Best Threat Intelligence Platforms for Splunk Cloud Platform

Compare the Top Threat Intelligence Platforms that integrate with Splunk Cloud Platform as of October 2025

This a list of Threat Intelligence platforms that integrate with Splunk Cloud Platform. Use the filters on the left to add additional filters for products that have integrations with Splunk Cloud Platform. View the products that work with Splunk Cloud Platform in the table below.

What are Threat Intelligence Platforms for Splunk Cloud Platform?

Threat intelligence platforms are tools that enable organizations to collect, analyze, and act on cybersecurity threat data to proactively defend against potential attacks. These platforms aggregate information from a variety of sources, including internal security systems, open-source intelligence, commercial threat feeds, and government alerts, to provide a comprehensive view of the threat landscape. By processing and correlating this data, threat intelligence platforms identify emerging threats, track attacker tactics, and provide actionable insights that can be used to strengthen defenses and inform decision-making. Many threat intelligence platforms also integrate with other security systems, such as Security Information and Event Management (SIEM) tools, to automate threat detection and response. Overall, these platforms enhance an organization’s ability to respond to and mitigate cyber threats quickly and effectively. Compare and read user reviews of the best Threat Intelligence platforms for Splunk Cloud Platform currently available using the table below. This list is updated regularly.

  • 1
    SOCRadar Extended Threat Intelligence
    SOCRadar Extended Threat Intelligence, a natively single platform from its inception that proactively identifies and analyzes cyber threats with contextual and actionable intelligence. Organizations need to have better visibility into external facing assets and services and the related vulnerabilities they may present. It is clearly not sufficient to have only EASM solutions to eliminate cyber risks. Rather, EASM technologies are advised to be a component of a broader enterprise vulnerability management strategy. Enterprises are seeking digital asset protection wherever exposure may occur. The traditional focus on social media and the dark web is insufficient as threat actors proliferate sources. Monitoring capabilities across all environments (cloud buckets, dark web) are considered to equip the security team effectively. For a comprehensive Digital Risk Protection, services like site takedown and automated remediation should also be included.
    View Platform
    Visit Website
  • 2
    ThreatLocker

    ThreatLocker

    ThreatLocker

    The ThreatLocker suite of security tools are powerful and designed so that everyone from businesses to government agencies to academic institutions can directly control exactly what applications run on their networks. We envision a future in which all organizations can chart their own course free from the influence of cybercriminals and the damage their incursions cause, and our team of veteran cybersecurity professionals created ThreatLocker to make this vision a reality. The team at ThreatLocker has been developing cybersecurity tools for decades, including programs to enhance email and content security, and this is our most innovative and ambitious cybersecurity solution yet. We developed this unique cybersecurity system because we believe that organizations should have complete control of their networks and should not have to live in fear of the next malware attack. To learn more, visit ThreatLocker.com.
    Leader badge
    Partner badge
    View Platform
    Visit Website
  • 3
    DomainTools

    DomainTools

    DomainTools

    Connect indicators from your network with nearly every active domain and IP address on the Internet. Learn how this data can inform risk assessments, help profile attackers, guide online fraud investigations, and map cyber activity to attacker infrastructure. Gain insight that is necessary to make the right decision about the risk level of threats to your organization. DomainTools Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain and DNS-based intelligence with an intuitive web interface.
  • 4
    SIRP

    SIRP

    SIRP

    SIRP is a no-code risk-based SOAR platform that connects everything security teams need to ensure consistently strong outcomes into a single, intuitive platform. SIRP empowers Security Operations Centers (SOCs), Incident Response (IR) teams, Threat Intelligence teams, and Vulnerability Management (VM) teams through integration of security tools and powerful automation and orchestration tools. SIRP is a no-code SOAR platform with a built-in security scoring engine. The engine calculates real-world risk scores that are specific to your organization for every incident, alert, and vulnerability. This granular approach enables security teams to map risks to individual assets and prioritize response at scale. SIRP makes all security tools and functions available to security teams at the push of a button, saving thousands of hours each year. Design and enforce best practice security processes using SIRP’s intuitive drag-and-drop playbook building module.
  • 5
    CyCognito

