Joe Sandbox

Joe Sandbox

Joe Security
Threat.Zone

Threat.Zone

Malwation
+
+

Related Products

  • Aikido Security
    72 Ratings
    Visit Website
  • Kasm Workspaces
    123 Ratings
    Visit Website
  • Thinfinity Workspace
    14 Ratings
    Visit Website
  • Google Chrome Enterprise
    1,873 Ratings
    Visit Website
  • GitLab
    2,507 Ratings
    Visit Website
  • SpamTitan
    813 Ratings
    Visit Website
  • ESET PROTECT Advanced
    2,052 Ratings
    Visit Website
  • DocuGenerate
    55 Ratings
    Visit Website
  • Criminal IP
    12 Ratings
    Visit Website
  • TrustInSoft Analyzer
    6 Ratings
    Visit Website

About

Tired of high level malware analysis? Perform one of the deepest analysis possible - fully automated or manual - from static to dynamic, from dynamic to hybrid, from hybrid to graph analysis. Rather than focus on one, use the best of multiple technologies including hybrid analysis, instrumentation, hooking, hardware virtualization, emulation and machine learning / AI. Check out our reports to see the difference. Deeply analyze URLs to detect phishing, drive by downloads, tech scam and more. Joe Sandbox uses an advanced AI based algorithm including template matching, perptual hashing, ORB feature detection and more to detect the malicious use of legit brands on websites. Add your own logos and templates to extend the detection capabilities. Interact with the sandbox through Live Interaction - directly from your browser. Click through complex phishing campains or malware installers. Test your software against backdoors, information leakage and exploits (SAST and DAST).

About

Threat.Zone is a hypervisor-based, automated and interactive tool for analyzing malware , you can fight new generation malware.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Anyone looking for a malware analysis platform

Audience

Malware Analysts, Cyber Security Analysts, DFIR Analysts,

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

No images available

Pricing

No information available.
Free Version
Free Trial

Pricing

$99 per month
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 5.0 / 5
ease 5.0 / 5
features 5.0 / 5
design 5.0 / 5
support 5.0 / 5

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Joe Security
Founded: 2011
Switzerland
www.joesecurity.org

Company Information

Malwation
Founded: 2020
Turkey
threat.zone

Alternatives

Alternatives

Falcon Sandbox

Falcon Sandbox

CrowdStrike
Joe Sandbox

Joe Sandbox

Joe Security
FileScan.IO

FileScan.IO

FileScan GmbH

Categories

Categories

Integrations

Blink
Cortex XSOAR
D3 Smart SOAR
Exabeam
Filigran
FortiSOAR
IQ Enterprise
LogicHub
Rapid7 InsightIDR
Revelstoke
Sentinel
Snort
Splunk Cloud Platform
Splunk SOAR
Swimlane
ThreatConnect Risk Quantifier (RQ)
ThreatQ
Wireshark

Integrations

Blink
Cortex XSOAR
D3 Smart SOAR
Exabeam
Filigran
FortiSOAR
IQ Enterprise
LogicHub
Rapid7 InsightIDR
Revelstoke
Sentinel
Snort
Splunk Cloud Platform
Splunk SOAR
Swimlane
ThreatConnect Risk Quantifier (RQ)
ThreatQ
Wireshark
Claim Joe Sandbox and update features and information
Claim Joe Sandbox and update features and information
Claim Threat.Zone and update features and information
Claim Threat.Zone and update features and information