VIPRE ThreatAnalyzer

VIPRE ThreatAnalyzer

VIPRE Security Group
+
+

Related Products

  • SOCRadar Extended Threat Intelligence
    67 Ratings
    Visit Website
  • Guardz
    96 Ratings
    Visit Website
  • Resolver
    265 Ratings
    Visit Website
  • Cloudflare
    1,826 Ratings
    Visit Website
  • Reflectiz
    14 Ratings
    Visit Website
  • Red Points
    55 Ratings
    Visit Website
  • Criminal IP
    13 Ratings
    Visit Website
  • NINJIO
    393 Ratings
    Visit Website
  • NinjaOne
    3,472 Ratings
    Visit Website
  • ESET PROTECT Advanced
    2,109 Ratings
    Visit Website

About

Recorded Future is the world’s largest provider of intelligence for enterprise security. By combining persistent and pervasive automated data collection and analytics with human analysis, Recorded Future delivers intelligence that is timely, accurate, and actionable. In a world of ever-increasing chaos and uncertainty, Recorded Future empowers organizations with the visibility they need to identify and detect threats faster; take proactive action to disrupt adversaries; and protect their people, systems, and assets, so business can be conducted with confidence. Recorded Future is trusted by more than 1,000 businesses and government organizations around the world. The Recorded Future Security Intelligence Platform produces superior security intelligence that disrupts adversaries at scale. It combines analytics with human expertise to unite an unrivaled variety of open source, dark web, technical sources, and original research.

About

VIPRE ThreatAnalyzer is a powerful dynamic malware analysis sandbox that helps you stay ahead of cyber threats. It lets you safely uncover how malware could impact your organization, so you can respond faster and smarter. Today’s most dangerous attacks often hide in legitimate-looking files—like executables, PDFs, or Microsoft Office documents—waiting for one wrong click to cause chaos, disrupt operations, and rack up financial damage. ThreatAnalyzer intercepts suspicious files, including ransomware and zero-day threats, and detonates them in a secure sandbox environment. Its machine-learning engine analyzes the threats, providing valuable insights into how attacks work, which systems are at risk, and how to strengthen defenses. Get inside the mind of attackers without compromising your network. With VIPRE ThreatAnalyzer, you’ll gain the knowledge to outsmart cybercriminals before they strike.

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Platforms Supported

Windows
Mac
Linux
Cloud
On-Premises
iPhone
iPad
Android
Chromebook

Audience

Enterprises looking for security intelligence solutions to organize and analyze threat data better and faster

Audience

Security teams requiring a dynamic malware analysis sandbox to reveal the potential impact of malware on their organization

Support

Phone Support
24/7 Live Support
Online

Support

Phone Support
24/7 Live Support
Online

API

Offers API

API

Offers API

Screenshots and Videos

Screenshots and Videos

Pricing

No information available.
Free Version
Free Trial

Pricing

$5400/year for 5q/day
Free Version
Free Trial

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Reviews/Ratings

Overall 0.0 / 5
ease 0.0 / 5
features 0.0 / 5
design 0.0 / 5
support 0.0 / 5

This software hasn't been reviewed yet. Be the first to provide a review:

Review this Software

Training

Documentation
Webinars
Live Online
In Person

Training

Documentation
Webinars
Live Online
In Person

Company Information

Recorded Future
Founded: 2009
United States
www.recordedfuture.com

Company Information

VIPRE Security Group
Founded: 1994
United States
vipre.com/products/threat-intelligence/threat-analyzer/

Alternatives

Alternatives

Criminal IP

Criminal IP

AI SPERA
Falcon Sandbox

Falcon Sandbox

CrowdStrike

Categories

Categories

Integrations

Azure Marketplace
BitSight
Carbon Black EDR
Cisco Umbrella
DomainTools
Elastic
Facebook
IBM QRadar SIEM
LevelBlue USM Anywhere
LogRhythm SIEM
NetWitness
NopSec
OneTrust Third-Party Management
PassiveTotal
ReversingLabs Titanium Platform
Securonix UEBA
SentinelOne Singularity
ThreatConnect Risk Quantifier (RQ)
TruSTAR
Zscaler

Integrations

Azure Marketplace
BitSight
Carbon Black EDR
Cisco Umbrella
DomainTools
Elastic
Facebook
IBM QRadar SIEM
LevelBlue USM Anywhere
LogRhythm SIEM
NetWitness
NopSec
OneTrust Third-Party Management
PassiveTotal
ReversingLabs Titanium Platform
Securonix UEBA
SentinelOne Singularity
ThreatConnect Risk Quantifier (RQ)
TruSTAR
Zscaler
Claim Recorded Future and update features and information
Claim Recorded Future and update features and information
Claim VIPRE ThreatAnalyzer and update features and information
Claim VIPRE ThreatAnalyzer and update features and information