Skip to main content

50 Threat Intelligence Tools for Valuable Threat Insights

by Juliana de Groot on Thursday December 31, 2020

Contact Us
Free Demo
Chat

Threat analysis tools with updated intelligence feeds have become an essential part of defenders' toolkits. In this blog, we look at 50 threat intelligence tools that can help teams better protect their business.

50 Threat Intelligence Tools for Valuable Threat Insights

Threat intelligence technology has emerged in response to the growing prominence of malware and other threats. According to a blog post by EC-Council, “The global cyber threat intelligence market in 2020 has risen to a higher standard, and it is estimated that it will reach USD 12.8 billion in 2025.”

Threat intelligence is the process of collecting information from various sources and using it to minimize and mitigate cybersecurity risks in your digital ecosystem.

There are many platforms that have come up in this sphere, offering features such as threat hunting, risk analysis, tools to support rapid investigation, and more. Here’s a look at 50 threat intelligence tools that can help you protect your business.

1. Kaspersky Threat Intelligence

@kaspersky

Kaspersky Threat Intelligence

Kaspersky Lab offers the latest data from different parts of the world to provide in-depth insights on the cyber threats targeting your business. It uses intelligence reporting to deliver insights and tactics to enhance your security controls.

Key Features:

  • Financial threat reporting: Focuses on threats targeting financial institutions.
  • Digital footprint intelligence: Identifies weak spots and reveals possible evidence of attacks.
  • Cloud sandbox: Gains insight into the nature of files in the cloud helping rapid response to security incidents.

2. IntSights External Threat Protection (ETP) Suite

@IntSights

IntSights External Threat Protection (ETP) Suite

IntSights is a product suite engineered to discover, examine, and mitigate cyber risks that target your organization. It uses intelligence to identify the right security actions to take in response to events. IntSights has analyst teams to offer native language support in several countries.

Key Features:

  • Vulnerability risk analyzer: Prioritizes patching for critical vulnerabilities.
  • Threat third party: Provides instant deep web intelligence for your stakeholders.
  • Automated mitigation: Mitigates risks and suggests recommended actions.

3. DeCYFIR

@cyfirma

DeCYFIR

DeCYFIR is a cloud-based tool for discovering and mitigating threats in the cybersecurity space. DeCYFIR finds deep intelligence to gain usable insights from noisy data and uses it to discover threats before they cause real harm. It collects data, analyzes it, disseminates it, and launches deliverables.

Key Features:

  • Deep and dark web monitoring: Keeps an eye on the dark web and checks if your company data is being traded there.
  • Brand risk monitoring: Supports advance threat monitoring to protect your brand from risks.
  • Threat hunting and correlation: DeCYFIR uses an outside-in approach to look for threats in the right places.

4. The Recorded Future Security Intelligence Platform

@RecordedFuture

The Recorded Future Security Intelligence Platform

This platform provides security intelligence to disrupt cyberattacks. It combines human expertise and analytical data to discover possible threats and their solutions. It can dynamically categorize and examine intelligence to produce insights to mitigate risks.

Key Features:

  • Security intelligence graph: The intelligence graph discovers, connects, and examines security-related entities in real-time.
  • Interaction points: It provides access to the right intelligence to streamline your workflow.
  • Brand intelligence module: Brand intelligence helps you discover leaked credentials on the dark web.

5. ThreatFusion

@socradar

ThreatFusion

ThreatFusion offers a threat investigation solution that is powered by big data. It helps security teams look for real-time threats and search for deep context. ThreatFusion’s suite receives data from deep and dark webs and uses intelligence feeds from many sources to counter the threat actors in your industry.

Key Features:

  • Insights from the dark web: Helps you gain insights into the dark web to assess present and future risks.
  • Accelerated investigation: ThreatFusion helps you get fast and relevant results from the deepest parts of the internet.
  • API-ready feeds: Threat intelligence is processed to produce accurate results.

6. XVigil

@cloudsek

XVigil

With XVigil, you get digital threat protection, dark web monitoring, information security, and intelligence-based monitoring. This helps you protect your business against identity theft and cyberattacks. XVigil provides an easy dashboard through which you can take full control of your company’s cybersecurity.

