Skip to main content
TrustRadius
VirusTotal

VirusTotal

Overview

What is VirusTotal?

Chronicle, a security company supported by Alphabet (Google), offers VirusTotal, a malware scanning and threat intelligence service.

Read more
Recent Reviews

TrustRadius Insights

Effective Virus and Malware Detection: Users consistently find VirusTotal to be an excellent software for detecting viruses and malware, …
Continue reading
Read all reviews
Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is VirusTotal?

Chronicle, a security company supported by Alphabet (Google), offers VirusTotal, a malware scanning and threat intelligence service.

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

307 people also want pricing

Alternatives Pricing

What is EclecticIQ Platform?

EclecticIQ Platform is an analyst-centric Threat Intelligence Platform (TIP). The vendor says it is optimized for the collection of intelligence data from open sources, commercial suppliers and industry partnerships into a single collaborative analyst workbench. EclecticIQ Platform aims to…

Return to navigation

Product Details

What is VirusTotal?

VirusTotal Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(15)

Community Insights

TrustRadius Insights are summaries of user sentiment data from TrustRadius reviews and, when necessary, 3rd-party data sources. Have feedback on this content? Let us know!

Effective Virus and Malware Detection: Users consistently find VirusTotal to be an excellent software for detecting viruses and malware, making it one of the most widely used tools in the security industry. Many reviewers have praised its scanning capabilities and responsiveness, noting that it provides detailed information about potential threats.

Convenience and Time-saving Features: The ability to upload files and check them against 65+ virus protectors in a single web page is highly appreciated by users. They find this feature convenient and time-saving, allowing them to quickly assess the safety of their files. Additionally, users value the feature that allows them to check if a file has already been scanned before uploading it, further enhancing efficiency.

Integration with Other Tools: Users see great benefit in the integration of VirusTotal with other tools like Wazuh and Splunk. This integration allows for seamless collaboration between different security systems, aiding in identifying malware and maintaining a better overall security posture.

Long Scanning Time: Several users have expressed frustration with the scanning time of files they considered suspicious, stating that it takes a significant amount of time for the scans to complete. This has been mentioned by multiple reviewers.

Premium Features Limitation: Some users have been disappointed to find out that certain features, such as scanning with yara, are only available in the premium mode. This limitation may be a drawback for users who are not subscribed to the premium version.

Detection Weaknesses: Users have mentioned instances where VirusTotal fails to detect old viruses and malware, indicating potential weaknesses in its detection capabilities.

Users have provided several recommendations for Virus Total based on their experiences.

One recommendation is to evaluate the need for the service before using it, as it can be costly. Users suggest considering alternatives such as firewall mechanisms.

Another recommendation is that many users consider Virus Total to be a must-use tool for protecting PCs and detecting harmful websites and files. They find it valuable for maintaining security.

Users also appreciate the availability of Windows and Android apps for Virus Total. These apps enhance convenience and allow users to access the service easily from multiple devices.

However, it is advised to have a contingency plan for large files when using Virus Total, as processing such files may present challenges.

Reviews

(1-3 of 3)
Companies can't remove reviews or game the system. Here's why
Brian Coyne | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
VirusTotal is our go-to provider of file and URL analysis. The user interface is fantastic, the community is great, and the data is second to none that virus total can provide. With the current world of constant attack, having VirusTotal as a provider to assist us in investigations is absolutely needed.
  • File Analysis
  • URL Analysis
  • User Interface
  • Community Participation
  • File scanning can be very slow sometimes
VirusTotal is perfectly suited as a tool to help security professionals analyze files and URLs that require further analysis to determine security risks in the environment. It truly is a must-have in this world we live in!
  • File Scanning
  • URL Scanning
  • Community Feedback
  • Indepth analysis of security events
  • Helps find risks and false positives
Honestly, we have always used VirusTotal, its a leader in the industry and meets our needs perfectly so we have never had the need to look elsewhere
Microsoft Defender for Endpoint (formerly Microsoft Defender ATP), Malwarebytes, Microsoft Defender for Cloud Apps (formerly Microsoft Cloud App Security)
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have been casually using and suggesting VirusTotal for years but my company [has] now formally [started to] integrate it into our anti-phishing software which utilizes the VirusTotal API to scan potentially malicious links and attachments.
  • Provides high confidence scan results by utilizing a large number of resources in their network.
  • It's easy for non-technical users!
  • Their API functionality made it easy to integrate with our anti-phishing system.
  • I'm not sure VirusTotal can improve this themselves but just keeping up with the evolving "known" threat landscape is tough so even though VirusTotal is very good, nothing is 100% effective in this space.
Our company's IT Security Policy and Security Awareness Training specifically references VirusTotal as a very good "self-service" tool for checking to see if an attachment or URL is safe to open or visit.
  • The API functionality is a key part of our e-mail hygiene system.
  • VirusTotal's multiple scan engines provides more trustworthy results over a single source scan.
  • Teaching users to use VirusTotal allows for some self service and quicker turnaround for users with questions about whether links or files are "safe".
  • The API integration with our anti-phishing system provides an extra degree of confidence in results vs. a single detection engine technology.
I'm not sure there's another product quite like VirusTotal. They seem fairly unique in their space. I have tried urlscan.io and I'm aware of Jotti but keep coming back to VirusTotal.
November 23, 2021

VirusTotal

Score 10 out of 10
Vetted Review
Verified User
Incentivized
VirusTotal is used to analyze any suspicious files that come into the business via multiple methods - from suspected malware that may be blocked by our email filters but claimed as a false positive by users, to files that may have a suspicious name or suspicious activity. VirusTotal is an excellent additional point of defense.
  • Fast file scanning
  • No agent required
  • Available from anywhere
  • Integration with common AV clients for a second opinion would be good
VirusTotal is good for ad-hoc analysis of suspicious files, but it's not a replacement for an anti-virus / anti-malware or EDR solution. It's a good way to confirm if suspicious activity is actually malicious or benign.
  • Ad-Hoc file checking
  • Confirming or denying suspicious files
  • Extremely useful to confirm if a file is suspicious or not
Return to navigation