    CyCognito

    CyCognito

    Expose all the hidden security gaps in your organization using nation-state grade technology. CyCognito’s Global Bot Network uses attacker-like reconnaissance techniques to scan, discover and fingerprint billions of digital assets all over the world. No input or configuration needed. Uncover the unknown. The Discovery Engine uses graph data modeling to map your organization’s full attack surface. You get a clear view of every single asset an attacker could reach — what they are and how they relate to your business. Using CyCognito’s proprietary risk-detection methods, the attack simulator identifies risks per asset and discovers potential attack vectors. It doesn’t affect business operations and works without deployment, configuration or whitelisting. CyCognito scores each risk based its attractiveness to attackers and impact on the business, dramatically reducing the thousands of attack vectors organizations may have to those critical few dozen that need your focus
    Starting Price: $11/asset/month
  • 6
    SOC Prime Platform
    SOC Prime operates the world’s largest and most advanced platform for collective cyber defense that cultivates collaboration from a global cybersecurity community and curates the most up-to-date Sigma rules compatible with over 28 SIEM, EDR, and XDR platforms. SOC Prime’s innovation, backed by the vendor-agnostic and zero-trust cybersecurity approach, and cutting-edge technology leveraging Sigma language and MITRE ATT&CK® as core pillars are recognized by the independent research companies, credited by the leading SIEM, XDR & MDR vendors, and trusted by 8,000+ organizations from 155 countries, including 42% of Fortune 100, 21% of Forbes Global 2000, 90+ public sector institutions, and 300+ MSSP and MDR providers. Driven by its advanced cybersecurity solutions, Threat Detection Marketplace, Uncoder AI, and Attack Detective, SOC Prime enables organizations to risk-optimize their cybersecurity posture while improving the ROI of their SOC investments.
  • 7
    Cyble

    Cyble

    Cyble

    Cyble is a leading AI-native cybersecurity platform that delivers intelligence-driven defense to help organizations stay ahead of evolving cyber threats. Powered by its Gen 3 Agentic AI, Cyble offers autonomous threat detection, real-time incident response, and proactive defense mechanisms. The platform provides comprehensive capabilities including attack surface management, vulnerability management, brand protection, and dark web monitoring. Trusted by governments and enterprises worldwide, Cyble combines unmatched visibility with scalable technology to keep security teams ahead of adversaries. With advanced AI that can predict threats months in advance, Cyble helps reduce response times and minimize risks. The company also offers extensive research, threat intelligence reports, and personalized demos to support customer success.
  • 8
    Deepinfo

    Deepinfo

    Deepinfo

    Deepinfo has the most comprehensive Internet-wide data and has been using this data for years to empower cybersecurity of all sizes of organizations worldwide. Deepinfo also provides comprehensive threat intelligence solutions, data, and APIs to top-notch cybersecurity companies. Deepinfo Attack Surface Platform empowers all sizes of organizations' security by providing actionable insights. An all-in-one attack surface solution built by an experienced team dealing with Internet-wide data for years.
    Starting Price: $20,000 per year
  • 9
    ThreatSync