Key Features:

  • Digital risk monitoring: The SaaS based platform provides real-time system monitoring.
  • Non-invasive technology: XVigil does not need access to your confidential information.
  • Proprietary Threatmeter: Offers accurate and real-time rating and prioritization.

7. Flashpoint Intelligence Platform

@FlashpointIntel

Flashpoint Intelligence Platform

Flashpoint collects intelligence from various parts of the web to create a comprehensive and accurate findings report. The platform combines analytics and the expertise of a specialist team to provide quick responses to threats.

Key Features:

  • Finished intelligence experience: Get access to finished intelligence collected from illicit communities.
  • Scalable results: Flashpoint offers scalable and contextual results to help security teams in making better decisions.
  • Relevant conversations: Get relevant and precise results that help you keep your organizational data more secure.

8. Argos Threat Intelligence Suite by Cyberint

@cyber_int

Argos Threat Intelligence Suite by Cyberint

Argos is a SaaS platform that offers optimal risk protection by analyzing potential risks and keeping an eye on the deep and dark webs to find out if your organizational data is being leaked there. It also detects and remedies phishing attacks.

Key Features:

  • Attack surface monitoring: With digital footprint discovery and continuous threat monitoring, Argos keeps your data safe.
  • Threat intelligence: Collects intelligence from the deep and dark webs to provide visibility into the cyber attackers’ lair.
  • Forensic canvas: With forensic canvas, you can easily identify threat actors and target the attack infrastructure.

9. Wildfire by Palo Alto Networks

@PaloAltoNtwks

Wildfire by Palo Alto Networks

Wildfire offers automatic malware detection and prevention using cloud-based analysis. It helps your organization block malware as soon as it enters the system with constant monitoring and alerts. This helps cut down the response time, keeping your data safe.

Key Features:

  • Next gen firewalls: With next-generation firewalls, your business stays on a prevention-focused architecture.
  • DNS security: It helps disrupt the attacks that use DNS for data theft.
  • Security subscription: It offers a wide range of subscription services to strengthen your security.

10. Matchlight by Terbium Labs

@TerbiumLabs

Matchlight by Terbium Labs

Matchlight is an all-in-one platform that prioritizes alerts so you can distinguish between critical and low-priority risks. It gives actionable insights and helps you assign the right resources so you can take quick and efficient action.

Key Features:

  • Private data collection: With accurate digital fingerprinting, it can help minimize false positives.
  • Curated alerts: With curated alerts, you can categorize and prioritize the risk situation and take appropriate actions.
  • Tailored support: You can take appropriate remediation actions depending on your organizational requirements.

11. ThreatQ by ThreatQuotient

@ThreatQuotient

ThreatQ by ThreatQuotient

ThreatQ focuses on present and future threats to secure your business operations, and it helps you prioritize risks and threats and collaborate across teams. With its vulnerability management, it fixes all possible weaknesses in the system.

Key Features:

  • Threat library: A central repository of threat-focused elements that helps security teams identify possible risks.
  • Adaptive workbench: ThreatQ offers an extensible platform that adapts and streamlines your work operations.
  • Open exchange: With over 200 feed and product integrations, you can integrate your existing solutions within a single platform.

12. BloxOne Threat Defense by Infoblox

@Infoblox

BloxOne Threat Defense by Infoblox

BloxOne works with your existing security mechanisms to safeguard your system and to enhance brand protection. It powers security automation and cuts down response time so you can take the right action at the right time.

Key Features:

  • Hybrid approach: Unique hybrid security architecture protects your data no matter where you’re deployed.
  • Reduce defense costs: It reduces the burden on your perimeter defenses, thereby lowering your security costs.
  • Maximize brand protection: With advanced analytics combined with machine learning, you can maximize your brand protection.

13. Digital Risk Protection by PhishLabs

@PhishLabs

Digital Risk Protection by PhishLabs

This platform delivers expert curation, comprehensive data collection, and extensive mitigation of digital risks. It monitors the web, including the deep and dark webs, to discover data leaks. PhishLabs uses proprietary algorithms to provide ready-for-action intelligence.

