Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    8.0
    80%
  • Threat Analysis (10)
    7.9
    79%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

115 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(31)

Attribute Ratings

Reviews

(1-18 of 18)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Threat Intel is the core of any SOC to function properly. Our analysts have been using Mandiant TI by various means.
The feeds are integrated to the SIEM and reference sets have been built around it. Additionally it's SaaS based portal is being used for IOC lookups, advisories and latest on-going threats.
  • Accuracy of the IOCs
  • UI for the SaaS based portal is quite friendly
  • API integration is quite easy
  • Tweaking the feeds as per threat profiling
  • Number of advisories being pushed
  • Brand List and Watch List Addition
Usually SOC leverages Intel from mutiple sources. The scenarios are:

1.Suitable: In large scale SOC where more than 5000 devices are being monitored and the tech stack is wide, Mandiant will play an excellent role in that scenario.
2.Not Suitable: In small scale SOCs wherein limited devices belonging to the same tech stack is being used then the analysts can rely on OSINT and it is not useful to buy the solution.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The deployment has been part of our managing service; this is part of the infrastructure service provided overall. It is used to monitor the behaviors of systems within the organization. The service allows us to spend time understanding various situations, occurrences, and patterns of threats and actors.
  • Understanding a particular vulnerability within the software vendors we work with.
  • Understanding the threat pattern and occurrences.
  • Understanding bad actor behaviors and expert information from the service itself.
  • Most cases are usually up to date, but there have been instances where we had to provide additional information or proactive findings.
  • The support responses to noncritical cases are a bit slow.
The tool is easy to integrate into our current service; the enterprise version has connectivity with multiple APIs and is easy to connect to our other security suite and monitoring tools. The ease of management with the web-based console makes it simpler for the engineers working on the tool.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In the new trend of working from remote locations, the majority of folks have opted to work from home. With the facilities of having the machines and system presented at their home, the security and vulnerabilities have also increased along with the threats. The Mandiant Threat Intelligence is a very powerful and comprehensive SaaS platform that provides security-relevant cyber threat intelligence in order to focus more on security and provide a protected environment to work.
  • accelerated threat response feature, prioritizing threats according to requirement.
  • Optimization of the threat intelligence , and can be integrated with 3rd party tools.
  • Features like - Breach ,Adversary, Machine and Operational Intelligence.
  • Mandiant dynamic host and the malware views along with indicators.
  • A bit hectic and Complexity can be observed in architecture and while implementing.
  • Processor Intensive, as it puts strain on CPU sometime when a scan is running.
  • Support system could be improved after moving towards a portal system.
The feature that could be appreciated is that when Threats are trying to attack infrastructure, the Threat intelligence alerts in advance, giving plenty of time to prepare and providing detailed information about the attacks and tactics. The responses to these threats are Accelerated with an informed cyber defense strategy. Mandiants data intelligence gathering enables them to obtain threat details ahead of others.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The main thing I experienced for Mandiant Advantage Threat Intelligence is incident response workflows which help in deeply understanding and narrowing the root cause of the threats in minimum time and the identified vulnerabilities can be profiled and acted upon. The information received from the data sources provided by MATI assists in fixing and responding to issues.
  • Deep data sources
  • Integration API
  • Ease of usage and analysis
  • Mainly understanding the full features available to completely use the platform
  • More dynamic approach to cloud capabilities
  • Pricing may be and as there are other products which comes integrated with cloud platforms for threat management
It is definitely for teams looking to manage the overall threat lifecycle under one platform with great insight feeds backed by data and analytics, also the integration with different services is also great. On the other side, I think if MATI should for more on building their own data sources which will make it more reliable.
Sunil Redekar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It gives high visibility of threats. We are using it in our organization mostly for incident response and its analysis. We also use it as a sandboxing. We also use same device for vulnerability detection and its remediation. It has high visibility of all ongoing threats that are currently active
  • Threat Detection
  • Vulnerability Remediation
  • Sandboxing
  • Require more options for view on device dashboard
  • Require quick support in analysis
  • Threat campaign feature visibility
This device is well suited for threat analysis in our organization. It has very high visibility of all threats going on currently across the world from most of the countries. It has very excellent graphical view for more detailed analysis for our environment. We used in our organization for vulnerability analysis
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Mandiant Advantage Threat Intelligence a few time ago, but it's very usefull, because it provides live information about in progress attacks. You'll get informed about tactics, techniques and procedures used by cybercriminals to attack companies.
With the provided info you can anticipate and take measures to go ahead of an cyberattack.
  • Threat information
  • recommended steps to protect Organization
  • Visibility
  • No improvement areas found at the moment. It's OK for us right now
