Anomali ThreatStream vs VirusTotal comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

Anomali ThreatStream
Ranking in Threat Intelligence Platforms
6th
Average Rating
7.0
Number of Reviews
1
Ranking in other categories
No ranking in other categories
VirusTotal
Ranking in Threat Intelligence Platforms
5th
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Anti-Malware Tools (7th)
 

Mindshare comparison

As of June 2024, in the Threat Intelligence Platforms category, the mindshare of Anomali ThreatStream is 6.1%, down from 7.8% compared to the previous year. The mindshare of VirusTotal is 7.5%, up from 4.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
No other categories found
Anti-Malware Tools
11.2%
 

Featured Reviews

PP
Mar 12, 2023
Easy and quick credential monitoring; tech support could be improved
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, aggregate it and then present it to our security solutions for advanced security The way that this…
Chinmay Banerjee - PeerSpot reviewer
May 10, 2024
Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there is much scope to improve and add other services or integrations. The areas for improvement are that VirusTotal is not using much AI or generative AI models, while other competitors are starting to build them. For example, VirusTotal's work is based on the setup done by their engineers. If you want to do scanning or protection activities for a specific site, app, or device, that is the area VirusTotal is currently focused on. But other competitors are building AI models that can do things like left-side scanning and provide auto-generated reports. VirusTotal has predefined reports, but there is a lot of manual effort involved. Secondly, the API is very limited if I want to integrate VirusTotal with other applications. They need to build more connectors and provide support for Webhook connectors for the API. If you can't build your own connector, it's always good to have provisions for Webhook setup connectors across platforms. Thirdly, Kaspersky, a competitor of VirusTotal, is using a methodology called "gatekeeper." A gatekeeper is a security system that protects the inside of a building from outside threats. This is the model Kaspersky is currently using. You have your website set up, but the entire army of VirusTotal or Kaspersky is standing guard, protecting you from the first gate itself. Right now, VirusTotal detects threats from your domain, but it is always better to verify inside the domain and protect it from the first level when people or malware are entering. This first level of protection is lacking in VirusTotal right now. The security bridge and protection gate are missing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The feature I have found most valuable is credential monitoring. This feature is easy and quick."
"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."
"The product is easy to use with coding, such as Python or Java, via its API."
"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."
"The most valuable feature is the worldwide malware information database."
 

Cons

"Less code in integration would be nice when building blocks."
"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."
"The platform could improve in the areas of endpoints and networks."
"VirusTotal has predefined reports, but there is a lot of manual effort involved."
"I would like to see an improved user interface and some automation."
 

Pricing and Cost Advice

Information not available
"The pricing is reasonable."
"VirusTotal is an expensive solution."
"The pricing is very economical."
"We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
14%
Government
12%
Manufacturing Company
10%
Computer Software Company
17%
Government
9%
Financial Services Firm
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Anomali ThreatStream?
The feature I have found most valuable is credential monitoring. This feature is easy and quick.
What needs improvement with Anomali ThreatStream?
I think that this solution should improve its integrations. This part of the solution could be bigger and moved into the no-code direction. Less code in integration would be nice when building blocks.
What is your primary use case for Anomali ThreatStream?
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, ag...
What do you like most about VirusTotal?
With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
What is your experience regarding pricing and costs for VirusTotal?
It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss you...
What needs improvement with VirusTotal?
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those the...
 

Also Known As

ThreatStream OPTIC
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

BBCN Bank
Information Not Available
Find out what your peers are saying about Recorded Future, Microsoft, Check Point Software Technologies and others in Threat Intelligence Platforms. Updated: June 2024.
787,779 professionals have used our research since 2012.