    ThreatSync

    WatchGuard

    From distributed enterprises with 10 branch offices to small and midsize businesses (SMBs) with employees working outside of the network, it can be a struggle to manage security consistently and cohesively across your organization. It is critical for SMBs and distributed enterprise organizations to not only have visibility into both their network and endpoint event data, but to be able to quickly and efficiently leverage actionable insight to remove threats. ThreatSync, a critical component of TDR, collects event data from the WatchGuard Firebox, Host Sensor and enterprise-grade threat intelligence feeds, analyzes this data using a proprietary algorithm, and assigns a comprehensive threat score and rank. This powerful correlation engine enables cloud-based threat prioritization to empower IT team to quickly and confidently respond to threats. Collects and correlates threat event data from the Firebox and Host Sensor.
  • 10
    Kroll Cyber Risk
    We are the world incident response leader. Merging complete response capabilities with frontline threat intelligence from over 3000 incidents handled per year and end-to-end expertise we protect, detect and respond against cyberattacks. For immediate assistance, contact us today. Tackle every facet of today and tomorrow’s threat landscape with guidance from Kroll’s Cyber Risk experts. Enriched by frontline threat intel from 3000+ incidents cases every year, our end-to-end cyber risk solutions help organizations uncover exposures, validate the effectiveness of their defenses, implement new or updated controls, fine-tune detections and confidently respond to any threat. Get access to a wide portfolio of preparedness, resilience, detection and response services with a Kroll Cyber Risk retainer. Get in touch for more info.
  • 11
    Netacea Bot Management
    At Netacea we understand bot behaviour better than anyone else, thanks to a pioneering server-side approach to detection and mitigation. Our approach guarantees quick and easy implementation of our technology and enables us to support a wide range of integrations. This ensures comprehensive coverage against malicious bots across your website, mobile apps and APIs, without detriment to your website infrastructure, reliance on hardware or disruptive code changes. We quickly distinguish automated bots from humans to prioritize genuine users, with our team of experts and revolutionary, machine learning powered Intent Analytics™ engine at the heart of the solution. Netacea works hand-in-hand with your in-house security functions from implementation, through to providing accurate detection and empowering you with actionable threat intelligence.
  • 12
    Nozomi Networks

    Nozomi Networks

    Nozomi Networks

    Nozomi Networks Guardian™ delivers visibility, security and monitoring of your OT, IoT, IT, edge and cloud assets. Guardian sensors send data to Vantage for consolidated security management anywhere, anytime from the cloud. They can also send data to the Central Management Console for aggregated data analysis at the edge or in the public cloud. The world’s top companies rely on Guardian to protect their critical infrastructure, energy, manufacturing, mining, transportation, building automation and other sites around the world. Nozomi Networks Vantage™ leverages the power and simplicity of software as a service (SaaS) to deliver unmatched security and visibility across your OT, IoT, and IT networks. Vantage accelerates digital transformation for the largest and most complex distributed networks. You can protect any number of OT, IoT, IT, edge and cloud assets, anywhere. Its scalable SaaS platform enables you to consolidate all of your security management into a single application.
  • 13
    The Respond Analyst
    Accelerate investigations and improve analyst productivity with a XDR Cybersecurity Solution. The Respond Analyst™, an XDR Engine, automates the discovery of security incidents by turning resource-intensive monitoring and initial analysis into thorough and consistent investigations. Unlike other XDR solutions, the Respond Analyst connects disparate evidence using probabilistic mathematics and integrated reasoning to determine the likelihood that events are malicious and actionable. The Respond Analyst augments security operations teams by significantly reducing the need to chase false positives resulting in more time for threat hunting. The Respond Analyst allows you to choose best-of-breed controls to modernize your sensor grid. The Respond Analyst integrates with the leading security vendor offerings across important categories such as EDR, IPS, Web Filtering, EPP, Vulnerability Scanning, Authentication, and more.
  • 14
    ThreatQ

    ThreatQ

    ThreatQuotient

    Threat intelligence platform - ThreatQ, to understand and stop threats more effectively and efficiently your existing security infrastructure and people need to work smarter, not harder. ThreatQ can serve as an open and extensible threat intelligence platform that accelerates security operations through streamlined threat operations and management. The integrated, self-tuning threat library, adaptive workbench and open exchange allow you to quickly understand threats, make better decisions and accelerate detection and response. Automatically score and prioritize internal and external threat intelligence based on your parameters. Automate aggregation, operationalization and use of threat intelligence across all systems and teams. Improve effectiveness of existing infrastructure by integrating your tools, teams and workflows. Centralize threat intelligence sharing, analysis and investigation in a threat intelligence platform all teams can access.
  • 15
    ThreatStream
    Anomali ThreatStream is a Threat Intelligence Platform that aggregates threat intelligence from diverse sources, provides an integrated set of tools for fast, efficient investigations, and delivers operationalized threat intelligence to your security controls at machine speed. ThreatStream automates and accelerates the process of collecting all relevant global threat data, giving you the enhanced visibility that comes with diversified, specialized intelligence sources, without increasing administrative load. Automates threat data collection from hundreds of sources into a single, high fidelity set of threat intelligence. Improve your security posture by diversifying intelligence sources without generating administrative overhead. Easily try and buy new sources of threat intelligence via the integrated marketplace. Organizations rely on Anomali to harness the power of threat intelligence to make effective cybersecurity decisions that reduce risk and strengthen defenses.
  • 16
    PassiveTotal
    RiskIQ PassiveTotal aggregates data from the whole internet, absorbing intelligence to identify threats and attacker infrastructure, and leverages machine learning to scale threat hunting and response. With PassiveTotal, you get context on who is attacking you, their tools and systems, and indicators of compromise outside the firewall—enterprise and third party. Investigation can go fast, really fast. Find answers quickly with over 4,000 OSINT articles and artifacts. Along with 10+ years of mapping the internet, RiskIQ has the deepest and broadest security intelligence on earth. By absorbing web data like Passive DNS, WHOIS, SSL, hosts and host pairs, cookies, exposed services, ports, components, and code. With curated OSINT and proprietary security intelligence, you can see everything—from every angle—on the digital attack surface. Take charge of your digital presence and combat threats to your organization.
  • 17
    TruSTAR