Mandiant Advantage Threat Intelligence is SaaS based, it helps us to stay ahead of cybercriminals, becasuse it provides tactics, techniques and procedures currently used on companies like us. It's the difference between being proactive or reactive and understand your exposure and threat landscape.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is an amazing platform that is easy to use and helpful for managing cyber security problems. It solves multiple business problems for me including dynamically securing Google Cloud Platform and threat intelligence management. I also like the incident response services Mandiant offers.
  • Threat problem solutions
  • Secure cloud services
  • Providing incident responses
  • Providing protection from threats
  • Easy to use
I would recommend Mandiant Advantage Threat Intelligence if asked by a colleague and score it a 10 out of 10. In my experience, it is easy to handle and I can get support any time through their customer support team. There have been many times when my company has had to deal with an attack from a virus and was protected by Mandiant. Overall, this is a good software and I am happy I use it.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I use Mandiant Advantage Threat Intelligence for threat management.
  • Vulnerability management
  • Integration
  • API
  • Risk scores
I give Mandiant Advantage Threat Intelligence a nine and it is well suited for most of the non-zero threats I deal with.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
I use Mandiant Advantage Threat Intelligence in my company to monitor the current state of cybersecurity in the industry.
  • Information about the current threat landscape.
I give Mandiant Advantage Threat Intelligence an eight and recommend them to anyone looking to monitor details about threat actors.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Mandiant Advantage to stay up to date on the most relevant cyber threats to our industry and company. The platform provides a plethora of collections to utilize as inputs to meeting our stakeholders' prioritized intelligence requirements and is a great starting point for any analyst to understand the current landscape of cyber threats.
  • The organization of finished Threat Intelligence reports is a huge plus. Mandiant Advantage has broken up their delivery of Intel in a way that makes it seamless to access the things analysts are interested in. Whether it is a particular adversary, vulnerability or malware family, executing searches on any of the categories provided is intuitive and provides a great deal of info in the search results.
  • Transparency in Intel sources, risk scoring and assessments is something Mandiant Advantage does very well. When Mandiant is not the source of the investigations or has not reached a definitive conclusion from their research, they are transparent in these gaps and they avoid biases at all costs in their reporting.
  • Mandiant Advantage does a great job with flexibility in delivery of Threat Intelligence that makes sense to your company and the things you care about. Through dashboard customizations, it makes displaying the high priority Intelligence an easy task.
  • The Digital Threat Monitoring (DTM) module within Mandiant Advantage has been a value add for our company and has gone through a complete overhaul in usability that has greatly improved the functionality. That said, this is an area that should not be viewed as complete as there are always ways to improve upon these types of alerting queues to continue staying competitive in the market.
  • The user access provisioning within the platform itself has room for improvement, but this is not a show stopper by any means.
The Mandiant Advantage platform is continually discussed as a market leader in threat intelligence delivery for a reason. The intuitive user experience makes it seamless to get to the topics that are of highest priority to your company and its stakeholders. Additionally, the reporting is unbiased and transparent and is backed by a large footprint of endpoint / network telemetry and real incident response data. This helps keep customers on the forefront of the ever-evolving state of cyber threats and applicable defense mechanisms.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
My organization was looking to expand our threat intelligence capabilities and wanted to utilize an industry leader. Mandiant Advantage Threat Intelligence was chosen to increase contextual data around indicators of compromise and potential issues. The Mandiant Advantage Threat Intelligence platform offered a wealth of data to enhance our investigations and reduce redundant processes.
  • Well structured UX
  • Wealth of information
  • Well researched
  • Paywalls exist throughout the data set and can halt an investigation without the right model
  • Some data was incomplete or broken up between pay tiers
  • Navigation through the data lacked a definitive trail or breadcrumbs to retrace steps during investigations
Mandiant Advantage Threat Intelligence is well suited to data enrichment tasks and surfacing additional potential indicators of compromise based on observables found in an environment. Difficulties arise if the given data is classified in multiple platform modules, each requiring a different subscription. When tracking an indicator of compromise and wanting to see what actors it relates to and further understand the actor, you often end up with one side of the data or the other. IOCs with little campaign context or actor details with no tactical data.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
With regard to Threat Intelligence and, more generally to Attack Surface Reduction, there are many malicious actors, as well as constant threats that can affect the entity, and this product helps us keep track of the most relevant ones, as well as search for information on those that are of interest to us.
  • Threat actors details
  • Pivoting between related information
  • Advanced threat reports
  • Time for deliverables
  • Subscription limitations
  • Platform migration
