Skip to main content
TrustRadius
Anomali ThreatStream

Anomali ThreatStream

Overview

What is Anomali ThreatStream?

ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly…

Read more
Recent Reviews
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Anomali ThreatStream?

ThreatStream from Anomali in Redwood City speeds detection of threats by uniting security solutions under one platform and providing tools to operationalize threat intelligence. ThreatStream also automates many of the tasks typically assigned to security professionals, freeing analysts to quickly…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

56 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Product Demos

Anomali ThreatStream Explainer Video

YouTube

Anomali Threatstream Splunk App Adaptive Response Capabilities

YouTube
Return to navigation

Product Details

What is Anomali ThreatStream?

Anomali ThreatStream Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(11)

Reviews

(1-1 of 1)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Threat stream is being used to monitor the environment for threats or other indicators of compromise. Well there are many other feeds to ingest direct stream provides us a community-based and for the source of relevant information. as part of the security implementation threat stream is essentially used to protect the entire organization.
  • Indicators of Compromise
  • Signatures
  • Community Sharing
  • Platform Features
  • Integration
  • Additional IOCs
Parsing is useful information into other tools but can be a hit or miss depending on the tool. In regards to the quality of data, there is room for improvement as there is a constant growth of attackers and their techniques. Anomali Threat stream does well for larger organizations to use in tandem with other security suites.
  • Sandboxing features via JoeSSandbox
  • Threat Intelligence
  • Community platform
  • Threat intelligence
  • Security posture
  • Compliance
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.
VMware Carbon Black App Control (formerly cb protection), ReliaQuest, Cofense Vision
Return to navigation