Integrations
Available with Team Edition
-
Autopsy
Open Source Digital Forensics
-
CrowdStrike Falcon
Endpoint Detection and Response
-
IBM QRadar SIEM
Rapidly detect advanced security threats in your network with real-time analytics
-
IBM QRadar SOAR
Fast, laser-focused incident response with security orchestration and automation
-
KAPE
Artifact Parser and Extractor
-
Palo Alto Cortex XSOAR
Comprehensive Security Operations Platform
-
Polyswarm
Decentralized threat intelligence market powered by the blockchain technology
-
Recorded Future Triage
Sandboxing Suspicious Files for Behavioral Analysis
-
ReversingLabs
Expose unknown malware through enterprise-class file intelligence and visibility
-
SentinelOne Singularity
Enterprise EDR that places an agent on hosts for continuous monitoring
-
Splunk SIEM
SIEM that can be used to generate and triage alerts
-
Splunk SOAR
Orchestration platform that can be used to automate incident response workflows
-
Sumo Logic
Real-time SaaS platform to operate and secure your applications at cloud scale.
-
Swimlane
Enterprise Security Automation & Orchestration Platform
-
The Sleuth Kit
Open Source Disk Forensics Tool
-
Volatility
Open Source Memory Forensics Tool
-
Windows Defender for Endpoint
Endpoint Detection and Response
-
Yara
Malware Research and Detection Tool