    TruSTAR

    TruSTAR

    TruSTAR's cloud-native Intelligence Management platform transforms intelligence from third-party providers and historical events for seamless integration and accelerated automation across core detection, orchestration and response tools. TruSTAR transforms your intelligence for seamless integration and actionable automation across your ecosystem of teams and tools. TruSTAR is platform agnostic. Get investigation context and enrichment inside your mission-critical security tools. Our Open API enables you to connect to any application, anytime. Automate detection, triage, investigation, and dissemination workflows from a single endpoint. Managing intelligence in enterprise security is about managing data to drive automation. TruSTAR normalizes and prepares intelligence for orchestration, significantly reducing playbook complexity. Spend less time wrangling data, and more time catching bad guys. The TruSTAR platform has been designed to provide maximum flexibility.
  • 18
    Recorded Future

    Recorded Future

    Recorded Future

    Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.
  • 19
    Cisco SecureX
    SecureX is a cloud-native, built-in platform that connects our Cisco Secure portfolio and your infrastructure. It allows you to radically reduce dwell time and human-powered tasks. Achieve simplicity, visibility, and efficiency by removing bottlenecks that slow down your teams' access to answers and actions. SecureX includes XDR capabilities and beyond with every Cisco Secure product. Get an integrated and open platform that simplifies your existing ecosystem and works with third-party solutions. Experience unified visibility with a customizable dashboard and maintain context around incidents with a consistent ribbon that never leaves you. Accelerate threat investigations and incident management by aggregating and correlating global intelligence and local context in one view. Automate routine tasks using prebuilt workflows that align to common use cases. Or build your own workflows with our no-to-low code, drag-and-drop canvas.
  • 20
    RiskIQ

    RiskIQ

    RiskIQ

    RiskIQ is the leader in attack surface management, providing the most comprehensive discovery, intelligence, and mitigation of threats associated with an organization’s digital presence. With more than 75 percent of attacks originating outside the firewall, RiskIQ allows enterprises to gain unified insight and control over web, social and mobile exposures. Trusted by thousands of security analysts, RiskIQ’s platform combines advanced internet data reconnaissance and analytics to expedite investigations, understand digital attack surfaces, assess risk and take action to protect the business, brand and customers. RiskIQ is the world’s only platform with patented Internet Intelligence Graph technology, security intelligence—unified. RiskIQ draws from a 10-year history of mapping the internet to fuel applied intelligence that detects and responds to cyberattacks, anywhere on earth. The most complete security intelligence to protect your attack surface.
  • 21
    CrowdSec

