Palo Alto Networks AutoFocus vs VirusTotal comparison

Cancel
You must select at least 2 products to compare!
Palo Alto Networks Logo
1,160 views|396 comparisons
83% willing to recommend
VirusTotal Logo
1,219 views|524 comparisons
100% willing to recommend
Comparison Buyer's Guide
Executive Summary

We performed a comparison between Palo Alto Networks AutoFocus and VirusTotal based on real PeerSpot user reviews.

Find out in this report how the two Threat Intelligence Platforms solutions compare in terms of features, pricing, service and support, easy of deployment, and ROI.
To learn more, read our detailed Palo Alto Networks AutoFocus vs. VirusTotal Report (Updated: March 2024).
768,886 professionals have used our research since 2012.
Featured Review
Quotes From Members
We asked business professionals to review the solutions they use.
Here are some excerpts of what they said:
Pros
"I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.""The feature that I like best is the dashboard.""The logs play a crucial role as they contribute to blocking unwanted Internet traffic.""It integrates well with other solutions and provides good threat intelligence in terms of external threats.""The most valuable feature is alerting."

More Palo Alto Networks AutoFocus Pros →

"With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.""The most valuable feature is the worldwide malware information database."

More VirusTotal Pros →

Cons
"It would be helpful to have better documentation for configuring and installing the solution.""It is a completely cloud-based product at present.""I would like to have more technical documentation that contains greater detail on the types of threats that are occurring.""It would be better if they used the threat intelligence feeds directly from their side and changing the verdict instead of us requesting it.""I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate."

More Palo Alto Networks AutoFocus Cons →

"VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that.""I would like to see an improved user interface and some automation."

More VirusTotal Cons →

Pricing and Cost Advice
  • "It is expensive."
  • "The solution is reasonably priced."
  • More Palo Alto Networks AutoFocus Pricing and Cost Advice →

  • "The pricing is very economical."
  • "VirusTotal is an expensive solution."
  • More VirusTotal Pricing and Cost Advice →

    report
    Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
    768,886 professionals have used our research since 2012.
    Questions from the Community
    Top Answer:I am impressed with the tool's integration of Palo Alto products which serves as a platform for security.
    Top Answer:I would like the tool to see more integration with Cortex XDR. There is no real reason to keep them separate.
    Top Answer:The tool along with other suite of products provides us with threat and alert information.
    Top Answer:With VirusTotal, I can check for any hash, malware, file, domain, IP URL, or malicious URL, and Kaspersky stays clean.
    Top Answer:VirusTotal is hard to understand because you need to know Google Docs to create queries, and it doesn't have documentation for that. If you write a specific query, you can find data leaks, mail… more »
    Ranking
    Views
    1,160
    Comparisons
    396
    Reviews
    2
    Average Words per Review
    354
    Rating
    7.5
    Views
    1,219
    Comparisons
    524
    Reviews
    2
    Average Words per Review
    304
    Rating
    9.0
    Comparisons
    Learn More
    VirusTotal
    Video Not Available
    Overview

    AutoFocus contextual threat intelligence service accelerates analysis, correlation and prevention workflows. Unique, targeted attacks are automatically prioritized with full context, allowing security teams to respond to critical attacks faster, without additional IT security resources.

    VirusTotal is a comprehensive online service that analyzes files and URLs to detect malware and other malicious content. It provides a centralized platform for users to scan suspicious files and URLs using multiple antivirus engines and various other tools. With its vast database of antivirus signatures and behavioral analysis capabilities, VirusTotal offers a powerful solution for identifying and mitigating potential threats.

    One of the key features of VirusTotal is its ability to scan files and URLs using more than 70 antivirus engines simultaneously. This multi-engine approach enhances the detection rate and reduces the chances of false positives. Users can simply upload a file or enter a URL to initiate the scanning process, and within seconds, they receive a detailed report highlighting any potential threats detected by the antivirus engines.

    In addition to antivirus scanning, VirusTotal also provides other analysis tools such as file and URL reputation checks, file behavior analysis, and static analysis. These tools help users gain deeper insights into the nature of the file or URL being analyzed, allowing them to make informed decisions about its safety.

    VirusTotal's extensive database of antivirus signatures and its continuous updates ensure that users have access to the latest threat intelligence. This enables the service to detect even the most recent and sophisticated malware strains. Furthermore, VirusTotal allows users to contribute to its database by submitting suspicious files, thereby enhancing the overall security ecosystem.

    The user-friendly interface of VirusTotal makes it accessible to both technical and non-technical users. The scan results are presented in a clear and concise manner, making it easy for users to interpret and take appropriate actions. Additionally, VirusTotal offers an API that allows developers to integrate its scanning capabilities into their own applications or workflows.

    Sample Customers
    Telkom Indonesia
    Information Not Available
    Top Industries
    VISITORS READING REVIEWS
    Financial Services Firm16%
    Computer Software Company11%
    Manufacturing Company10%
    Government8%
    VISITORS READING REVIEWS
    Computer Software Company16%
    Government9%
    Financial Services Firm9%
    Educational Organization7%
    Company Size
    REVIEWERS
    Small Business29%
    Midsize Enterprise14%
    Large Enterprise57%
    VISITORS READING REVIEWS
    Small Business24%
    Midsize Enterprise10%
    Large Enterprise66%
    VISITORS READING REVIEWS
    Small Business26%
    Midsize Enterprise16%
    Large Enterprise57%
    Buyer's Guide
    Palo Alto Networks AutoFocus vs. VirusTotal
    March 2024
    Find out what your peers are saying about Palo Alto Networks AutoFocus vs. VirusTotal and other solutions. Updated: March 2024.
    768,886 professionals have used our research since 2012.

    Palo Alto Networks AutoFocus is ranked 9th in Threat Intelligence Platforms with 5 reviews while VirusTotal is ranked 6th in Threat Intelligence Platforms with 2 reviews. Palo Alto Networks AutoFocus is rated 7.8, while VirusTotal is rated 9.0. The top reviewer of Palo Alto Networks AutoFocus writes "Impressive performance and monitoring capabilities but lacks in documentation". On the other hand, the top reviewer of VirusTotal writes "A highly stable solution that can be used to manually investigate data leaks, compromised information, and malware". Palo Alto Networks AutoFocus is most compared with ThreatConnect Threat Intelligence Platform (TIP), Anomali ThreatStream, LogRhythm SIEM, Cisco Threat Grid and Recorded Future, whereas VirusTotal is most compared with Cuckoo Sandbox, Microsoft Defender for Endpoint, MetaDefender, ANY.RUN and Recorded Future. See our Palo Alto Networks AutoFocus vs. VirusTotal report.

    See our list of best Threat Intelligence Platforms vendors.

    We monitor all Threat Intelligence Platforms reviews to prevent fraudulent reviews and keep review quality high. We do not post reviews by company employees or direct competitors. We validate each review for authenticity via cross-reference with LinkedIn, and personal follow-up with the reviewer when necessary.