Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    8.0
    80%
  • Threat Analysis (10)
    7.9
    79%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

113 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(34)

Attribute Ratings

Reviews

(1-18 of 18)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The ease of using Mandiant either in it's
1.SaaS based Portal
2.Browser Plug In
3.Integrating with API calling
makes it one of the most versatile tool to be used in the environment for adversaries.
Our analysts check the relevance of the IOCs usually offered across multiple premuim intels and Mandiant has proved to be one of the most accurate compared to the competitors. The UI is also quite interactive and easy to be understood by analysts.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
On looking at both the Pros and Cons perspective, there are very few negatives, like initialization and performance-related issues. But the features, facilities, and overall functioning overcome it all, making it a good security wall to be used within an organization making a more secure healthy environment. The data analysis and reports could be used to analyze the loophole and possible threat vulnerabilities in advance, giving a step ahead of others.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The usability of Mandiant Advantage is top notch. Seamless, intuitive and flexible, all of which support getting the right threat intelligence in the right hands, faster.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
I have discussed at length my displeasure with Mandiant Advantage Threat Intelligence's insistence on driving product purchase through opportunistic data classifications within their platform across different subscription levels. I believe this mentality of giving users enough to start an investigation but not go beyond one or two use cases without paying extra is the experience you would get from an organization with questionable ethics and should not be true of a leader in the industry.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence has a very usable platform, with well-differentiated sections for the analyst, as well as the possibility of cross-searching to obtain the desired results. All this is presented with an interface that is easy on the eye and not very messy, which increases productivity and the speed with which work is done.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is a great cyber intelligence service with a great team of professional analysts. They provide quick responses to queries or incidents that require further investigation or information. Additionally, they provide personalized treatment as well as monthly meetings to coordinate teams. We have high reliability in the results obtained, as well as a large number of daily reports and trends.
Nigel Gardner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The reporting and analysis are very thorough, giving the analysts a complete picture of the situation or problem. From executive summaries to specific malware analysis deep dives, the level of expertise, clarity, and analysis provided by Mandiant is suitable for all audiences.
Return to navigation