Key Features:

  • Reduce noise: With automated analysis, it reduces the noise on the web and finds usable data.
  • Global takedown network: Employs killswitch integrations and browser blocking techniques to deliver a mitigation strategy.
  • API Integrations: PhishLabs offers complete integration with APIs, SIEMs, SOARs, TIPs, etc.

14. Anomali ThreatStream

@Anomali

Anomali ThreatStream

Anomali ThreatStream automates the collection and organization of threat intelligence and helps manage security controls in real-time. With Anomali ThreatStream, threat intelligence is aggregated in a single platform, allowing users to handle investigations quickly and more efficiently.

Key Features:

  • Speed investigations: It helps streamline your threat investigation process with an integrated set of tools.
  • Accelerated threat research: With an integrated workbench, your threat research becomes quicker and response time is lower.
  • Security control integration: Anomali ThreatStream offers turnkey integrations with your security controls, ensuring high visibility into digital threats.

15. Blueliv Threat Intelligence Services

@blueliv

Blueliv Threat Intelligence Services

Blueliv protects your networks from hacking and malware attacks. It uses data APIs to create total customization and easy plug-ins that can be integrated into your current system.

Key Features:

  • Elite insights: Blueliv’s threat intelligence team consists of white hats and malware engineers to give you meaningful insights into the threat ecosystem.
  • Improved incident detection: Offers direct access to experienced analysts to accelerate incident detection and response.
  • Contextualized threat landscape: With threat assessments done by experts, you get customized threat alerts.

16. Group-IB Threat Intelligence

@GroupIB_GIB

Group-IB Threat Intelligence

With Group-IB Threat Intelligence, you can be aware of actors trying to disrupt your system. It sends proactive notifications of planned attacks and changed behavior in the digital environment. This service has a database of hundreds of thousands of threat actor profiles created after years of digital investigations.

Key Features:

  • Fast investigation: With network infrastructure analysis, it becomes easier to identify the legitimate details of cybercriminals.
  • Global threat hunting: It detects threats based on attackers’ infrastructure exposure.
  • Proactive phishing hunting: Advanced detection techniques keep your resources safe from a possible phishing attack.

17. CTM360 Cyber Threat Intelligence

@teamCTM360

CTM360 Cyber Threat Intelligence

CTM360 lets you cut through the noise and simplifies the process of threat detection with the help of automated threat intelligence. With CTM360, you get actionable intel specifically geared towards your organization.

Key Features:

  • Brand protection: Anti-phishing and corporate brand protection tools to ensure your data stays safe and your brand image is maintained.
  • Cyber threat intelligence: It generates targeted campaigns and scans through deep and dark webs to uncover data leaks.
  • Online anti-fraud: It protects you from social media fraud, business email compromise, doorway pages, and other types of fraud.

18. BlueCat DNS Edge

@BlueCatNetworks

BlueCat DNS Edge

BlueCat DNS Edge is a DNS security solution that lets organizations monitor DNS traffic arriving from clients. It applies policies to control that traffic so any potential malicious elements can be taken care of. BlueCat DNS Edge protects your organization’s data from insider threats.

Key Features:

  • Spotting threats: With DNS Edge threat detection, DNS will no longer be a threat vector.
  • Fast identification and response: With smart analytics, you can detect DNS poisoning, beaconing, and other issues.
  • Simplified compliance: You’ll be able to configure and deploy DNS policies across the system to meet organizational compliances.

19. ThreatConnect

@ThreatConnect

ThreatConnect

ThreatConnect helps you make the right decisions to ensure robust cybersecurity. It natively combines threat intelligence, cyber risk quantification, analytics, and automation for all stakeholders. ThreatConnect’s solution is ideal for industries such as financial services, government, healthcare, retail, and technology.

Key Features:

  • Incident responder: It records and analyzes all information related to a case, which helps in detecting the issue and handling the incident accurately.
  • Brand monitoring: With ThreatConnect, you can monitor multiple sources and keep an eye on your brand performance under one roof.
  • Phishing analysis: Manually checking each piece of information to find out if it’s a phishing attempt is not possible in the corporate environment. ThreatConnect checks phishing attempts automatically.

