Flashpoint Intelligence Platform vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Flashpoint Logo
601 views|468 comparisons
0% willing to recommend
VirusTotal Logo
1,219 views|524 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Flashpoint Intelligence Platform and VirusTotal based on real PeerSpot user reviews.

Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms.
To learn more, read our detailed Threat Intelligence Platforms Report (Updated: April 2024).
768,857 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"Integration is the most valuable feature."

More Flashpoint Intelligence Platform Pros →

"The most valuable feature is the worldwide malware information database.""With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean."

More VirusTotal Pros →

Cons
"I would like a more universal search."

More Flashpoint Intelligence Platform Cons →

"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""I would like to see an improved user interface and some automation."

More VirusTotal Cons →

Pricing and Cost Advice
Information Not Available
  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    768,857 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:Integration is the most valuable feature.
    Top Answer:The web front end of the UI is a bit clunky and has room for improvement. I would like a more universal search. The search seems limited to the section we're in versus a more global holistic search.
    Top Answer:We use the solution for LLC merchants, threat advisories, and research.
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    Views
    601
    Comparisons
    468
    Reviews
    1
    Average Words per Review
    291
    Rating
    6.0
    Views
    1,219
    Comparisons
    524
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Learn More
    Flashpoint
    Video Not Available
    VirusTotal
    Video Not Available
    Overview

    Flashpoint Intelligence Platform grants access to our expansive archive of Finished Intelligence reports, Deep & Dark Web data, and Risk Intelligence Observables in a single, finished intelligence experience.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    William Hill, Aflac
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Computer Software Company13%
    Financial Services Firm11%
    Government10%
    Manufacturing Company9%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    VISITORS READING REVIEWS
    Small Business22%
    Midsize Enterprise15%
    Large Enterprise63%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise57%
    Buyer's Guide
    Threat Intelligence Platforms
    April 2024
    Find out what your peers are saying about Recorded Future, Check Point Software Technologies, Microsoft and others in Threat Intelligence Platforms. Updated: April 2024.
    768,857 professionals have used our research since 2012.

    Flashpoint Intelligence Platform is ranked 19th in Threat Intelligence Platforms with 1 review while VirusTotal is ranked 6th in Threat Intelligence Platforms with 2 reviews. Flashpoint Intelligence Platform is rated 6.0, while VirusTotal is rated 9.0. The top reviewer of Flashpoint Intelligence Platform writes "Easy to deploy, scalable, but the UI needs work". On the other hand, the top reviewer of VirusTotal writes "A highly stable solution that can be used to manually investigate data leaks, compromised information, and malware". Flashpoint Intelligence Platform is most compared with CrowdStrike Falcon, Recorded Future, ReversingLabs and IntSights, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future.

    See our list of best Threat Intelligence Platforms vendors.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.