Cybersixgill vs GitGuardian Public Monitoring comparison

Cancel
You must select at least 2 products to compare!
Cybersixgill Logo
1,225 views|523 comparisons
100% willing to recommend
GitGuardian Logo
82 views|33 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybersixgill and GitGuardian Public Monitoring based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"They also provide some of the greatest notification capabilities. I put in a customer's company name and domain names, or sometimes I put in their IP addresses as a keyword. Once Sixgill collects information that includes those keywords, they then provide us email notifications. That means we can catch information related to our customers as soon as possible.""The solution’s approach of using limited open source intelligence and focusing, instead, on the Deep Web and Dark Web is what seals the deal. That is why I like them. I have other tools that I can aggregate all the open source intelligence from. I value Cybersixgill because it provides access to things that no one else does.""The advanced analysis has made our security operations more efficient. It has also potentially given us quicker access to data that we might not have otherwise located.""To be diligent for the customer, we usually go into Cybersixgill Investigative Portal to analyze and search things. The solution tells us the reputation of cyber threat actors. So, if someone has a reputation of one, it is a really bad idea to care about what that person is saying. However, if you find someone with a reputation of nine, then there is a high probability that we need to address the problem. You can get information about these type of actors in Cybersixgill Investigative Portal. They have a huge collection, which is like having the rules/goals of the dark web and deep web without having to go there. Our analysts avoid going dark web because they have Cybersixgill Investigative Portal and can get the news from their browser, searching wherever they want."

More Cybersixgill Pros →

"The Explore function is valuable for finding specific things I'm looking for.""One thing I really like about it is the fact that we can add search words or specific payloads inside the tool, and GitGuardian will look into GitHub and alert us if any of these words is found in a repository... With this capability in the tool, we have good surveillance over our potential blind spots."

More GitGuardian Public Monitoring Pros →

Cons
"The breadth of access to data is good, but there are gaps. More data would be my suggestion because the platform is good and I have no complaints about the system. I think it is just a case of always trying to get more data sources.""Sixgill has strong capabilities based on search queries, but there is some difficulty in using Sixgill. Their querying is very powerful but it can be difficult. It's not hugely complex but you need some skill to use Sixgill querying.""Regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries.""We need real-time updated information. If we could have this, it would be amazing. For example, if someone was posting something, then ten second later, it was on the platform. Sometimes, it takes a minute or hours right now, depending on the forum."

More Cybersixgill Cons →

"I would like to see improvement in some of the user interface features... When one secret is leaked in multiple files or multiple repositories, it will appear on the dashboard. But when you click on that secret, all the occurrences will appear on the page. It would be better to have one secret per occurrence, directly, so that we don't have to click to get to the list of all the occurrences.""I'm excited about the possibility of Public Postman scanning being integrated with GitGuardian in the future. Additionally, I'm interested in exploring the potential use of honeytokens, which seems like a compelling approach to lure and identify attackers."

More GitGuardian Public Monitoring Cons →

Pricing and Cost Advice
  • "The pricing is cheap compared with Recorded Future. Sixgill's cost-effectiveness is very good."
  • "Sometimes, Cybersixgill Investigative Portal is cheaper than its competitors."
  • "The pricing and licensing are good. It is expensive for us because the US dollar is quite strong compared to our dollar. Otherwise, it is quite reasonable for what it is. All the tools in the market are around the same price from my experience."
  • More Cybersixgill Pricing and Cost Advice →

  • "It's a bit expensive, but it works well. You get what you pay for."
  • More GitGuardian Public Monitoring Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:The Explore function is valuable for finding specific things I'm looking for.
    Top Answer:It's a bit expensive, but it works well. You get what you pay for. You get something that is fully managed with a lot of features, and a tool that is very efficient.
    Top Answer:I'm excited about the possibility of Public Postman scanning being integrated with GitGuardian in the future. Additionally, I'm interested in exploring the potential use of honeytokens, which seems… more »
    Ranking
    Views
    1,225
    Comparisons
    523
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    82
    Comparisons
    33
    Reviews
    2
    Average Words per Review
    1,292
    Rating
    9.0
    Comparisons
    Learn More
    GitGuardian
    Video Not Available
    Overview

    Sixgill’s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response in real-time. 

