Best Threat Intelligence Platforms of 2024

Find and compare the best Threat Intelligence platforms in 2024

Use the comparison tool below to compare the top Threat Intelligence platforms on the market. You can filter results by user reviews, pricing, features, platform, region, support options, integrations, and more.

  • 1
    N-able Risk Intelligence Reviews
    Customers recognize the importance security but often don't see the urgency until they see it. N-able™, Risk Intelligence helps you make it concrete by assigning value and assessing your data vulnerability. This will help you build a strong business case to protect your data and triage the most critical issues. Assure that only authorized personnel have access to sensitive data. Protect sensitive personal data from being stolen. See reports about the financial impact of at-risk data. Find security holes in your system. Secure credit card data and ensure compliance with PCI DSS. Customers are at great risk if sensitive data is left on their systems. Companies often accumulate large amounts of sensitive personally identifiable data (PII), such as social security numbers, driver’s license numbers, credit cards information, and other information in persistent storage.
  • 2
    Falcon X Reviews

    Falcon X

    CrowdStrike

    Falcon X combines automated intelligence with human intelligence. This allows security teams of any size to stay ahead of the next attack. Automated investigation of incidents, and faster alert triage and response. It is integrated into the Falcon platform and can be used in seconds. Premium adds threat intelligence research and threat intelligence reporting from CrowdStrike experts to help you stay ahead of hacktivist attacks, nation-state, and eCrime. Elite gives you access to an intelligence analyst who can help protect your organization from threats. Endpoint protection can be elevated to the next level with the combination of malware sandbox analysis and malware search. It is easier to reduce the time and skills needed to investigate incidents manually. Identify and investigate related threats to prevent similar attacks in the future. The Indicator graph allows you to visualize the relationships between IOCs, adversaries, and your endpoints.
  • 3
    SOCRadar ThreatFusion Reviews
    ThreatFusion is a big-data-powered threat investigation module that helps Threat Intelligence Teams search for deeper context, real time threat research and analysis. The suite is fed massive data sources from the surface, deep, and dark webs. These include Paste Sites and Underground Dark Web forums. The module also contains API-ready intelligence feeds that are pulled from a wide variety of sources to provide IOCs on potential threats and threat actors targeted at your industry. Get actionable threat intelligence that is both current and future to profile threats. You can get fast, relevant, and accurate results even from the darkest corners of the internet. Understanding adversarial capabilities can help you combat and mitigate identified threats. Get vital insights into the activities of state-sponsored APT group. By leveraging millions data points from the wild, threat intelligence feeds can be consumed. Weekly vulnerability trends and customizable, auto-aggregated news are available.
  • 4
    StealthDEFEND Reviews
    You can detect and respond quickly to suspicious behavior and advanced attacks on active directory and file system with unparalleled accuracy and speed. 4 out 5 hacking breaches involve authentication-based attacks. Every attacker wants to steal data and credentials. Once inside, attackers will seek to discover your environment, compromise privileged credentials, and use those credentials to access, exfiltrate or destroy data. StealthDEFEND is the only real time threat detection and response system that was specifically designed to protect these two common elements in every breach scenario. Detect and respond the specific techniques and procedures (TTPs), attackers use to compromise file system and active directory data. Automatic tagging of privileged groups, users, data, resources adjusts risk ratings in response to abnormal or nefarious behavior.
  • 5
    Lumu Reviews

