threats, see everything, including IoT, and reduce errors with automatic policy recommendations. VM-Series, the virtualized version of our ML-Powered NGFW, protects your private and public cloud deployments with segmentation and proactive threat prevention. CN-Series, the containerized version of our ML-Powered NGFW, prevents sophisticated network-based threats from spreading across Kubernetes namespace boundaries.
  • 19
    VMware Carbon Black EDR
    Threat hunting and incident response solution delivers continuous visibility in offline, air-gapped and disconnected environments using threat intel and customizable detections. You can’t stop what you can’t see. Investigations that typically take days or weeks can be completed in just minutes. VMware Carbon Black® EDR™ collects and visualizes comprehensive information about endpoint events, giving security professionals unparalleled visibility into their environments. Never hunt the same threat twice. VMware Carbon Black EDR combines custom and cloud-delivered threat intel, automated watchlists and integrations with the rest of your security stack to efficiently scale your hunt across even the largest of enterprises. The days of constantly reimaging are over. An attacker can compromise your environment in an hour or less. VMware Carbon Black EDR gives you the power to respond and remediate in real time from anywhere in the world.
  • 20
    Tanium

    Tanium

    Tanium

    Empowering the world’s largest organizations to manage and protect their mission-critical networks. Our data model can collect new, ad-hoc data on the fly in seconds, allowing customers, partners and Tanium to quickly develop capabilities on this extensible platform. Our patented architecture collects and distributes data to millions of endpoints in seconds, with zero infrastructure. Enable decision-making where data is generated: the endpoint itself. Our agent consumes minimal endpoint resources and bandwidth while fitting on the firmware of the smallest chips. Expand your capabilities without expanding Tanium’s footprint. We’ve found that the best way for customers to understand what we do is to show our platform in action. Orion Hindawi, Tanium’s co-founder and CEO, will guide you through a hands-on keyboard tour to show what Tanium does and the power of the platform. Track down every IT asset you own instantaneously.
  • 21
    NorthStar Navigator

    NorthStar Navigator

    NorthStar.io, Inc.

    NorthStar is redefining Risk-Based Vulnerability Management with simple, contextual vulnerability prioritization for easier remediation. Common challenges NorthStar addresses are listed below: • Prioritize issues that should be addressed first in order to make the best use of limited resources. • Address lingering exposures that could impact critical business services, applications, and data stores. • Bridge the visibility gap and discrepancies that exist between vulnerability assessment and patch management. • Track reduction in risk over time and validate the most important issues are being addressed first. • Deliver a complete view of their environment – all assets, vulnerabilities and exposures. • Eliminate manual processes and unnecessary spreadsheet work.
    Starting Price: $8 per device
  • 22
    Tines

    Tines

    Tines

    Tines provides the world's most security-conscious companies with no-code automation technology to power their business-critical processes. We believe automation works best when subject-matter experts, not distant developers, build it. Our drag-and-drop technology is intuitive but immensely powerful and flexible to give frontline staff everything they need to address repetitive manual processes. Tines allows users to gather internal or external events to trigger multi-step workflows. In line with our belief in approachable and powerful technology, Tines integrates with any technology that offers an API. This means customers aren’t limited to a fixed set of integrations, rather they are free to connect to any tool in their stack. This extends how they protect their business. With Tines, our customers are free from the burdensome, repetitive processes to focus on protecting their business from the next threat.
    Starting Price: $0/user/year
  • 23
    SentinelOne Singularity
    One intelligent platform. Unprecedented speed. Infinite scale. Singularity™ enables unfettered visibility, industry-leading detection, and autonomous response. Discover the power of AI-powered, enterprise-wide cybersecurity. The world’s leading enterprises use the Singularity platform to prevent, detect, and respond to cyber attacks at machine-speed, greater scale, and higher accuracy across endpoint, cloud, and identity. SentinelOne delivers cutting-edge security with this platform by offering protection against malware, exploits, and scripts. SentinelOne cloud-based platform has been perfected to be innovative compliant with security industry standards, and high-performance whether the work environment is Windows, Mac or Linux. Thanks to constant updating, threat hunting, and behavior AI, the platform is ready for any threat.
    Starting Price: $45 per user per year
  • 24
    NopSec