    Sixgill Investigative Portal empowers security teams with contextual and actionable alerts, along with the ability to conduct real-time, covert investigations:

      • Powered by the largest data lake of deep and dark web activity
      • Real-time actionable alerts customized to your organization
      • Quick deep dive into any escalation in real-time and gain a complete picture to understand the context.
      • Research threat actors profile, MO and history. Review and analyze across languages, sites, timeframes, types of products, topics, entities and more

      GitGuardian Public Monitoring allows real-time GitHub scanning and alerting to uncover sensitive company information hiding in online repositories. It monitors both organization repositories and developers' personal repositories. The solution gives visibility to developers and security teams on this very critical blindspot that are the organization developers' personal repositories on GitHub (80% of leaked corporate secrets on public GitHub come from developers’ personal repositories).

      GitGuardian Public Monitoring is particularly interesting for companies with large development teams (above 200 developers) and modern development practices.

      GitGuardian Public Monitoring cover 350+ API providers, database connection strings, private keys, certificates, usernames and passwords and intellectual property. It uses sophisticated pattern matching techniques to detect credentials that cannot be strictly defined with a distinctive pattern (like unprefixed credentials). The algorithm has a high precision (91% “true positive” feedback following our alerts, as reported by our users.)

      The alerting is done in real-time (a few seconds after the secret was publicly exposed) which allows fast remediation involving in a collaborative way developers, security teams and operations.

      GitGuardian Public Monitoring also allows red teams and pentesters to proactively look for sensitive information by performing complex queries on 12 billion documents and metadata from more than 3 years of GitHub history.

      GitGuardian Public Monitoring scans public GitHub activity in real-time, helping organizations detect sensitive information leaks in source code repositories. Our solution gives Threat Intelligence and Security teams full visibility over their organization’s public GitHub Attack Surface, by monitoring both organization-owned repositories and developers' personal repositories.

      With 80% of secrets and credentials leaks on public GitHub finding their source in developers' personal repositories, GitGuardian for Public Monitoring helps organizations address a critical security blind spot.

      With real-time incident notification, Threat Intelligence and Security teams are guaranteed to reach the incident scene before everyone else and take action to mitigate the threat of breaches and intrusions.

      Sample Customers
      Current customers include large enterprises, financial services, manufacturing, GSIs, MSSPs, government and law enforcement entities.
      Align Technology, Automox, Fred Hutch, Instacart, Maven Wave, Mirantis, SafetyCulture, Snowflake, Talend
      Top Industries
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm10%
      Manufacturing Company9%
      Government8%
      No Data Available
      Company Size
      VISITORS READING REVIEWS
      Small Business37%
      Midsize Enterprise15%
      Large Enterprise48%
      No Data Available
      Buyer's Guide
      Threat Intelligence Platforms
      May 2024
      Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: May 2024.
      771,170 professionals have used our research since 2012.

      Cybersixgill is ranked 14th in Threat Intelligence Platforms while GitGuardian Public Monitoring is ranked 17th in Threat Intelligence Platforms with 2 reviews. Cybersixgill is rated 8.8, while GitGuardian Public Monitoring is rated 9.0. The top reviewer of Cybersixgill writes "Provides early detection of imminent attacks, and speeds up addressing of vulnerabilities internally because it makes them real". On the other hand, the top reviewer of GitGuardian Public Monitoring writes "Helps us prioritize remediation tasks efficiently, improves our overall security visibility, and is effective in detecting and alerting us to security leaks quickly". Cybersixgill is most compared with Recorded Future, Digital Shadows, ZeroFOX, Intel 471 and CyberInt Argos, whereas GitGuardian Public Monitoring is most compared with Snyk.

      See our list of best Threat Intelligence Platforms vendors.

      We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.