20. Secureworks Threat Intelligence Services

@Secureworks

Secureworks Threat Intelligence Services

With Secureworks Threat Intelligence, you can enhance your threat visibility and get context on which trends to monitor. It also senses the changed behavior of elements so you can detect insider threats as well.

Key Features:

  • Enterprise brand surveillance: Uses intelligent formulation that’s specific to your environment.
  • Threat intelligence support: There are experienced professionals to guide you on topics related to threats and vulnerabilities.
  • Global threat intelligence: Provides a globalized view of new threats and emerging actors.

21. RaDark by Kela

@Intel_by_KELA

RaDark by Kela

RaDark scans the deep and dark webs to detect threats targeting your organization. It maps attack vectors and identifies leaked information and offers targeted digital intelligence to enable companies to gain new insights into their vulnerabilities.

Key Features:

  • Multi-user communication: Messaging boards and status filtering support better communication with multiple users in the corporation.
  • Advanced management capabilities: Businesses can gain complete control over their intelligence, thus reducing the threat landscape.
  • Unified intelligence: All intelligence is available in a central hub, which enables easier mapping, leading to more accurate results.

22. Area 1 Horizon

@Area1Security

Area 1 Horizon

Area 1 Horizon protects your organization by detecting and preventing phishing attempts. Since many phishing attempts land in the inboxes of unsuspecting employees, it’s important to automatically filter out such messages. Area 1 Horizon is a cloud-based service that stops phishing at the email, network, and web levels.

Key Features:

  • Email phish blocking: Cloud API and connectors and cloud-based MTA to detect email phishing attempts.
  • Web phish blocking: A globally distributed and recursive DNS service to protect your organization against web phishing.
  • Network phish blocking: With automated integration in network edge devices, you can shut down network phishing attempts.

23. Fox-IT Cyber Threat Management Platform

@foxit

Fox-IT Cyber Threat Management Platform

Fox-IT’s Threat Management Platform enables you to defend your organization against threat actors and fraud operators. It offers timely insights into the digital threat space and helps you make efficient decisions related to defense matters.

Key Features:

  • Intelligence for financial organizations: With Fox-IT, you can gain insights into risks and external threats.
  • Managed intelligence services: Get information about suspicious online activities in your organization.
  • Response readiness: Helps in reducing the response time, letting your organization become response ready.

24. Analyst1

@UseAnalyst1

Analyst1

Analyst1 provides companies with a more efficient method of gathering and enhancing threat intelligence. It eliminates the labor-intensive tasks required to prioritize threats and supports authoring, testing, and deploying countermeasures across intrusion detection and prevention systems.

Key Features:

  • Automated intelligence: Automate intelligence with actionable data and apply it to detect and mitigate threats.
  • Extract: Analyze, identify, and extract information and automate extraction of indicators to trace activity and context.
  • Enrich: Enhance your threat intelligence data with information from multiple sources to go beyond the content of your collected evidence.

25. SearchLight by Digital Shadows

@digitalshadows

SearchLight by Digital Shadows

SearchLight by Digital Shadows protects your organization against external threats by identifying vulnerabilities, gaining context on risks, and identifying remediation options.

Key Features:

  • Uncover risks: With Digital Shadows, you can uncover threats and vulnerabilities.
  • Quick action: With low noise data, it’s easier to make decisions and take quick action.
  • Access expertise: The Digital Shadows team acts as an extension to your team to provide immediate remediation options as required.

26. LookingGlass Cyber Threat Center

@LG_Cyber

LookingGlass Cyber Threat Center

LookingGlass helps you detect, understand, and mitigate digital threats in real-time. It monitors the internet continuously for real-time threat indicators.

Key Features:

  • CloudShield Eclipse: A distributed cyber defense system that hunts and responds to adversary activities.
  • scoutPRIME: This platform allows continuous examination of the threat landscape.
  • scoutTHREAT: Allows you to identify and prioritize vulnerabilities in your digital defense system.

27. Webroot BrightCloud Threat Intelligence Services

@Webroot

Webroot BrightCloud Threat Intelligence Services

Webroot BrightCloud Threat Intelligence Services supports proactive protection against modern-day digital threats. It integrates real-time and accurate intelligence with your network for a security-centric framework.