    CrowdSec

    CrowdSec

    CrowdSec is a free, open-source and collaborative IPS to analyze behaviors, respond to attacks & share signals across the community, outnumbering cybercriminals all together. Set up your own intrusion detection system. Apply behavior scenarios to identify cyber threats. Share and benefit from a crowdsourced and curated cyber threat intelligence system. Define the type of remediation you want to apply and where. Leverage the community’s IP blocklist and automate your security. CrowdSec is designed to run seamlessly on virtual machines, bare-metal servers, containers or to be called directly from your code with our API. Our strength comes from our cybersecurity community that is burning cybercriminals’ anonymity. By sharing IP addresses that aggressed you, you help us curate and redistribute a qualified IP blocklist to protect everyone. CrowdSec is 60x faster than tools like Fail2ban and can parse massive amounts of logs in no time.
  • 22
    Intel 471 TITAN
    Cybercriminals never sleep. You need round-the-clock threat intelligence to anticipate and track bad actors’ every move, and how they might attack your business. Our customers rely on TITAN, an intuitive intelligence SaaS platform built by intelligence and security professionals for intelligence and security professionals. It enables them to access structured information, dashboards, timely alerts, and intelligence reporting via the web portal or API integration. But TITAN doesn’t stop there. Use TITAN’s programmable RESTful API to power numerous connectors and integrations, integrating and operationalizing customized intelligence into your security operations. TITAN delivers structured technical and non-technical data and intelligence that is continually updated by our global team and automated processes. With structured data, less noise, and high-fidelity results, you can focus your team on the threats that matter most.
  • 23
    Google Digital Risk Protection
    Learn what a digital risk protection solution is and how it can help you be better prepared by understanding who is targeting you, what they’re after, and how they plan to compromise you. Google Digital Risk Protection delivers a broad digital risk protection solution either via stand-alone self-managed SaaS products or a comprehensive service. Both options give security professionals visibility outside their organization, the ability to identify high-risk attack vectors, malicious orchestration from the deep and dark web, and attack campaigns on the open web.  The Google Digital Risk Protection solution also provides contextual information on threat actors and their tactics, techniques, and procedures to provide a more secure cyber threat profile. Gain visibility into risk factors impacting the extended enterprise and supply chain by mapping your attack surface and monitoring deep and dark web activity.
  • 24
    Filigran

    Filigran

    Filigran

    Embrace a proactive approach with end-to-end cyber threat management, from anticipation to response. Tailored to elevate cybersecurity through comprehensive threat intelligence, advanced adversary simulation, and strategic cyber risk management solutions. Get a holistic view of your threat environment and improved decision-making for faster incident response. Organize your cyber threat intelligence knowledge to enhance and disseminate actionable insights. Access consolidated view of threat data from multiple sources. Transform raw data into actionable insights. Enhance sharing and actionable insights dissemination across teams and tools. Streamline incident response with powerful case management capabilities. Create dynamic attack scenarios, ensuring accurate, timely, and effective response during real-world incidents. Build both simple and intricate scenarios tailored to various industry needs. Improve team dynamics with instant feedback on responses.
  • 25
    IronNet Collective Defense Platform
    The IronNet Collective Defense Platform leverages advanced AI-driven Network Detection and Response (NDR) capabilities to detect and prioritize anomalous activity inside individual enterprise network environments. The platform analyzes threat detections across the community to identify broad attack patterns and provides anonymized intelligence back to all community members in real-time, giving all members early insight into potential incoming attacks. By collaborating in real-time, companies and organizations across sectors can defend industries better, together, by seeing and fighting the same threats. When organizations collaborate to detect, share intelligence, and stop threats together in real time, they form a collective defense community. Discover how IronNet's Collective Defense platform, built on our IronDome and IronDefense products, enables organizations to realize the full benefits of this approach.
  • 26
    ThreatStryker

    ThreatStryker

    Deepfence

    Runtime attack analysis, threat assessment, and targeted protection for your infrastructure and applications. Stay ahead of attackers and neutralize zero-day attacks. Observe attack behavior. ThreatStryker observes, correlates, learns and acts to protect your applications and keep you one step ahead of attackers. Deepfence ThreatStryker discovers all running containers, processes, and online hosts, and presents a live and interactive color-coded view of the topology. It audits containers and hosts to detect vulnerable components and interrogates configuration to identify file system, process, and network-related misconfigurations. ThreatStryker assesses compliance using industry and community standard benchmarks. ThreatStryker performs deep inspection of network traffic, system, and application behavior, and accumulates suspicious events over time. Events are classified and correlated against known vulnerabilities and suspicious patterns of behavior.
  • Previous
  • You're on page 1
  • Next