    Lumu

    Lumu Technologies

    Data is the devil. Your metadata. Lumu's Continuous Comppromise Assessment model allows you to collect, normalize, and analyze a wide variety of network metadata including DNS, netflows and proxy logs. These data sources give us the ability to see your network behavior and provide conclusive evidence about your unique compromise levels. Your security team will be armed with facts about compromise data that will enable them to respond quickly and accurately. Analyzing spam is better than blocking it. You can find out who is targeting your organization and how they are doing so, as well as their success rates. Lumu's patent-pending Illumination Process allows for Continuous Compromise Assessment. Learn more about how network metadata and advanced analytics are used to illuminate dark spots in your network.
  • 6
    Cyren Reviews
    Cyren Inbox Security, an innovative solution, turns the tables on phishers. It safeguards every Office 365 mailbox in your company against evasive phishing and business email compromise (BEC), and fraud. Continuous monitoring and detection alert you to any suspicious activity. Automated response and remediation will be performed for each mailbox and across all mailboxes within the organization. Our crowd-sourced user detection closes down the feedback loop on alerts, strengthening your security training and providing valuable threat information. An extensive, multi-dimensional presentation that includes critical threat characteristics. This helps analysts understand the changing threat landscape. Improved threat detection for existing security products like SIEM and SOAR.
  • 7
    ThreatSync Reviews
    It can be difficult to manage security across an organization, whether you have 10 branch offices or distributed businesses with 10 employees. SMBs and distributed enterprises must have visibility into their network and endpoint data. They also need to be able quickly and efficiently to use actionable insights to eliminate threats. ThreatSync, an essential component of TDR, collects threat data from WatchGuard Firebox, Host Sensor, and enterprise-grade threat intelligence feeds. It then analyzes this data using a proprietary algorithm and assigns a threat score and rank. This powerful correlation engine allows cloud-based threat prioritization, empowering IT teams to respond quickly and confidently to threats. Collects and correlates threat events data from the Firebox or Host Sensor.
  • 8
    Netenrich Reviews
    Netenrich's operations intelligence platform was built from the ground up to assist enterprises in solving everyday and futuristic issues for secure, stable environments and infrastructures. We combine the best of human and machine intelligence (aKA hybrid intelligence) to streamline threat detection, incident response, site reliability, engineering (SRE) and many other high-profile goals. We start with self-learning machines that are trained in research, investigation, remediation, and other tasks. The human intervention required for tedious, automated tasks is virtually non-existent. This allows your team and technology freedom to achieve goals such as SRE, reduced MTR, lower SME dependency, and unprecedented scale, without having to worry about running operations. The Netenrich platform is able to detect and investigate alerts and threats, and then resolve them.
  • 9
    ArmorPoint Reviews

