Cybersixgill vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Cybersixgill Logo
1,225 views|523 comparisons
100% willing to recommend
VirusTotal Logo
1,311 views|551 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Cybersixgill and VirusTotal based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Cybersixgill vs. VirusTotal Report (Updated: May 2024).
771,170 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"To be diligent for the customer, we usually go into Cybersixgill Investigative Portal to analyze and search things. The solution tells us the reputation of cyber threat actors. So, if someone has a reputation of one, it is a really bad idea to care about what that person is saying. However, if you find someone with a reputation of nine, then there is a high probability that we need to address the problem. You can get information about these type of actors in Cybersixgill Investigative Portal. They have a huge collection, which is like having the rules/goals of the dark web and deep web without having to go there. Our analysts avoid going dark web because they have Cybersixgill Investigative Portal and can get the news from their browser, searching wherever they want.""The advanced analysis has made our security operations more efficient. It has also potentially given us quicker access to data that we might not have otherwise located.""The solution’s approach of using limited open source intelligence and focusing, instead, on the Deep Web and Dark Web is what seals the deal. That is why I like them. I have other tools that I can aggregate all the open source intelligence from. I value Cybersixgill because it provides access to things that no one else does.""They also provide some of the greatest notification capabilities. I put in a customer's company name and domain names, or sometimes I put in their IP addresses as a keyword. Once Sixgill collects information that includes those keywords, they then provide us email notifications. That means we can catch information related to our customers as soon as possible."

More Cybersixgill Pros →

"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.""The most valuable feature is the worldwide malware information database.""It can scan the dark web and find if an email ID has been compromised. This is another area that we have not explored yet."

More VirusTotal Pros →

Cons
"We need real-time updated information. If we could have this, it would be amazing. For example, if someone was posting something, then ten second later, it was on the platform. Sometimes, it takes a minute or hours right now, depending on the forum.""Regarding their scraping abilities, things could be solidified. There are definitely improvements that could be made on the specificity for setting certain queries.""The breadth of access to data is good, but there are gaps. More data would be my suggestion because the platform is good and I have no complaints about the system. I think it is just a case of always trying to get more data sources.""Sixgill has strong capabilities based on search queries, but there is some difficulty in using Sixgill. Their querying is very powerful but it can be difficult. It's not hugely complex but you need some skill to use Sixgill querying."

More Cybersixgill Cons →

"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""VirusTotal has predefined reports, but there is a lot of manual effort involved.""I would like to see an improved user interface and some automation."

More VirusTotal Cons →

Pricing and Cost Advice
  • "The pricing is cheap compared with Recorded Future. Sixgill's cost-effectiveness is very good."
  • "Sometimes, Cybersixgill Investigative Portal is cheaper than its competitors."
  • "The pricing and licensing are good. It is expensive for us because the US dollar is quite strong compared to our dollar. Otherwise, it is quite reasonable for what it is. All the tools in the market are around the same price from my experience."
  • More Cybersixgill Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • "The pricing is reasonable."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    771,170 professionals have used our research since 2012.
    Questions from the Community
    Ask a question

    Earn 20 points

    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    Views
    1,225
    Comparisons
    523
    Reviews
    0
    Average Words per Review
    0
    Rating
    N/A
    Views
    1,311
    Comparisons
    551
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Learn More
    VirusTotal
    Video Not Available
    Overview

    Sixgill’s fully automated threat intelligence solutions help organizations fight cyber crime, detect phishing, data leaks, fraud and vulnerabilities as well as amplify incident response in real-time. 

    Sixgill Investigative Portal empowers security teams with contextual and actionable alerts, along with the ability to conduct real-time, covert investigations:

      • Powered by the largest data lake of deep and dark web activity
      • Real-time actionable alerts customized to your organization
      • Quick deep dive into any escalation in real-time and gain a complete picture to understand the context.
      • Research threat actors profile, MO and history. Review and analyze across languages, sites, timeframes, types of products, topics, entities and more

      VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

      One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

      In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

      VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

      The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

      Sample Customers
      Current customers include large enterprises, financial services, manufacturing, GSIs, MSSPs, government and law enforcement entities.
      Information Not Available
      Top Industries
      VISITORS READING REVIEWS
      Computer Software Company16%
      Financial Services Firm10%
      Manufacturing Company9%
      Government8%
      VISITORS READING REVIEWS
      Computer Software Company16%
      Government9%
      Financial Services Firm9%
      Educational Organization7%
      Company Size
      VISITORS READING REVIEWS
      Small Business37%
      Midsize Enterprise15%
      Large Enterprise48%
      VISITORS READING REVIEWS
      Small Business26%
      Midsize Enterprise16%
      Large Enterprise58%
      Buyer's Guide
      Cybersixgill vs. VirusTotal
      May 2024
      Find out what your peers are saying about Cybersixgill vs. VirusTotal and other solutions. Updated: May 2024.
      771,170 professionals have used our research since 2012.

      Cybersixgill is ranked 14th in Threat Intelligence Platforms while VirusTotal is ranked 6th in Threat Intelligence Platforms with 3 reviews. Cybersixgill is rated 8.8, while VirusTotal is rated 9.0. The top reviewer of Cybersixgill writes "Provides early detection of imminent attacks, and speeds up addressing of vulnerabilities internally because it makes them real". On the other hand, the top reviewer of VirusTotal writes " Helps businesses collect threat data while keeping privacy in mind and apable of detecting, blocking, and removing viruses and malware". Cybersixgill is most compared with Recorded Future, Digital Shadows, ZeroFOX, Intel 471 and CyberInt Argos, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our Cybersixgill vs. VirusTotal report.

      See our list of best Threat Intelligence Platforms vendors.

      We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.