Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    8.0
    80%
  • Threat Analysis (10)
    7.9
    79%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

115 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(31)

Attribute Ratings

Reviews

(1-18 of 18)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Usually SOC leverages Intel from mutiple sources. The scenarios are:

1.Suitable: In large scale SOC where more than 5000 devices are being monitored and the tech stack is wide, Mandiant will play an excellent role in that scenario.
2.Not Suitable: In small scale SOCs wherein limited devices belonging to the same tech stack is being used then the analysts can rely on OSINT and it is not useful to buy the solution.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The tool is easy to integrate into our current service; the enterprise version has connectivity with multiple APIs and is easy to connect to our other security suite and monitoring tools. The ease of management with the web-based console makes it simpler for the engineers working on the tool.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The feature that could be appreciated is that when Threats are trying to attack infrastructure, the Threat intelligence alerts in advance, giving plenty of time to prepare and providing detailed information about the attacks and tactics. The responses to these threats are Accelerated with an informed cyber defense strategy. Mandiants data intelligence gathering enables them to obtain threat details ahead of others.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It is definitely for teams looking to manage the overall threat lifecycle under one platform with great insight feeds backed by data and analytics, also the integration with different services is also great. On the other side, I think if MATI should for more on building their own data sources which will make it more reliable.
Sunil Redekar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
This device is well suited for threat analysis in our organization. It has very high visibility of all threats going on currently across the world from most of the countries. It has very excellent graphical view for more detailed analysis for our environment. We used in our organization for vulnerability analysis
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is SaaS based, it helps us to stay ahead of cybercriminals, becasuse it provides tactics, techniques and procedures currently used on companies like us. It's the difference between being proactive or reactive and understand your exposure and threat landscape.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I would recommend Mandiant Advantage Threat Intelligence if asked by a colleague and score it a 10 out of 10. In my experience, it is easy to handle and I can get support any time through their customer support team. There have been many times when my company has had to deal with an attack from a virus and was protected by Mandiant. Overall, this is a good software and I am happy I use it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Mandiant Advantage platform is continually discussed as a market leader in threat intelligence delivery for a reason. The intuitive user experience makes it seamless to get to the topics that are of highest priority to your company and its stakeholders. Additionally, the reporting is unbiased and transparent and is backed by a large footprint of endpoint / network telemetry and real incident response data. This helps keep customers on the forefront of the ever-evolving state of cyber threats and applicable defense mechanisms.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is well suited to data enrichment tasks and surfacing additional potential indicators of compromise based on observables found in an environment. Difficulties arise if the given data is classified in multiple platform modules, each requiring a different subscription. When tracking an indicator of compromise and wanting to see what actors it relates to and further understand the actor, you often end up with one side of the data or the other. IOCs with little campaign context or actor details with no tactical data.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
When we have had to investigate a particular threat, the platform has been of great help in linking TTPs, vulnerabilities, entry vectors, and malware used to that threat. On the other hand, when the threats are very new, it does falter when it comes to offering information. Despite this, you can always request a report on it, which they prepare in a reasonable amount of time.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is suitable for any type of company and sector that require a good cyber intelligence service, where they need analysts who can search and analyze information in open sources, through OSINT, or closed sources, such as underground forums about threats that jeopardize the integrity of the company. Mandiant Advantage Threat Intelligence includes focusing on selling data leaks extracted after a cyber attack, recent vulnerabilities, or any kind of attack. Additionally, it has high-quality technical and executive reports. Mandiant Advantage Threat Intelligence is less appropriate for companies that already have a specialized cyber intelligence team and do not require an external professional service that can generate daily information or incident investigations.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence brings good intelligence related to threats that affect different countries and sectors. Their monitoring is good and provides a level of detail that others cannot. They can do better in the underground monitoring of brand mentions in underground forums, especially in the interaction with the users of those forums in order to obtain further detail about the threats.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage: Threat Intelligence is mainly beneficial to the CSIRT and/or SOC teams, by helping the organization to take proactive steps to dramatically reduce vulnerabilities, related risks, and to focus on the business at hand.
Nigel Gardner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Intelligence has continuously provided our organization with detailed reporting and recommendations that improved our overall security posture. Changes in the environment are easily accepted when it is backed by an industry leader. When it came to investigating incidents, Mandiant Threat Intelligence provided us with playbooks and other data sources that allowed the team to get ahead of the threat and prevent any harmful activity.
Return to navigation