Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    7.9
    79%
  • Threat Analysis (10)
    7.8
    78%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

120 people also want pricing

Alternatives Pricing

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

What is Webroot Endpoint Protection?

Webroot Endpoint Protection is the OpenText company's business class multi-vector endpoint protection application, providing centralized endpoint management, deep learning intelligence, and advanced behavioral analytics. For SMBs, Webroot Smarter Cybersecurity solutions were designed from the…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(31)

Attribute Ratings

Reviews

(1-6 of 6)
Companies can't remove reviews or game the system. Here's why
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The deployment has been part of our managing service; this is part of the infrastructure service provided overall. It is used to monitor the behaviors of systems within the organization. The service allows us to spend time understanding various situations, occurrences, and patterns of threats and actors.
  • Understanding a particular vulnerability within the software vendors we work with.
  • Understanding the threat pattern and occurrences.
  • Understanding bad actor behaviors and expert information from the service itself.
  • Most cases are usually up to date, but there have been instances where we had to provide additional information or proactive findings.
  • The support responses to noncritical cases are a bit slow.
The tool is easy to integrate into our current service; the enterprise version has connectivity with multiple APIs and is easy to connect to our other security suite and monitoring tools. The ease of management with the web-based console makes it simpler for the engineers working on the tool.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In the new trend of working from remote locations, the majority of folks have opted to work from home. With the facilities of having the machines and system presented at their home, the security and vulnerabilities have also increased along with the threats. The Mandiant Threat Intelligence is a very powerful and comprehensive SaaS platform that provides security-relevant cyber threat intelligence in order to focus more on security and provide a protected environment to work.
  • accelerated threat response feature, prioritizing threats according to requirement.
  • Optimization of the threat intelligence , and can be integrated with 3rd party tools.
  • Features like - Breach ,Adversary, Machine and Operational Intelligence.
  • Mandiant dynamic host and the malware views along with indicators.
  • A bit hectic and Complexity can be observed in architecture and while implementing.
  • Processor Intensive, as it puts strain on CPU sometime when a scan is running.
  • Support system could be improved after moving towards a portal system.
The feature that could be appreciated is that when Threats are trying to attack infrastructure, the Threat intelligence alerts in advance, giving plenty of time to prepare and providing detailed information about the attacks and tactics. The responses to these threats are Accelerated with an informed cyber defense strategy. Mandiants data intelligence gathering enables them to obtain threat details ahead of others.
Sunil Redekar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It gives high visibility of threats. We are using it in our organization mostly for incident response and its analysis. We also use it as a sandboxing. We also use same device for vulnerability detection and its remediation. It has high visibility of all ongoing threats that are currently active
  • Threat Detection
  • Vulnerability Remediation
  • Sandboxing
  • Require more options for view on device dashboard
  • Require quick support in analysis
  • Threat campaign feature visibility
This device is well suited for threat analysis in our organization. It has very high visibility of all threats going on currently across the world from most of the countries. It has very excellent graphical view for more detailed analysis for our environment. We used in our organization for vulnerability analysis
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is an amazing platform that is easy to use and helpful for managing cyber security problems. It solves multiple business problems for me including dynamically securing Google Cloud Platform and threat intelligence management. I also like the incident response services Mandiant offers.
  • Threat problem solutions
  • Secure cloud services
  • Providing incident responses
  • Providing protection from threats
  • Easy to use
I would recommend Mandiant Advantage Threat Intelligence if asked by a colleague and score it a 10 out of 10. In my experience, it is easy to handle and I can get support any time through their customer support team. There have been many times when my company has had to deal with an attack from a virus and was protected by Mandiant. Overall, this is a good software and I am happy I use it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Mandiant Advantage to stay up to date on the most relevant cyber threats to our industry and company. The platform provides a plethora of collections to utilize as inputs to meeting our stakeholders' prioritized intelligence requirements and is a great starting point for any analyst to understand the current landscape of cyber threats.
  • The organization of finished Threat Intelligence reports is a huge plus. Mandiant Advantage has broken up their delivery of Intel in a way that makes it seamless to access the things analysts are interested in. Whether it is a particular adversary, vulnerability or malware family, executing searches on any of the categories provided is intuitive and provides a great deal of info in the search results.
  • Transparency in Intel sources, risk scoring and assessments is something Mandiant Advantage does very well. When Mandiant is not the source of the investigations or has not reached a definitive conclusion from their research, they are transparent in these gaps and they avoid biases at all costs in their reporting.
  • Mandiant Advantage does a great job with flexibility in delivery of Threat Intelligence that makes sense to your company and the things you care about. Through dashboard customizations, it makes displaying the high priority Intelligence an easy task.
  • The Digital Threat Monitoring (DTM) module within Mandiant Advantage has been a value add for our company and has gone through a complete overhaul in usability that has greatly improved the functionality. That said, this is an area that should not be viewed as complete as there are always ways to improve upon these types of alerting queues to continue staying competitive in the market.
  • The user access provisioning within the platform itself has room for improvement, but this is not a show stopper by any means.
The Mandiant Advantage platform is continually discussed as a market leader in threat intelligence delivery for a reason. The intuitive user experience makes it seamless to get to the topics that are of highest priority to your company and its stakeholders. Additionally, the reporting is unbiased and transparent and is backed by a large footprint of endpoint / network telemetry and real incident response data. This helps keep customers on the forefront of the ever-evolving state of cyber threats and applicable defense mechanisms.
Nigel Gardner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is used by Information Security and it supports Risk and Compliance, Information Technology, eCommerce, and Fraud. It addresses the cyber threats our businesses face and helps translate the threat to a business unit and overall risk to the company.
  • Accurate and very detailed reporting.
  • Outstanding customer support.
  • Access to subject matter experts for all cyber threats.
  • Improved portal flexibility to research information.
Mandiant Intelligence has continuously provided our organization with detailed reporting and recommendations that improved our overall security posture. Changes in the environment are easily accepted when it is backed by an industry leader. When it came to investigating incidents, Mandiant Threat Intelligence provided us with playbooks and other data sources that allowed the team to get ahead of the threat and prevent any harmful activity.
Return to navigation