IBM X-Force Exchange vs VirusTotal comparison

 

Comparison Buyer's Guide

Executive Summary
 

Categories and Ranking

IBM X-Force Exchange
Ranking in Threat Intelligence Platforms
7th
Average Rating
8.0
Number of Reviews
3
Ranking in other categories
No ranking in other categories
VirusTotal
Ranking in Threat Intelligence Platforms
5th
Average Rating
8.8
Number of Reviews
4
Ranking in other categories
Anti-Malware Tools (7th)
 

Mindshare comparison

As of June 2024, in the Threat Intelligence Platforms category, the mindshare of IBM X-Force Exchange is 4.1%, up from 3.7% compared to the previous year. The mindshare of VirusTotal is 7.5%, up from 4.4% compared to the previous year. It is calculated based on PeerSpot user engagement data.
Threat Intelligence Platforms
Unique Categories:
No other categories found
Anti-Malware Tools
11.2%
 

Featured Reviews

IM
May 5, 2021
Speed threat assessment ,security investigations leveraging on real time actionable threat intel integrated to your Security Intelligence Platform
The most valuable features I found include : The ability to add a vulnerability report Support for STIX and TAXII Threat Feed Manager- While viewing X-Force reports, users can enrich IP, URL and malware reports using threat intelligence So suppose you're investigating an a possible threat and you just found that there is an offense that is saying, one of your users had access to some honey port defined address You can quickly leverage X-Force to help you by doing an X-Force exchange look-up quickly. If you have an aspect of interest, such as an email, file , vulnerability data for, you can leverage X-Force to understand this in-depth.
Chinmay Banerjee - PeerSpot reviewer
May 10, 2024
Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those there is much scope to improve and add other services or integrations. The areas for improvement are that VirusTotal is not using much AI or generative AI models, while other competitors are starting to build them. For example, VirusTotal's work is based on the setup done by their engineers. If you want to do scanning or protection activities for a specific site, app, or device, that is the area VirusTotal is currently focused on. But other competitors are building AI models that can do things like left-side scanning and provide auto-generated reports. VirusTotal has predefined reports, but there is a lot of manual effort involved. Secondly, the API is very limited if I want to integrate VirusTotal with other applications. They need to build more connectors and provide support for Webhook connectors for the API. If you can't build your own connector, it's always good to have provisions for Webhook setup connectors across platforms. Thirdly, Kaspersky, a competitor of VirusTotal, is using a methodology called "gatekeeper." A gatekeeper is a security system that protects the inside of a building from outside threats. This is the model Kaspersky is currently using. You have your website set up, but the entire army of VirusTotal or Kaspersky is standing guard, protecting you from the first gate itself. Right now, VirusTotal detects threats from your domain, but it is always better to verify inside the domain and protect it from the first level when people or malware are entering. This first level of protection is lacking in VirusTotal right now. The security bridge and protection gate are missing.

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"This product has helped to increase staff productivity."
"It's quite integratable so you can actually integrate and get IP malware and URL information. It also gives you some form of intelligence into what you're trying to investigate or what you're trying to understand."
"The most valuable feature is you have the expertise of human experience directly involved. There is a team of experts."
"It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."
"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."
"The most valuable feature is the worldwide malware information database."
"The product is easy to use with coding, such as Python or Java, via its API."
 

Cons

"We would like to have more AI capabilities to detect threats and improve its productivity from a cybersecurity standpoint."
"You have to look for the new information from X-Force. X-Force will provide it but you have to look for it. We need clearer visibility."
"I would like to see better integration with other systems, solutions, and vendors."
"The platform could improve in the areas of endpoints and networks."
"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."
"VirusTotal has predefined reports, but there is a lot of manual effort involved."
"I would like to see an improved user interface and some automation."
 

Pricing and Cost Advice

"Cost is clearly a consideration, but the important thing is what we do with the data and how we protect it."
"One of the fastest ways to cut costs is reducing staff, and this product can reduce staff by 70 percent."
"The pricing is very economical."
"VirusTotal is an expensive solution."
"The pricing is reasonable."
"We are using VirusTotal with free licenses, managing the license limits across three or four accounts, thus incurring no costs."
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
787,779 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Computer Software Company
17%
Financial Services Firm
15%
Manufacturing Company
7%
Healthcare Company
6%
Computer Software Company
17%
Government
9%
Financial Services Firm
9%
Educational Organization
7%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about IBM X-Force?
The most valuable feature is you have the expertise of human experience directly involved. There is a team of experts.
What needs improvement with IBM X-Force?
I would like to see better integration with other systems, solutions, and vendors.
What is your primary use case for IBM X-Force?
Our primary use case is for threat intelligence. We are feeding intelligent information from cybersecurity all over the world and letting them know how to actively protect their system.
What do you like most about VirusTotal?
With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
What is your experience regarding pricing and costs for VirusTotal?
It depends on your requirements. Compared to market competitors, the pricing is good and it's reasonable. They offer a one-week free trial, so it's better to connect with VirusTotal and discuss you...
What needs improvement with VirusTotal?
There are two gray areas I still need to explore. I have worked with VirusTotal because it easily integrates with over seventy antivirus scanners and blacklisting services. In addition to those the...
 

Also Known As

X-Force Exchange, X-Force
No data available
 

Learn More

Video not available
Video not available
 

Overview

Find out what your peers are saying about IBM X-Force Exchange vs. VirusTotal and other solutions. Updated: May 2024.
787,779 professionals have used our research since 2012.