Skip to main content
TrustRadius
Mandiant Advantage Threat Intelligence

Mandiant Advantage Threat Intelligence

Overview

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Read more
Recent Reviews
Read all reviews

Popular Features

View all 8 features
  • Threat Intelligence Reporting (10)
    8.2
    82%
  • Network Analytics (9)
    8.0
    80%
  • Threat Analysis (10)
    7.9
    79%
  • Vulnerability Classification (10)
    7.7
    77%

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is Mandiant Advantage Threat Intelligence?

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Entry-level set up fee?

  • Setup fee optional

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

113 people also want pricing

Alternatives Pricing

What is CrowdStrike Falcon?

CrowdStrike offers the Falcon Endpoint Protection suite, an antivirus and endpoint protection system emphasizing threat detection, machine learning malware detection, and signature free updating. Additionally the available Falcon Spotlight module delivers vulnerability assessment with no…

What is Egnyte?

Egnyte provides a unified content security and governance solution for collaboration, data security, compliance, and threat detection for multicloud businesses. More than 16,000 organizations trust Egnyte to reduce risks and IT complexity, prevent ransomware and IP theft, and boost employee…

Return to navigation

Features

Endpoint Security

Endpoint security software protects enterprise connected devices from malware and cyber attacks.

7.7
Avg 7.7

Threat Intelligence

Features for categories that leverage threat intelligence in network security

8
Avg 7.5
Return to navigation

Product Details

What is Mandiant Advantage Threat Intelligence?

Mandiant Advantage Threat Intelligence Suite aims to accelerate security and risk decision making – operational as well as strategic – and to enable security teams to focus on threats that matter to them, so they become experts and can prepare the business better against impacts from current or future attacks.

Mandiant Advantage Threat Intelligence Features

  • Supported: Public intelligence descriptions and scoring
  • Supported: Dynamic Actor, Malware, Vulnerability views
  • Supported: Dark Web monitoring and search
  • Supported: Mandiant Finished Intel Reports

Mandiant Advantage Threat Intelligence Screenshots

Screenshot of Mandiant Advantage DashboardScreenshot of Mandiant Advantage Actor DetailsScreenshot of Mandiant Advantage Actor Graph

Mandiant Advantage Threat Intelligence Videos

Mandiant Advantage - Cyber Threat Intelligence
Threat intelligence capabilities can be found in a variety of products. In this video, the TrustRadius team goes over 4 leading products in the space, including Mandiant Advantage Threat Intelligence.

Mandiant Advantage Threat Intelligence Competitors

Mandiant Advantage Threat Intelligence Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsUnspecified
Mobile ApplicationNo
Supported CountriesWorldwide
Supported LanguagesEnglish

Frequently Asked Questions

Since 2004, Mandiant has been a partner to security-conscious organizations. Mandiant’s approach helps organizations develop more effective and efficient cyber security programs and instills confidence in their readiness to defend against and respond to cyber threats.

Recorded Future Intelligence Cloud are common alternatives for Mandiant Advantage Threat Intelligence.

Reviewers rate Threat Intelligence Reporting highest, with a score of 8.2.

The most common users of Mandiant Advantage Threat Intelligence are from Enterprises (1,001+ employees).

Mandiant Advantage Threat Intelligence Customer Size Distribution

Consumers0%
Small Businesses (1-50 employees)0%
Mid-Size Companies (51-500 employees)15%
Enterprises (more than 500 employees)85%
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(34)

