Anomali ThreatStream vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Anomali Logo
1,230 views|954 comparisons
100% willing to recommend
VirusTotal Logo
1,219 views|524 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Anomali ThreatStream and VirusTotal based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: April 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"The feature I have found most valuable is credential monitoring. This feature is easy and quick."

More Anomali ThreatStream Pros →

"The most valuable feature is the worldwide malware information database.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."

More VirusTotal Pros →

Cons
"Less code in integration would be nice when building blocks."

More Anomali ThreatStream Cons →

"I would like to see an improved user interface and some automation.""VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that."

More VirusTotal Cons →

Pricing and Cost Advice
Information Not Available
  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:The feature I have found most valuable is credential monitoring. This feature is easy and quick.
    Top Answer:I think that this solution should improve its integrations. This part of the solution could be bigger and moved into the no-code direction. Less code in integration would be nice when building blocks.
    Top Answer:Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data… more »
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    Views
    1,230
    Comparisons
    954
    Reviews
    1
    Average Words per Review
    516
    Rating
    7.0
    Views
    1,219
    Comparisons
    524
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Also Known As
    ThreatStream OPTIC
    Learn More
    VirusTotal
    Video Not Available
    Overview

    Anomali ThreatStream is a Threat Intelligence Management Platform that automates the collection and processing of raw data and transforms it into actionable threat intelligence for security teams.

    For the VP/Director of Security or Threat Intelligence who needs helps actioning threat data, Anomali ThreatStream helps automate the threat intelligence collection and management lifecycle to speed detection and streamline investigations to increase analyst productivity unlike other solutions unable to easily integrate into existing security infrastructure that cannot operationalize threat intelligence.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    BBCN Bank
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company13%
    Government12%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    VISITORS READING REVIEWS
    Small Business16%
    Midsize Enterprise15%
    Large Enterprise70%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise57%
    Buyer's Guide
    Threat Intelligence Platforms
    April 2024
    Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: April 2024.
    768,886 professionals have used our research since 2012.

    Anomali ThreatStream is ranked 5th in Threat Intelligence Platforms with 1 review while VirusTotal is ranked 6th in Threat Intelligence Platforms with 2 reviews. Anomali ThreatStream is rated 7.0, while VirusTotal is rated 9.0. The top reviewer of Anomali ThreatStream writes "Easy and quick credential monitoring; tech support could be improved". On the other hand, the top reviewer of VirusTotal writes "A highly stable solution that can be used to manually investigate data leaks, compromised information, and malware". Anomali ThreatStream is most compared with Recorded Future, ThreatConnect Threat Intelligence Platform (TIP), ThreatQ, Splunk Enterprise Security and Mandiant Advantage, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future.

    See our list of best Threat Intelligence Platforms vendors.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.