ThreatConnect Threat Intelligence Operations Platform vs. VirusTotal

Overview
ProductRatingMost Used ByProduct SummaryStarting Price
ThreatConnect Threat Intelligence Operations Platform
Score 7.8 out of 10
N/A
The ThreatConnect Threat Intelligence Operations (TIOps) Platform helps organizations to operationalize and evolve their cyber threat intel program, enabling cybersecurity operations teams to improve their organization’s resilience to attacks. The TIOps Platform enhances collaboration across teams to drive proactive threat defense, and improve threat detection and response. The AI- and automation-powered TI Ops Platform enables analysts to work more efficiently in a single, unified platform,…N/A
VirusTotal
Score 8.1 out of 10
N/A
Chronicle, a security company supported by Alphabet (Google), offers VirusTotal, a malware scanning and threat intelligence service.N/A
Pricing
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Editions & Modules
No answers on this topic
No answers on this topic
Offerings
Pricing Offerings
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Free Trial
NoNo
Free/Freemium Version
NoNo
Premium Consulting/Integration Services
YesNo
Entry-level Setup FeeNo setup feeNo setup fee
Additional Details——
More Pricing Information
Community Pulse
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Top Pros
Top Cons

No answers on this topic

Features
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Threat Intelligence
Comparison of Threat Intelligence features of Product A and Product B
ThreatConnect Threat Intelligence Operations Platform
8.0
1 Ratings
6% above category average
VirusTotal
-
Ratings
Threat Recognition8.21 Ratings00 Ratings
Vulnerability Classification8.21 Ratings00 Ratings
Automated Alerts and Reporting6.41 Ratings00 Ratings
Threat Analysis8.21 Ratings00 Ratings
Threat Intelligence Reporting9.11 Ratings00 Ratings
Best Alternatives
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Small Businesses
AlienVault USM
AlienVault USM
Score 7.9 out of 10
AlienVault USM
AlienVault USM
Score 7.9 out of 10
Medium-sized Companies
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
Enterprises
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
CrowdStrike Falcon
CrowdStrike Falcon
Score 9.1 out of 10
All AlternativesView all alternativesView all alternatives
User Ratings
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Likelihood to Recommend
7.3
(1 ratings)
10.0
(3 ratings)
User Testimonials
ThreatConnect Threat Intelligence Operations PlatformVirusTotal
Likelihood to Recommend
ThreatConnect
If ThreatConnect is going to be used to create playbooks the required technical knowledge and try and error that is required may not be for everyone. The application provides an app builder capability that is really useful but in order to be used the user needs to have intermediate to advanced programing abilities.
Read full review
Google
VirusTotal is perfectly suited as a tool to help security professionals analyze files and URLs that require further analysis to determine security risks in the environment. It truly is a must-have in this world we live in!
Read full review
Pros
ThreatConnect
No answers on this topic
Google
  • Fast file scanning
  • No agent required
  • Available from anywhere
Read full review
Cons
ThreatConnect
No answers on this topic
Google
  • I'm not sure VirusTotal can improve this themselves but just keeping up with the evolving "known" threat landscape is tough so even though VirusTotal is very good, nothing is 100% effective in this space.
Read full review
Alternatives Considered
ThreatConnect
No answers on this topic
Google
Honestly, we have always used VirusTotal, its a leader in the industry and meets our needs perfectly so we have never had the need to look elsewhere
Read full review
Return on Investment
ThreatConnect
No answers on this topic
Google
  • Extremely useful to confirm if a file is suspicious or not
Read full review
ScreenShots

ThreatConnect Threat Intelligence Operations Platform Screenshots

Screenshot of Dashboards. The ThreatConnect TI Ops Platform provides flexible and customizable dashboards to enable the availability of the right information when needed.Screenshot of Low-code Automation. Automation is critical to operationalizing threat intel. The ThreatConnect TI Ops Platform provides Low-Code Automation to automate everything from simple tasks to complex playbooks.Screenshot of ATT&CK Visualizer. The ATT&CK Visualizer in the ThreatConnect TI Ops Platform enables analysts to visually see and understand attacker behaviors using the MITRE ATT&CK framework.Screenshot of Threat Graph. The ThreatConnect TI Ops Platform provides interactive tools for analysts , like the Threat Graph, to explore and enrich their threat intel data, uncover new relationships, and to take action with just a couple of clicks.