Attribute Ratings

Reviews

(1-18 of 18)
Companies can't remove reviews or game the system. Here's why
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Accuracy of the IOCs
  • UI for the SaaS based portal is quite friendly
  • API integration is quite easy
  • Tweaking the feeds as per threat profiling
  • Number of advisories being pushed
  • Brand List and Watch List Addition
Anirudh Srinivas | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Understanding a particular vulnerability within the software vendors we work with.
  • Understanding the threat pattern and occurrences.
  • Understanding bad actor behaviors and expert information from the service itself.
  • Most cases are usually up to date, but there have been instances where we had to provide additional information or proactive findings.
  • The support responses to noncritical cases are a bit slow.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • accelerated threat response feature, prioritizing threats according to requirement.
  • Optimization of the threat intelligence , and can be integrated with 3rd party tools.
  • Features like - Breach ,Adversary, Machine and Operational Intelligence.
  • Mandiant dynamic host and the malware views along with indicators.
  • A bit hectic and Complexity can be observed in architecture and while implementing.
  • Processor Intensive, as it puts strain on CPU sometime when a scan is running.
  • Support system could be improved after moving towards a portal system.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Deep data sources
  • Integration API
  • Ease of usage and analysis
  • Mainly understanding the full features available to completely use the platform
  • More dynamic approach to cloud capabilities
  • Pricing may be and as there are other products which comes integrated with cloud platforms for threat management
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • The organization of finished Threat Intelligence reports is a huge plus. Mandiant Advantage has broken up their delivery of Intel in a way that makes it seamless to access the things analysts are interested in. Whether it is a particular adversary, vulnerability or malware family, executing searches on any of the categories provided is intuitive and provides a great deal of info in the search results.
  • Transparency in Intel sources, risk scoring and assessments is something Mandiant Advantage does very well. When Mandiant is not the source of the investigations or has not reached a definitive conclusion from their research, they are transparent in these gaps and they avoid biases at all costs in their reporting.
  • Mandiant Advantage does a great job with flexibility in delivery of Threat Intelligence that makes sense to your company and the things you care about. Through dashboard customizations, it makes displaying the high priority Intelligence an easy task.
  • The Digital Threat Monitoring (DTM) module within Mandiant Advantage has been a value add for our company and has gone through a complete overhaul in usability that has greatly improved the functionality. That said, this is an area that should not be viewed as complete as there are always ways to improve upon these types of alerting queues to continue staying competitive in the market.
  • The user access provisioning within the platform itself has room for improvement, but this is not a show stopper by any means.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
  • Well structured UX
  • Wealth of information
  • Well researched
  • Paywalls exist throughout the data set and can halt an investigation without the right model
  • Some data was incomplete or broken up between pay tiers
  • Navigation through the data lacked a definitive trail or breadcrumbs to retrace steps during investigations
Score 9 out of 10
Vetted Review
Verified User
Incentivized
  • Detailed intelligence reports on any type of threat
  • Monitoring of information on the dark web
  • Exhaustive analysis of zero-day vulnerabilities
  • Research on malicious threat actors
  • Illustrated reports on threat trends
  • Improved organization of TTPs and TAs
Score 8 out of 10
Vetted Review
Verified User
Incentivized
  • Quality of the information that they are able to gather
  • Ad-hoc meetings based on your intelligence requirements
  • IOCs, TTPs and other actionable intelligence
  • It is difficult to customize the platform
  • There are different platforms running at the same time for similar purposes (Legacy, Advantage...)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • Provides timely expert risk analysis for each vulnerability
  • Provides information regarding threat actors associated with vulnerabilities and exploitation
  • Provides information regarding malware associated with vulnerabilities and exploitation
  • Additional information on exploitation activity was reported but not yet observed by Mandiant in the wild.
  • Increased CVE coverage
Score 10 out of 10
Vetted Review
Verified User
Incentivized
  • It provides extensive and accurate information about threat actors, malware, and vulnerabilities seen in the real world.
  • It gives the latest threat reports regarding an artifact (file hash, IP address, domain, or URL).
  • A dedicated browser extension provides real-time information about an artifact.
  • It provides a detailed analysis of cyber threat intelligence news with comments from Mandiant experts.
  • It provides powerful research functionality used to navigate to additional tools, including MITRE ATT&CK mapping or access additional reports.
  • It took some time to get familiar with all the sections, features, and documentation of the platform.
Return to navigation