When we have had to investigate a particular threat, the platform has been of great help in linking TTPs, vulnerabilities, entry vectors, and malware used to that threat. On the other hand, when the threats are very new, it does falter when it comes to offering information. Despite this, you can always request a report on it, which they prepare in a reasonable amount of time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is used as an intelligence provider that gives us valuable information to be prepared for possible cyber-attacks by threat actors. We take care of reducing the attack surface and try to obtain as much information as possible about cyber threats that jeopardize the integrity of the bank or its users. It allows us to keep abreast of the latest threats from both open and closed sources.
  • Detailed intelligence reports on any type of threat
  • Monitoring of information on the dark web
  • Exhaustive analysis of zero-day vulnerabilities
  • Research on malicious threat actors
  • Illustrated reports on threat trends
  • Improved organization of TTPs and TAs
Mandiant Advantage Threat Intelligence is suitable for any type of company and sector that require a good cyber intelligence service, where they need analysts who can search and analyze information in open sources, through OSINT, or closed sources, such as underground forums about threats that jeopardize the integrity of the company. Mandiant Advantage Threat Intelligence includes focusing on selling data leaks extracted after a cyber attack, recent vulnerabilities, or any kind of attack. Additionally, it has high-quality technical and executive reports. Mandiant Advantage Threat Intelligence is less appropriate for companies that already have a specialized cyber intelligence team and do not require an external professional service that can generate daily information or incident investigations.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is a really useful platform for gathering actionable intelligence related to the threats that are affecting companies operating in our sector. It's always updated to the latest threats, techniques, and tactics used by the adversaries and provides useful insights to mitigate them. Mandiant Advantage Threat Intelligence provides high-level information about these threats so we can be updated on the current trends.
  • Quality of the information that they are able to gather
  • Ad-hoc meetings based on your intelligence requirements
  • IOCs, TTPs and other actionable intelligence
  • It is difficult to customize the platform
  • There are different platforms running at the same time for similar purposes (Legacy, Advantage...)
Mandiant Advantage Threat Intelligence brings good intelligence related to threats that affect different countries and sectors. Their monitoring is good and provides a level of detail that others cannot. They can do better in the underground monitoring of brand mentions in underground forums, especially in the interaction with the users of those forums in order to obtain further detail about the threats.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage provides vulnerability intelligence that we correlate with vulnerability scan data for prioritization purposes.
  • Provides timely expert risk analysis for each vulnerability
  • Provides information regarding threat actors associated with vulnerabilities and exploitation
  • Provides information regarding malware associated with vulnerabilities and exploitation
  • Additional information on exploitation activity was reported but not yet observed by Mandiant in the wild.
  • Increased CVE coverage
Mandiant advantage is an excellent enrichment to any vulnerability management and scanning solution.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
[Mandiant Advantage: Threat Intelligence] has been great in telling us about threat actors and their tools, techniques, and procedures (TTP). Whenever we get a hit on IOC, we can investigate if [Mandiant Advantage: Threat Intelligence] has a profile on the actor.
  • Threat actor profile
  • Threat actor TTPs
  • Industry exploited by threat actor
  • IOCs
  • Merging into attack surface management - they just bought a co. for that
  • Brand monitoring - still yet to do social media monitoring
1. Best in class threat intel
2. IOCs from frontlines breach investigations
3. Fast pump of IOCs into FireEye Helix, FireEye agents, and FireEye ETP
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Mandiant Advantage: Threat Intelligence platform is being utilized by CSIRT and SOC analysts. It provides an in-depth level of threat visibility so that the CSIRT and SOC teams can be better prepared, understand which vulnerabilities, malware, actors, or tactics target the corporate environment, and scale the cybersecurity controls to threats that matter to them.
  • It provides extensive and accurate information about threat actors, malware, and vulnerabilities seen in the real world.
  • It gives the latest threat reports regarding an artifact (file hash, IP address, domain, or URL).
  • A dedicated browser extension provides real-time information about an artifact.
  • It provides a detailed analysis of cyber threat intelligence news with comments from Mandiant experts.
  • It provides powerful research functionality used to navigate to additional tools, including MITRE ATT&CK mapping or access additional reports.
  • It took some time to get familiar with all the sections, features, and documentation of the platform.
Mandiant Advantage: Threat Intelligence is mainly beneficial to the CSIRT and/or SOC teams, by helping the organization to take proactive steps to dramatically reduce vulnerabilities, related risks, and to focus on the business at hand.
Nigel Gardner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is used by Information Security and it supports Risk and Compliance, Information Technology, eCommerce, and Fraud. It addresses the cyber threats our businesses face and helps translate the threat to a business unit and overall risk to the company.
  • Accurate and very detailed reporting.
  • Outstanding customer support.
  • Access to subject matter experts for all cyber threats.
  • Improved portal flexibility to research information.
Mandiant Intelligence has continuously provided our organization with detailed reporting and recommendations that improved our overall security posture. Changes in the environment are easily accepted when it is backed by an industry leader. When it came to investigating incidents, Mandiant Threat Intelligence provided us with playbooks and other data sources that allowed the team to get ahead of the threat and prevent any harmful activity.
Return to navigation