Threat.Zone

Threat.Zone

Malwation
+
+

Related Products

  • Thinfinity Workspace
    14 Ratings
    Visit Website
  • Google Chrome Enterprise
    1,873 Ratings
    Visit Website
  • ESET PROTECT Advanced
    2,052 Ratings
    Visit Website
  • Kasm Workspaces
    123 Ratings
    Visit Website
  • ThreatLocker
    469 Ratings
    Visit Website
  • Heimdal Endpoint Detection and Response (EDR)
    54 Ratings
    Visit Website
  • SpamTitan
    813 Ratings
    Visit Website
  • ManageEngine Log360
    93 Ratings
    Visit Website
  • Safetica
    358 Ratings
    Visit Website
  • ManageEngine EventLog Analyzer
    159 Ratings
    Visit Website

About

ANY.RUN is an online interactive sandbox for DFIR/SOC investigations. The service gives access to fast malware analysis and detection of cybersecurity threats. The effectiveness of the solution has been proven by over 500,000 active users who find new threats with ANY.RUN daily. ANY.RUN provides an interactive sandbox for malware analysis, offering deep visibility into threat behavior in a secure, cloud-based environment with Windows, Linux, and Android support. It helps SOC teams accelerate monitoring, triage, DFIR, and threat hunting — enabling them to analyze more threats in a team and process more alerts in less time. Learn more at ANY.RUN's website.

About

Threat.Zone is a hypervisor-based, automated and interactive tool for analyzing malware , you can fight new generation malware.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

DFIR/SOC and security teams, enterprises, cybersecurity researchers

Audience

Malware Analysts, Cyber Security Analysts, DFIR Analysts,

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

No images available

Pricing

No information available.
Free Version
Free Trial

Pricing

$99 per month
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 5.0 / 5
ease 5.0 / 5
features 5.0 / 5
design 5.0 / 5
support 5.0 / 5

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

ANY.RUN
Founded: 2016
UAE
any.run/

Company Information

Malwation
Founded: 2020
Turkey
threat.zone

Alternatives

Alternatives

Joe Sandbox

Joe Sandbox

Joe Security
Joe Sandbox

Joe Sandbox

Joe Security
Threat.Zone

Threat.Zone

Malwation
Falcon Sandbox

Falcon Sandbox

CrowdStrike

Categories

Categories

Integrations

Blink
Chronicle SOAR
Cortex XSOAR
D3 Smart SOAR
Filigran
FortiSOAR
IBM QRadar SOAR
Securaa
Siemplify
Splunk AR
Splunk SOAR
Swimlane
ThreatConnect SOAR
ThreatQ
VirusTotal
Wireshark
YARA

Integrations

Blink
Chronicle SOAR
Cortex XSOAR
D3 Smart SOAR
Filigran
FortiSOAR
IBM QRadar SOAR
Securaa
Siemplify
Splunk AR
Splunk SOAR
Swimlane
ThreatConnect SOAR
ThreatQ
VirusTotal
Wireshark
YARA
Claim ANY.RUN and update features and information
Claim ANY.RUN and update features and information
Claim Threat.Zone and update features and information
Claim Threat.Zone and update features and information