    ArmorPoint

    ArmorPoint

    $250 per month
    Rapidly identify and mitigate network threats in real-time. After any setback, ensure that the network is safe and operating at a safe level. Recognize and immediately isolate any events that could pose a threat to your business. Monitoring IT performance of the entire network stack, right down to the endpoint. Event logs and usage data can be recorded, stored, and organized for any network component. All aspects of your security efforts can be managed from a single window. ArmorPoint combines the analytics that were previously monitored in separate silos (NOC and SOC) and brings them together to give a more comprehensive view of the security of the business and its availability. Rapid detection and resolution of security events. Security, performance, compliance management. Security automation and orchestration, event correlation that spans your entire attack surface.
  • 10
    Deepwatch Reviews
    Advanced managed detection and response to protect distributed enterprises Expert-led security operations are designed to detect and respond quickly to any potential threats. Prevent malicious activity before it is too late and respond to active threats. Effectively identify and fix critical vulnerabilities and threats across the enterprise. Our team has a lot of experience and has come to the important realization that every organization has its own requirements for cyber solutions. Your threats and no team are the same. The Squad Delivery Model was created to foster collaboration, high touch, tailored services that meet all your needs and requirements.
  • 11
    Torq Reviews
    Torq's no code automation modernizes the way security and operations teams work. It allows for easy workflow creation, unlimited integrations, and a variety of prebuilt templates. Automated triggered flows make it easier to respond to threats faster. You can quickly address risks once they are detected in your environment. By eliminating false positives, reactive work and promoting proactiveness, you can shift to a proactive attitude. No developers, professional services or code required to create flows. To ensure complete protection, you can connect to any tool within your environment. There are hundreds of templates available that can be used immediately. Automate a single step and then expand your flow to include more complex branches. You can quickly get started with best practice templates, and REST APIs allow you to customize as you need. You can trigger flows from anywhere: web, Slack or command line. Our infrastructure and operations are subject to rigorous external audits. They meet the highest industry security, privacy, and compliance standards.
  • 12
    PRODAFT U.S.T.A. Reviews
    Attackers don't have any rules and are constantly developing new methods. This means that cybercrime must be tackled in a way that is one step ahead of any potential threats. It is difficult to keep up with cybercrime if you focus only on the present. PRODAFT has been a leading solution provider in many critical sectors since 2012. This includes banking and finance, fintech and aviation, IoT and defense, as well as banking and finance and fintech. PRODAFT's "customized" approach to solutions has virtually eliminated client turnover. We understand the industry's priorities and needs. PRODAFT is a trusted partner to hundreds of financial institutions, online vendors, payment gateways and insurance providers. PRODAFT has consistently exceeded customer expectation in everything, from penetration testing and security drills to cyber-attack drills or custom-tailored consultancy.
  • 13
    CrowdSec Reviews
    CrowdSec, a free, open-source, and collaborative IPS, analyzes behaviors, responds to attacks, and shares signals across the community. It outnumbers cybercriminals. Create your own intrusion detection system. To identify cyber threats, you can use behavior scenarios. You can share and benefit from a crowdsourced, curated cyber threat intelligence platform. Define the type and location of the remediation you wish to apply. Use the community's IP blocklist to automate your security. CrowdSec can be run on containers, virtual machines, bare metal servers, containers, or directly from your code using our API. Our cybersecurity community is destroying cybercriminals' anonymity. This is our strength. You can help us create and distribute a qualified IP blocklist that protects everyone by sharing IP addresses you have been annoyed by. CrowdSec can process massive amounts of logs faster than Fail2ban, and is 60x faster than Fail2ban.
  • 14
    Flashpoint Reviews
    Flashpoint Intelligence Platform gives you access to our archive data. This includes data from illegal forums, chat services, chat sites, chat services, blogs and paste sites. It also contains technical data, card shops, and vulnerability data. Our platform increases Flashpoint's internal team, which includes multilingual intelligence analysts who can quickly respond to customers. Flashpoint experts used illicit online communities to access the finished intelligence and primary data for these reports. Expand the scope of intelligence beyond traditional threat identification and get scalable, contextual, rich outcomes that help teams make better business decisions and protect their ability across the enterprise. Our platform provides relevant intelligence that will empower you to make better decisions and reduce risk in any area of your organization, no matter if you are an expert intel or a novice to risk assessment.
  • 15
    Red Sift Brand Trust Reviews
    Red Sift Brand Trust, formerly OnDOMAIN, allows Security personnel to quickly shutdown phishing websites, discover and secure forgotten legitimate domains, and defend their brand from abuse and reputational damages. Uncover Red Sift Brand Trust monitors 150 million hostnames per day and has real-time domain registration information, allowing users to remain up-to date and ready to respond. Investigate Red Sift Brand Trust monitors the asset health of all domains and underdomains within your perimeter, including WHOIS data. Logo Management & Detection allows you to upload all variations of your brand assets into its logo management library. Machine vision-based logo detection scans the internet for both legitimate and illegal use of an organisation's brand.
  • 16
    ZTEdge Reviews
    ZTEdge, a Secure Access Service Edge platform (SASE), is designed for mid-sized enterprises. It reduces complexity, cyber-risk, and improves productivity at half the price of other Zero Trust solutions. ZTEdge provides MSSPs with a comprehensive cloud security platform that delivers Zero Trust capabilities to customers. Secure Access Service Edge (SASE), a cost-effective solution, is designed to simplify service delivery. You can rest assured that your organization is protected with Zero Trust security. To prevent malware spreading throughout your organization, devices must be isolated from threats. ZTEdge's innovative networking approach is the future of corporate networking.
  • 17
    Maltiverse Reviews

    Maltiverse

    Maltiverse

    $100 per month
    Cyber Threat Intelligence made easy for all types and independent cybersecurity analysts. Maltiverse Freemium online resource for accessing aggregated sets indicators of compromise with complete context and history. If you are dealing with a cyber security incident that requires context, you can access the database to search for the content manually. You can also link the custom set of threats to your Security Systems such as SIEM, SOAR or PROXY: Ransomware, C&C centres, malicious URLs and IPs, Phishing Attacks and Other Feeds
  • 18
    NewEvol Reviews