    NopSec

    NopSec

    We help cyber defenders get a handle on the fragmented processes that make cyber exposure unmanageable. NopSec's end-to-end platform brings these processes together and provides cyber defenders with a means to then discover, prioritize, remediate, simulate, and report on cyber exposures. If you don’t know what's in your environment you can’t protect it. With today's global scale of digital business transformation, complete visiblity of your IT assets is essential to adaptive cyber risk management. Nopsec shows you the business impact of your IT assets on a continuous basis helping you prevent any potential blind spots of unmanaged risk and cyber exposures.
  • 25
    Elastic

    Elastic

    Elastic Suite

    We consulted our clients to find out what tools and practices they’re using to run their virtual preseason sell-in and B2B merchandising process. This valuable tool will help reps & sales teams transition to virtual meetings while face-to-face tradeshows are still on hold. Elastic’s digital and custom catalog features virtually eliminate the need for the classic brand book, leading to major cost savings, sales efficiencies and environmental benefits. Scalable solutions that adapt as your company’s IT roadmap and sales needs evolve. With billions of dollars processed globally, Elastic’s B2B is the ultimate sales platform leveraged by brands of all sizes and varying business objectives. End the print dilemma once and for all by presenting buyers with expertly curated digital catalogs. Say goodbye to wasting print resources while gaining great sales efficiency and cost savings.
  • 26
    AlienVault USM

    AlienVault USM

    AT&T Cybersecurity

    Hundreds of MSSPs worldwide use AlienVault® Unified Security Management® (USM) to build successful managed security and compliance service offerings. AlienVault USM is the only solution to deliver multiple essential security capabilities plus continuously updated threat intelligence—all in one affordable platform. With it, MSSPs can simplify and centralize threat detection, incident response, and compliance management across their customers’ cloud and on-premises environments. Built to meet the challenges of today’s dynamic MSSP market, AlienVault USM is highly scalable, cost-effective, and easy to deploy and manage. It enables MSSPs to rapidly grow their managed security services offerings to meet their customers’ security goals while minimizing their own risk and expense.
  • 27
    Nucleon Database Master

    Nucleon Database Master

    Nucleon Software

    Nucleon Database Master is a modern, powerful, intuitive and easy to use database query, administration, and management software with a consistent and modern user interface. Database Master simplifies managing, monitoring, querying, editing, visualizing, designing relational and NoSQL DBMS. Database Master allows you to execute extended SQL, JQL and C# (Linq) query scripts, provides all database objects such as tables, views, procedures, packages, columns, indexes, relationships (constraints), collections, triggers and other database objects.
    Starting Price: $99 one-time payment
  • 28
    Smart SOAR

    Smart SOAR

    D3 Security Management Systems

    D3 Security leads in Security Orchestration, Automation, and Response (SOAR), aiding major global firms in enhancing security operations through automation. As cyber threats grow, security teams struggle with alert overload and disjointed tools. D3's Smart SOAR offers a solution with streamlined automation, codeless playbooks, and unlimited, vendor-maintained integrations, maximizing security efficiency. Smart SOAR's Event Pipeline normalizes, de-dupes, enriches and correlates events to remove false positives, giving your team more time to spend on real threats. When a real threat is identified, Smart SOAR brings together alerts and rich contextual data to create high-fidelity incidents that provide analysts with the complete picture of an attack. Clients have seen up to a 90% decrease in mean time to detect (MTTD) and mean time to respond (MTTR), focusing on proactive measures to prevent attacks.
  • 29
    LogRhythm NextGen SIEM
    We know your job isn’t easy. That’s why we combine log management, machine learning, SOAR, UEBA, and NDR to give you broad visibility across your environment so you can quickly uncover threats and minimize risk. But a mature SOC doesn’t just stop threats. With LogRhythm, you’ll easily baseline your security operations program and track your gains — so you can easily report your successes to your board. Defending your enterprise comes with great responsibility — that’s why we built our NextGen SIEM Platform with you in mind. With intuitive, high-performance analytics and a seamless incident response workflow, protecting your business just got easier. With the LogRhythm XDR Stack, your team has an integrated set of capabilities that deliver on the fundamental mission of your SOC — threat monitoring, threat hunting, threat investigation, and incident response — at a low total cost of ownership.
  • 30
    Exabeam

