Fundamentally built threat intelligence
November 03, 2021

Fundamentally built threat intelligence

Anonymous | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User

Overall Satisfaction with Anomali ThreatStream

Threat stream is being used to monitor the environment for threats or other indicators of compromise. Well there are many other feeds to ingest direct stream provides us a community-based and for the source of relevant information. as part of the security implementation threat stream is essentially used to protect the entire organization.
  • Indicators of Compromise
  • Signatures
  • Community Sharing
  • Platform Features
  • Integration
  • Additional IOCs
  • Sandboxing features via JoeSSandbox
  • Threat Intelligence
  • Community platform
  • Threat intelligence
  • Security posture
  • Compliance
Many of the products that can be used to be ingested into a security event management software can be cumbersome with threat streamThere are many opportunities to continue fine-tuning the environment and providing great context in regards to threat research. When compared to other products threat stream stands out from usability and features.

Do you think Anomali ThreatStream delivers good value for the price?

Yes

Are you happy with Anomali ThreatStream's feature set?

Yes

Did Anomali ThreatStream live up to sales and marketing promises?

I wasn't involved with the selection/purchase process

Did implementation of Anomali ThreatStream go as expected?

I wasn't involved with the implementation phase

Would you buy Anomali ThreatStream again?

Yes

Parsing is useful information into other tools but can be a hit or miss depending on the tool. In regards to the quality of data, there is room for improvement as there is a constant growth of attackers and their techniques. Anomali Threat stream does well for larger organizations to use in tandem with other security suites.