    NewEvol

    Sattrix Software Solutions

    NewEvol is a technologically advanced product suite that uses advanced analytics and data science to identify anomalies in data. NewEvol is a powerful tool that can be used to compile data for small and large enterprises. It supports rule-based alerting, visualization, automation, and responses. NewEvol is a robust system that can handle challenging business requirements. NewEvol Expertise 1. Data Lake 2. SIEM 3. SOAR 4. Threat Intelligence 5. Analytics
  • 19
    Webz.io Reviews
    Webz.io finally delivers web information to machines in the way that they need it. This allows companies to convert web data into customer value. Webz.io connects directly to your platform and provides a steady stream machine-readable data. All the data, on demand. Machines can immediately access historical and live data stored in repositories and start consuming it immediately. Webz.io converts unstructured web data into structured, readable JSON or XML formats that machines can understand. With real-time monitoring of millions upon millions of news sites, reviews, and online discussions, you will never miss a trend, mention, or story. You can keep an eye on cyber threats by monitoring suspicious activity across the web, from the deepest to darkest. You can fully protect your digital assets and physical assets with a continuous, real-time feed that shows all possible risks.
  • 20
    PhishLabs Reviews
    Our Digital Risk Protection solution is built on the PhishLabs Platform. The PhishLabs Platform was developed over a decade in partnership to the most targeted brands around the globe. It provides comprehensive collection, expert curation and complete mitigation of digital risk. Brand impersonation, data theft, and other threats can occur anywhere online. These threats can go unnoticed and cause significant harm if they are not easily detected across digital channels. The PhishLabs Platform powers our Digital Risk Protection solution. It collects massive amounts of data from the surface, deep and dark web to provide comprehensive visibility. We monitor thousands upon thousands of social media sites and ingest data via hundreds of private and public data feeds. We also integrate data from client-specific sources, such as referrer logs or any 3rd party feeders.
  • 21
    HackNotice Reviews
    Our platform helps employees become more alert to threats, fix problems, be safer online, and work with the security team. Cyber defense must be proactive and not reactive. This is the key element of a cybersecurity culture. It is possible to stop hackers from attacking your company by creating a human firewall with cyber security-aware employees. HackNotice Teams is the only platform that focuses on helping employees develop good security habits. Your organization won't need to invest in simple-to-forget training with our action-focused alerts. Cybersecurity is often a complex operation. This makes it difficult for workers not working in security to understand. HackNotice Teams acts as a bridge between security teams, and other departments within the company. According to the forgetting curve, 56% of information is lost within an hour. Your employees won't retain any cybersecurity training if they don't get reinforcement, repetition, review, or review.
  • 22
    Constella Intelligence Reviews

    Constella Intelligence

    Constella Intelligence

    To detect and respond to emerging cyber-physical threats, monitor thousands of data sources on the dark, deep, and public webs. You can also accelerate your investigations by focusing on the risks that are threatening your company. To solve cybercrimes faster, analyze monikers and combine information with other data sets. Constella's unique combination of technology, data and human expertise from top data scientists is able to protect your digital assets from targeted attacks. Data to link real identity information with obfuscated identities and malicious activity to inform your products, safeguard your customers, and to protect your customers. Advanced monitoring analysis, automated early warning, and intelligence alerts make it easier to identify threat actors.
  • 23
    Malware Patrol Reviews
    Malware Patrol has been solely focused on threat intelligence since 2005. We monitor the latest malware campaigns to collect a variety indicators. These include malware, ransomware, phishing, command-and-control systems, and DoH servers. Each indicator is checked daily and any relevant context, such as ATT&CK TTPs is included. Our feeds are available in a variety formats that can be integrated seamlessly into your environment. This will allow your organization to diversify data sources and provide maximum threat coverage. You can protect as many assets you need with our simple pricing/licensing. This makes us a preferred choice among cybersecurity companies and MSSPs. To learn how your company can benefit, request an evaluation and test our data. Our automated systems verify every IoC every single day to reduce the noise and false positive overload that information security teams and tools face.
  • 24
    RST Cloud Reviews

    RST Cloud

    RST Cloud

    $50/month
    RST Cloud Threat Intelligence feed is a subscription-based service provided by RST Cloud. This service gathers actual threat information from all available public TI sources. It can normalize, filter, enrich, score and give it to your security team. RST Cloud Threat Feed contains: - Intelligence data coming from more than 250 sources and more that 250 000 indicators every day. - IOC data in a standardized and unified format Filtered results to exclude high-volume false positives - Enriched IOCs that are more useful in investigations - Scored IOCs according to severity and actuality - Integration with SIEM, SOAR and TIP solutions.
  • 25
    VulnCheck Reviews
    Unprecedented view of the vulnerable ecosystem from the eye the storm. Prioritize response. Get to work quickly before attacks occur. Access to new vulnerabilities information, including dozens of fields that are not available in the NVD, is possible early. Real-time monitoring exploit PoCs, exploitation timelines, ransomware, botnet and APT/threat actors activity. To protect against initial access vulnerabilities, Suricata signatures and packet captures are in-house developed. Integrate vulnerability assessment into existing asset inventories, wherever package URLs and CPE strings are found. VulnCheck is a next-generation platform for cyber threat intelligence. It provides exploit and vulnerability information directly into the tools, processes and systems that are most critical to defeat adversaries. Prioritize vulnerabilities that are important based on the threat environment and defer vulnerabilities which don't.