    Exabeam

    Exabeam

    Exabeam helps security teams outsmart the odds by adding intelligence to their existing security tools – including SIEMs, XDRs, cloud data lakes, and hundreds of other business and security products. Out-of-the-box use case coverage repeatedly delivers successful outcomes. Behavioral analytics allows security teams to detect compromised and malicious users that were previously difficult, or impossible, to find.
  • 31
    Rapid7 InsightIDR
    With the cloud architecture and intuitive interface in InsightIDR, it's easy to centralize and analyze your data across logs, network, endpoints, and more to find results in hours—not months. User and Attacker Behavior Analytics, along with insights from our threat intel network, is automatically applied against all of your data, helping you detect and respond to attacks early. In 2017, 80% of hacking-related breaches used either stolen passwords and/or weak or guessable passwords. Users are both your greatest asset and your greatest risk. InsightIDR uses machine learning to baseline your users' behavior, automatically alerting you on the use of stolen credentials or anomalous lateral movement.
  • 32
    Darktrace

    Darktrace

    Darktrace

    The Darktrace Immune System is the world’s leading autonomous cyber defense platform. Its award-winning Cyber AI protects your workforce and data from sophisticated attackers, by detecting, investigating and responding to cyber-threats in real time wherever they strike. The Darktrace Immune System is a market-leading cyber security technology platform that uses AI to detect sophisticated cyber-threats, from insider threat and criminal espionage, to ransomware and nation-state attacks. Analogous to the human immune system, Darktrace learns the ‘digital DNA’ of the organization, and constantly adapts to changing environments. Self-learning, self-healing security has arrived. Machine-speed attacks like ransomware are simply too fast for humans to deal with. Autonomous Response takes the burden off the security team, responding 24/7 to fast-moving attacks. AI that fights back.
  • 33
    Brinqa

    Brinqa

    Brinqa

    Present a complete and accurate picture of your IT and security ecosystem with Brinqa Cyber Risk Graph. Deliver actionable insights, intelligent tickets, and timely notifications to all your stakeholders. Protect every attack surface with solutions that evolve with your business. Build a stable, robust, and dynamic cybersecurity foundation that supports and enables true digital transformation. Experience the power of Brinqa Risk Platform with a free trial - discover unparalleled risk visibility and improved security posture within minutes. The Cyber Risk Graph is a real-time representation of an organization’s infrastructure and apps, delineation of interconnects between assets and to business services, and the knowledge source for organizational cyber risk.
  • 34
    TheHive

    TheHive

    TheHive Project

    A scalable, open source and free Security Incident Response Platform, tightly integrated with MISP (Malware Information Sharing Platform), designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly. Multiple SOC and CERT analysts can collaborate on investigations simultaneously. Thanks to the built-in live stream, real time information pertaining to new or existing cases, tasks, observables and IOCs is available to all team members. Special notifications allow them to handle or assign new tasks, and preview new MISP events and alerts from multiple sources such as email reports, CTI providers and SIEMs. They can then import and investigate them right away. Cases and associated tasks can be created using a simple yet powerful template engine.
  • 35
    Trellix Complete Data Protection
    Comprehensive endpoint encryption. Available in two suites, Trellix Complete Data Protection keeps data safe with enterprise-grade drive encryption, access control, and user behavior monitoring. Manage Apple FileVault on macOS and Microsoft BitLocker on Windows PCs via Trellix ePolicy Orchestrator. Secure network file shares and protect removable media such as USB flash drives and data in cloud storage services. Trellix Complete Data Protection—Advanced features data loss prevention, full-disk encryption, device control, and protection for cloud storage. Render data unreadable in the event of device loss or theft. Our enterprise-grade endpoint encryption solution is FIPS 140-2 and Common Criteria EAL2+ certified. Control the specific file types and folders to encrypt or block. Encrypt files to cloud storage services such as Box, Dropbox, Google Drive, and Microsoft OneDrive.
  • 36
    IBM X-Force Exchange
    Speed your security investigations with actionable threat intelligence that integrates with your security tools. IBM X-Force Exchange is a cloud-based threat intelligence platform that allows you to consume, share and act on threat intelligence. It enables you to rapidly research the latest global security threats, aggregate actionable intelligence, consult with experts and collaborate with peers. IBM X-Force Exchange, supported by human, and machine-generated intelligence, leverages the scale of IBM X-Force to help users stay ahead of emerging threats. Quickly research and share information about threats by exploiting the depth and breadth of IBM X-Force research. Programmatically access information using STIX and TAXII standards as well as through a RESTful API in JSON format. Incorporate intelligence with security operations and near real-time decision making. When using IBM Cloud offerings, your company can scale and adapt quickly to changing business needs.
  • 37
    Verizon Network Detection and Response
    At a time when you are challenged more than ever to secure the digital infrastructure at the core of your operations, you need a technology foundation for security that unifies network threat detection, forensics and integrated response. Network Detection and Response is the evolution of effective, efficient and accessible network security. You need no specialized hardware to rapidly deploy Network Detection and Response in any segment of the modern network — enterprise, cloud, industrial, IoT and 5G — to see all activities and record everything for comprehensive analysis, discovery and action. Network Detection and Response delivers network visibility, threat detection and forensic analysis of suspicious activities. This service dramatically accelerates the ability for organizations to respond to and identify future attacks before they become serious events. This threat detection and response service captures, optimizes and stores network traffic from multiple infrastructures.
    Starting Price: $20 per month
  • 38
    ThreatConnect Risk Quantifier (RQ)
    ThreatConnect RQ is a financial cyber risk quantification solution that allows users to identify and communicate the cybersecurity risks that matter most to an organization in terms of financial impact. It aims to enable users to make better strategic and tactical-level. RQ automates the generation of financial cyber risk reporting as it relates to the business, cybersecurity initiatives, and controls.
  • 39
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 40
    Archer

