IBM X-Force Exchange vs. VirusTotal

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
IBM X-Force Exchange
Score 6.1 out of 10
N/A
IBM experts provide the X-Force threat intelligence suite of services, including X-Force Research and X-Force Research Publications, and the X-Force Exchange platform for sharing threat intelligence knowledge and best practice with industry experts.N/A
VirusTotal
Score 8.1 out of 10
N/A
Chronicle, a security company supported by Alphabet (Google), offers VirusTotal, a malware scanning and threat intelligence service.N/A
Pricing
IBM X-Force ExchangeVirusTotal
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
IBM X-Force ExchangeVirusTotal
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
NoNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
IBM X-Force ExchangeVirusTotal
Top Pros

No answers on this topic

Top Cons

No answers on this topic

Best Alternatives
IBM X-Force ExchangeVirusTotal
Small Businesses
AlienVault USM
AlienVault USM
Score 8.0 out of 10
AlienVault USM
AlienVault USM
Score 8.0 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
IBM X-Force ExchangeVirusTotal
Likelihood to Recommend
7.0
(1 ratings)
10.0
(3 ratings)
User Testimonials
IBM X-Force ExchangeVirusTotal
Likelihood to Recommend
IBM
IBM X-Force is well suited for organizations with medium to large SOC's and run IBM Qradar as their SIEM.
Read full review
Google
VirusTotal is perfectly suited as a tool to help security professionals analyze files and URLs that require further analysis to determine security risks in the environment. It truly is a must-have in this world we live in!
Read full review
Pros
IBM
  • Ready made security research on threats.
  • Security Intel
  • Integrate threat intel feeds with SIEMs.
Read full review
Google
  • Fast file scanning
  • No agent required
  • Available from anywhere
Read full review
Cons
IBM
  • Pruning of IOC to reduce false positives.
  • Add more flexibility to integration on SIEMs to allow users to compare UserAgents, Compromised users/domains like HIBP.
  • Only watch vulnerabilities for selected vendors.
Read full review
Google
  • I'm not sure VirusTotal can improve this themselves but just keeping up with the evolving "known" threat landscape is tough so even though VirusTotal is very good, nothing is 100% effective in this space.
Read full review
Alternatives Considered
IBM
IBM X-force is community-based and crowd strike is not. Community-based will always be best-effort quality.
Read full review
Google
Honestly, we have always used VirusTotal, its a leader in the industry and meets our needs perfectly so we have never had the need to look elsewhere
Read full review
Return on Investment
IBM
  • Threat Intel - Low Confidence IOC - Overhead.
  • Lack of integration with IBM Qradar+Vulnerability via X-Force.
Read full review
Google
  • Extremely useful to confirm if a file is suspicious or not
Read full review
ScreenShots