Key Features:

  • Malicious traffic blocking: Monitor the inbound traffic for malicious data and classify malicious IPs.
  • Phishing prevention: Catch advanced phishing attempts using real-time scans.
  • Detect the presence of malware: Use a cloud-based database to block bad files.

28. RiskIQ Security Intelligence Services

@RiskIQ

RiskIQ Security Intelligence Services

RiskIQ provides more visibility into the digital threat space, allowing you to make more security-focused decisions. It helps you detect and block cyberattacks with high precision.

Key Features:

  • Threat indicators: With accurate threat indicators across the attack surface, you can pinpoint which vectors are true threats.
  • Automated discovery: With RiskIQ, the threat detection process is automated so that remediation steps can be taken at the right time.
  • Tailored watch lists: Depending on your specific industry and business type, tailored watch lists are created to detect threats at the right place.

29. EclecticIQ Fusion Center

@EclecticIQ

EclecticIQ Fusion Center

Receive completely fused multi-source intelligence according to your organizational needs. With thematic intelligence, you get noiseless and accurate insights into the threat landscape.

Key Features:

  • Intelligence specialists: EclecticIQ Fusion Center specialists take care of your digital security environment.
  • Security effort prioritization: Prioritize risks and take actions according to the threat level.
  • Remove overhead: With EclecticIQ Fusion Center, you get one continuous source of intelligence instead of handling multiple streams.

30. Skybox Vulnerability Control

@SkyboxSecurity

Skybox Vulnerability Control

Skybox Vulnerability Control is a vulnerability management solution that allows a risk-based methodology to trigger remediation actions. Skybox lets you cut through the information noise and uncovers the riskiest vulnerabilities.

Key Features:

  • Scanless vulnerability discovery: Fill in blind spots by leveraging data from network devices and asset management systems.
  • Vulnerability prioritization: Prioritize vulnerabilities by running attack simulation on a dynamic model.
  • Network-based mitigation: Find mitigation options when patching isn’t successful.

31. HanSight TIP

HanSight TIP

With HanSight TIP intelligence, you can obtain actionable information to fight cyber threats. It also helps in discovering new threats and achieving a more targeted response and remediation system.

Key Features:

  • Real-time intelligence collection: Instead of depending on a single vector, get intelligence from all over the world.
  • Actionable intelligence: The highly accurate results from HanSight TIP help you assess the situation proactively and take control.
  • Alert feedback: Retrieve verified alarms by seamlessly integrating platforms.

32. Adversary Intelligence by Intel 471

@Intel471Inc

Adversary Intelligence by Intel 471

Adversary Intelligence helps you find threat actors operating in the deep and dark webs. It uses extensive automated collection systems and intelligence analysis to discover possible leaks in the system.

Key Features:

  • Customized alerts: You can set alerts based on keywords, actors, or issues.
  • Intelligence briefings: Generate reports on your findings and the actions taken.
  • Spotlights: Find the problem areas that need attention.

33. BAE Systems Threat Intelligence Management

@BAESystemsplc

BAE Systems Threat Intelligence Management

BAE Systems has emergency incident response teams to help your organization recover from an attack, helping businesses that fall victim to attacks return to normal operations quickly.

Key Features:

  • Cloud protection: Preserve your data whether you’re migrating to the cloud or already in the cloud.
  • Risk reduction: Secure your infrastructure by protecting it from costly breaches.
  • Detect cyberattacks: Continuously monitor your system to detect cyberattacks.

34. Orange Business Services Threat Intelligence

@orangebusiness

Orange Business Services Threat Intelligence

Orange Business Services Threat Intelligence helps you mitigate risks beyond the perimeter of your enterprise. They help you detect and remedy vulnerabilities on time and make better security decisions.

Key Features:

  • Threat intelligence: Get a computer emergency response team to manage threats in a more streamlined way.
  • Vulnerability intelligence: Enable a holistic vulnerability management system that watches and detects issues in your system.
  • Cyber surveillance: Mitigate risks that are beyond the enterprise perimeter.

35. OWL Cyber Defense

@owlcyberdefense

OWL Cyber Defense

OWL Cyber Defense assesses your threat model and examines your devices or applications on that model. It reaches your system in a way an attacker would and finds any possible weaknesses in the environment.

