Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    8.0
    80%
  • Threat Analysis (10)
    7.9
    79%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

115 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(31)

Attribute Ratings

Reviews

(1-18 of 18)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Threat Intel is the core of any SOC to function properly. Our analysts have been using Mandiant TI by various means.
The feeds are integrated to the SIEM and reference sets have been built around it. Additionally it's SaaS based portal is being used for IOC lookups, advisories and latest on-going threats.
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The deployment has been part of our managing service; this is part of the infrastructure service provided overall. It is used to monitor the behaviors of systems within the organization. The service allows us to spend time understanding various situations, occurrences, and patterns of threats and actors.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
In the new trend of working from remote locations, the majority of folks have opted to work from home. With the facilities of having the machines and system presented at their home, the security and vulnerabilities have also increased along with the threats. The Mandiant Threat Intelligence is a very powerful and comprehensive SaaS platform that provides security-relevant cyber threat intelligence in order to focus more on security and provide a protected environment to work.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
The main thing I experienced for Mandiant Advantage Threat Intelligence is incident response workflows which help in deeply understanding and narrowing the root cause of the threats in minimum time and the identified vulnerabilities can be profiled and acted upon. The information received from the data sources provided by MATI assists in fixing and responding to issues.
Sunil Redekar | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
It gives high visibility of threats. We are using it in our organization mostly for incident response and its analysis. We also use it as a sandboxing. We also use same device for vulnerability detection and its remediation. It has high visibility of all ongoing threats that are currently active
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We are using Mandiant Advantage Threat Intelligence a few time ago, but it's very usefull, because it provides live information about in progress attacks. You'll get informed about tactics, techniques and procedures used by cybercriminals to attack companies.
With the provided info you can anticipate and take measures to go ahead of an cyberattack.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is an amazing platform that is easy to use and helpful for managing cyber security problems. It solves multiple business problems for me including dynamically securing Google Cloud Platform and threat intelligence management. I also like the incident response services Mandiant offers.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Mandiant Advantage to stay up to date on the most relevant cyber threats to our industry and company. The platform provides a plethora of collections to utilize as inputs to meeting our stakeholders' prioritized intelligence requirements and is a great starting point for any analyst to understand the current landscape of cyber threats.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
My organization was looking to expand our threat intelligence capabilities and wanted to utilize an industry leader. Mandiant Advantage Threat Intelligence was chosen to increase contextual data around indicators of compromise and potential issues. The Mandiant Advantage Threat Intelligence platform offered a wealth of data to enhance our investigations and reduce redundant processes.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
With regard to Threat Intelligence and, more generally to Attack Surface Reduction, there are many malicious actors, as well as constant threats that can affect the entity, and this product helps us keep track of the most relevant ones, as well as search for information on those that are of interest to us.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is used as an intelligence provider that gives us valuable information to be prepared for possible cyber-attacks by threat actors. We take care of reducing the attack surface and try to obtain as much information as possible about cyber threats that jeopardize the integrity of the bank or its users. It allows us to keep abreast of the latest threats from both open and closed sources.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Mandiant Advantage Threat Intelligence is a really useful platform for gathering actionable intelligence related to the threats that are affecting companies operating in our sector. It's always updated to the latest threats, techniques, and tactics used by the adversaries and provides useful insights to mitigate them. Mandiant Advantage Threat Intelligence provides high-level information about these threats so we can be updated on the current trends.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
[Mandiant Advantage: Threat Intelligence] has been great in telling us about threat actors and their tools, techniques, and procedures (TTP). Whenever we get a hit on IOC, we can investigate if [Mandiant Advantage: Threat Intelligence] has a profile on the actor.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The Mandiant Advantage: Threat Intelligence platform is being utilized by CSIRT and SOC analysts. It provides an in-depth level of threat visibility so that the CSIRT and SOC teams can be better prepared, understand which vulnerabilities, malware, actors, or tactics target the corporate environment, and scale the cybersecurity controls to threats that matter to them.
Nigel Gardner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
It is used by Information Security and it supports Risk and Compliance, Information Technology, eCommerce, and Fraud. It addresses the cyber threats our businesses face and helps translate the threat to a business unit and overall risk to the company.
Return to navigation