    Archer

    RSA Security

    Built upon decades of experience and hundreds of deployments across all domains of risk management. Whether your organization has an advanced Risk Management function looking to consolidate visibility or get started with one area of risk. Drive efficiency and coordination across stakeholders on a platform tailor-made for risk analysis and management. Archer enables a common understanding of risk, making it easier to work together to manage it. Applying the same taxonomies, policies and metrics to the management of all risk data enhances visibility for everyone, improves collaboration and increases efficiencies. Explore our comprehensive approach to integrated risk management with a demo of Archer. See the UI and discover how the features, dashboards, and capabilities can best address your organization’s unique risk and compliance challenges, whether you deploy our on-premises or SaaS offering.
  • 41
    Securonix UEBA
    Today, many attacks are specifically built to evade traditional signature-based defenses, such as file hash matching and malicious domain lists. They use low and slow tactics, such as dormant or time triggered malware, to infiltrate their targets. The market is flooded with security products that claim to use advanced analytics or machine learning for better detection and response. The truth is that all analytics are not created equal. Securonix UEBA leverages sophisticated machine learning and behavior analytics to analyze and correlate interactions between users, systems, applications, IP addresses, and data. Light, nimble, and quick to deploy, Securonix UEBA detects advanced insider threats, cyber threats, fraud, cloud data compromise, and non-compliance. Built-in automated response playbooks and customizable case management workflows allow your security team to respond to threats quickly, accurately, and efficiently.
  • 42
    Swimlane

    Swimlane

    Swimlane

    Swimlane is a leader in security orchestration, automation and response (SOAR). By automating time-intensive, manual processes and operational workflows and delivering powerful, consolidated analytics, real-time dashboards and reporting from across your security infrastructure, Swimlane maximizes the incident response capabilities of over-burdened and understaffed security operations. Swimlane was founded to deliver scalable, innovative and flexible security solutions to organizations struggling with alert fatigue, vendor proliferation and chronic staffing shortages. Swimlane is at the forefront of the growing market for security automation and orchestration solutions that automate and organize security processes in repeatable ways to get the most out of available resources and accelerate incident response.
  • 43
    IBM Security QRadar SIEM
    Market-leading SIEM built to outpace the adversary with speed, scale and accuracy As digital threats loom large and cyber adversaries grow increasingly sophisticated, the roles of SOC analysts are more critical than ever. Going beyond threat detection and response, QRadar SIEM enables security teams face today’s threats proactively with advanced AI, powerful threat intelligence, and access to cutting-edge content to maximize analyst potential. Whether you need cloud-native architecture built for hybrid scale and speed or a solution to complement your on-premises infrastructure, IBM can provide you with a SIEM to meet your needs. Experience the power of IBM enterprise-grade AI designed to amplify the efficiency and expertise of every security team. With QRadar SIEM, analysts can reduce repetitive manual tasks like case creation and risk prioritization to focus on critical investigation and remediation efforts.
  • 44
    Cofense Intelligence
    Let’s face it, phishing is the #1 attack vector against your enterprise. When you are under fire, you need to understand the nature of the attack as well as how to quickly and proactively defend yourself. The faster your team can be armed with critical knowledge about an attack, the faster they can minimize the threat. That’s why Cofense Intelligence delivers phishing-specific threats to help you defend your network. Cofense Intelligence uses proprietary techniques to analyze millions of messages daily from a wide variety of sources. We automatically dissect messages to identify new and emerging phishing and malware threats. Our team of analysts dive into these messages to eliminate false positives while delivering the right intelligence when you need it. Cofense Intelligence is distributed in multiple formats including Machine-Readable Threat Intelligence (MRTI) for quick and easy integration into other security solutions.
  • 45
    ReversingLabs Titanium Platform
    A complete advanced malware analysis platform that speeds destructive file detection through automated static analysis. Delivered in any cloud, any environment, for every part of the enterprise. Over 360 file formats processed and 3600 file types identified from diverse platforms, applications & malware families. Real-time, deep inspection of files, scalable to 150 million files per day without dynamic execution. Tightly coupled connectors integrate industry leading email, EDR, SIEM, SOAR, and analytics platforms. Unique Automated Static Analysis fully dissects internal contents of files in 5 ms without execution, obviating the need for dynamic analysis in most cases. Empower dev and AppSec teams with the industry-leading SBOM that delivers a full and accurate software picture through dependency, malicious behavior and tampering visibility, that accelerates confident release and compliance, while giving the SOC deep software threat intelligence to isolate and respond.
  • 46
    NetWitness