Key Features:

  • System and architecture security: Focuses on making your system security-centric.
  • Network security: Monitors traffic to ensure your network is secure.
  • Authentication and authorization technology: Ensures only authorized users and processes can access and use your system resources.

36. CSIS Group Threat Intelligence Services

@csis_cyber

CSIS Group Threat Intelligence Services

CSIS Group offers comprehensive services for the complete protection of your digital assets. It integrates real-time vital data to get actionable threat intelligence and provides powerful customer protection.

Key Features:

  • Anti-phishing: Automated tools to protect your organization from phishing attempts.
  • Threat detection: Monitor your system to detect threats on time.
  • Incident response: Take quick remediation actions to minimize the damage in case of a security incident.

37. Threat Intelligence by Cofense

@Cofense

Threat Intelligence by Cofense

Cofense’s Threat Intelligence solution helps you cut out the noise and eliminate false positives from most threat feeds. With Cofense, your security teams are not overwhelmed by useless alerts and can get accurate and usable threat intelligence.

Key Features:

  • Prioritize threats: Find out which threats are most critical and need to be addressed immediately.
  • Kill noise: Remove useless alerts by getting a clean threat feed.
  • Respond faster: With accurate threat intelligence, you can respond to incidents faster.

38. Cybersprint

@Cybersprintnl

Cybersprint

Cybersprint offers digital threat protection through automated asset examination and discovery. It lets you prioritize and mitigate risks by assessing your digital footprint.

Key Features:

  • Asset inventory: Cybersprint creates a clear scope of your digital footprint.
  • Vulnerability assessment: Check the vulnerabilities in your system and the risks your organization might face.
  • Phishing protection: Automatically scan out phishing attempts to secure your data.

39. Malware Patrol Enterprise Threat Intelligence

@MalwarePatrol

Malware Patrol Enterprise Threat Intelligence

Malware Patrol verifies each indicator of compromise every day to make sure that the threat feed is accurate and contains only active threats. This cuts out the noise and allows your team to focus on the real threats.

Key Features:

  • Threat feeds: Malware Patrol threat feeds consist of indicators of compromise, incident responders, malicious IPs, and other useful data.
  • DNS Firewall: A DNS Firewall protects you from malicious data entering your network.
  • Phishing blocking: Stay updated with the most recent phishing campaigns to ensure your organizational data is secure.

40. IntelliGear MTI by Volon

@VolonCyber

IntelliGear MTI by Volon

IntelliGear works on the entire threat lifecycle and offers a complete view of the threat landscape for your organization.

Key Features:

  • Human intelligence: IntelliGear offers virtual as well as human intelligence from experienced professionals working in the security industry.
  • Open-source intelligence: An automated system that collects data from several open sources.
  • Technical intelligence: Automated indicators of compromise to help organizations realize the threats they face.

41. Sixgill Portal

@CyberSixgill

Sixgill Portal

Sixgill gives you access to the deepest and darkest data sources. It helps you investigate security incidents and take quick action.

Key Features:

  • Real-time access: You get deeper insights into accurate intelligence in real-time.
  • Machine learning data enrichment: Prioritize your security actions with the help of machine learning.
  • Time to value: It integrates seamlessly with your enterprise ecosystem and protects your data.

42. Accenture Cyber Defense

@AccentureSecure

Accenture Cyber Defense

Accenture Cyber Defense helps organizations build and maintain a strong cyber defense system to help them continue their business operations smoothly in the increasingly complex threat landscape.

Key Features:

  • Advanced readiness operations: Protects your business against cyber adversaries.
  • Application security advisory service: Get application security and API security to keep your business data protected.
  • Cyber threat intelligence: Get accurate and actionable threat intelligence to stay ahead of cybercriminals.

43. BlueVoyant Threat Intelligence Services

@BlueVoyant

BlueVoyant Threat Intelligence Services

BlueVoyant turns raw data into actionable intelligence to help your organization cope with the volume, velocity, and sophistication in the modern-day threat landscape.

Key Features:

  • Integrated data, analytics, and expertise: BlueVoyant combines data, analysis, and expertise to understand the threat landscape.
  • External threat hunting: On-demand investigations tailored to your business needs.
  • Threat enrichment: Relevant intelligence related to threats outside your perimeter, customized to your organization’s needs.

44. SenseCy Cyber Intelligence

@SenseCyBlog

SenseCy Cyber Intelligence

SenseCy provides actionable cyber threat intelligence that combines domain expertise with skilled analysis to reveal attacks while they are still in the making.

Key Features:

  • Maps your business profile for accurate results: Maps your profile to understand the most important risks in your industry and sector.
  • Virtual HUMINT: SenseCy combines dozens of virtual entities to find the most usable intelligence among different data streams.
  • Intelligence reporting: Receive monthly reports on the actions taken along with recommendations.

45. Team Cymru Threat Intelligence

@teamcymru

Team Cymru Threat Intelligence

Team Cymru analyzes global internet traffic from various sources and maps and blocks cyber threats. It continuously monitors threats in the wild and keeps your organization’s data protected.

Key Features:

  • IP reputation checking: Keeps an eye on infected IPs to see if a request is coming from a compromised device.
  • Malware control: With a dataset containing malware information from all over the world, you can stay safe from these threats.
  • Botnet analysis: Understands botnet families and makes sure they are unable to enter your business network.

46. Zero Day Live by Stealthcare

@Stealthcare_

Zero Day Live by Stealthcare

Stealthcare delivers security services that leverage their Zero Day Live platform and addresses cybersecurity challenges facing your industry.

Key Features:

  • Threat intelligence: Offers threat intelligence to ensure your organization is protected against cyber incidents.
  • Intelligence response: Prepares you for the right action if your organization ever faces a breach.
  • Cyber risk advisory services: Offers the right recommendations so your corporate data stays safe.

47. ZeroFOX Platform

@ZeroFOX

ZeroFOX Platform

ZeroFOX integrates intelligence analysis and remediation with its data collection engine. This protects your critical data from threats and helps your business operate smoothly.

Key Features:

  • Broad platform coverage: Safeguard your entire digital landscape from cyber threats.
  • Threats analysis: Combine artificial intelligence and human expertise to find and act on digital threats.
  • Critical attack blocking: Understand the changes in the system to disrupt the attack before it starts operating.

48. LogRhythm NextGen SIEM Platform

@LogRhythm

LogRhythm NextGen SIEM Platform

LogRhythm NextGen lets you align your processes, technology, and team to uncover threats and minimize digital risk.

Key Features:

  • Detect threats quickly: Find and neutralize threats before they do real harm.
  • Gain visibility into threat landscape: Examine your landscape and remove blind spots to have a more secure system.
  • Scalable solution: Easy to scale up as your business grows.

49. USM Anywhere

@attcyber

USM Anywhere

Detect threats and get operational efficiency in a single platform. You get incident response, compliance management, and threat detection under one roof with USM Anywhere.

Key Features:

  • Detect threats anywhere: Centralize your network security monitoring on the cloud to get access from anywhere.
  • Focus on actual threats: Cut back on the noise and get an accurate threat intelligence feed.
  • Incident response: Orchestrate automatic remediation actions for security incidents.

50. SolarWinds Threat Monitor

@solarwinds

SolarWinds Threat Monitor

SolarWinds is a cloud-based security tool to help organizations detect digital threats in their networks. It detects, responds, and reports in real-time.

Key Features:

  • Threat intelligence: Offers threat intelligence to understand the presence of a digital threat.
  • Network intrusion detection system: Find out if your network has been breached by unauthorized entities.
  • Robust reporting: Get comprehensive reports on the threats found and neutralized.

Tags:  Threat Intelligence

Recommended Resources

The Definitive Guide to Data Loss Prevention
The Definitive Guide to Data Loss Prevention

All the essential information you need about DLP in one eBook.

6 Cybersecurity Thought Leaders on Data Protection
6 Cybersecurity Thought Leaders on Data Protection

Expert views on the challenges of today & tomorrow.

Digital Guardian Technical Overview
Digital Guardian Technical Overview

The details on our platform architecture, how it works, and your deployment options.