    NetWitness

    RSA Security

    NetWitness Platform brings together evolved SIEM and threat defense solutions that deliver unsurpassed visibility, analytics and automated response capabilities. These combined capabilities help security teams work more efficiently and effectively, up-leveling their threat hunting skills and enabling them to investigate and respond to threats faster, across their organization’s entire infrastructure—whether in the cloud, on premises or virtual. Gives security teams the visibility they need to detect sophisticated threats hiding in today’s complex, hybrid IT infrastructures. Analytics, machine learning, and orchestration and automation capabilities make it easier for analysts to prioritize and investigate threats faster. Detects attacks in a fraction of the time of other platforms and connects incidents to expose the full attack scope. NetWitness Platform accelerates threat detection and response by collecting and analyzing data across more capture points.
  • 47
    Anomali

    Anomali

    Anomali

    Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Organizations rely on the Anomali platform to harness threat data, information, and intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses. At Anomali, we believe in making the benefits of cyber threat intelligence accessible to everyone. That’s why we’ve developed tools and research that we offer to the community — all for free.
  • 48
    Splunk Phantom
    Harness the full power of your existing security investments with security orchestration, automation and response. With Splunk Phantom, execute actions in seconds not hours. Automate repetitive tasks to force multiply your team’s efforts and better focus your attention on mission-critical decisions. Reduce dwell times with automated investigations. Reduce response times with playbooks that execute at machine speed. Integrate your existing security infrastructure together so that each part is actively participating in your defense strategy. Phantom’s flexible app model supports hundreds of tools and thousands of unique APIs, enabling you to connect and coordinate complex workflows across your team and tools. Powerful abstraction allows you to focus on what you want to accomplish, while the platform translates that into tool-specific actions. Phantom enables you to work smarter by executing a series of actions — from detonating files to quarantining devices.
  • 49
    Dragos Platform
    The Dragos Platform is the most trusted industrial control systems (ICS) cybersecurity technology–providing comprehensive visibility of your ICS/OT assets and the threats you face, with best-practice guidance to respond before a significant compromise. Built by practitioners for practitioners, the Dragos Platform ensures your cybersecurity team is armed with the most up-to-date defensive tools to combat industrial adversaries, codified by our experts on the front lines every day hunting, combatting, and responding to the world’s most advanced ICS threats. The Dragos Platform analyzes multiple data sources including protocols, network traffic, data historians, host logs, asset characterizations, and anomalies to provide unmatched visibility of your ICS/OT environment. The Dragos Platform rapidly pinpoints malicious behavior on your ICS/OT network, provides in-depth context of alerts, and reduces false positives for unparalleled threat detection.
  • 50
    Cortex XSOAR

    Cortex XSOAR

    Palo Alto Networks

    Orchestrate. Automate. Innovate. The industry’s most comprehensive security orchestration, automation and response platform with native threat intelligence management and a built-in marketplace. Transform your security operations with scalable, automated processes for any security use case. Get up to a 95% reduction in the volume of alerts requiring human review. Cortex XSOAR ingests alerts across sources and executes automated workflows/playbooks to speed up incident response. Cortex XSOAR case management facilitates standardized response for high-quantity attacks while helping your teams adapt to sophisticated one-off attacks. Cortex XSOAR playbooks are complemented by real-time collaboration capabilities that let security teams rapidly iterate to solve emergent threats. Cortex XSOAR offers a new approach to threat intelligence management that unifies threat intelligence aggregation, scoring and sharing with proven playbook-driven automation.
  • Previous
  • You're on page 1
  • 2
  • Next