Skip to main

Kaspersky Threat Intelligence

  • Inform your experts
    By supplying them with rich and meaningful context across the entire incident management cycle
  • Stay ahead of your adversaries
    With in-depth visibility into cyberthreats targeting your organization

Explore our full portfolio

Technical, tactical, operational and strategic intelligence

Choose specific products and services or sign up for our tiered subscription

APT Intelligence Reporting
CORE
Executive summaries + IoCs and Yara rules
UNIVERSAL
Full reports + IoCs and Yara rules
COMPLETE
Full reports + IoCs and Yara rules
Crimeware Intelligence Reporting
CORE
Executive summaries + IoCs and Yara rules
UNIVERSAL
Full reports + IoCs and Yara rules
COMPLETE
Full reports + IoCs and Yara rules
ICS Reporting
CORE
Executive summaries + IoCs and Yara rules
UNIVERSAL
Full reports + IoCs and Yara rules
COMPLETE
Full reports + IoCs and Yara rules
Digital Footprint Intelligence
CORE
1 report + notifications for 6 months
UNIVERSAL
2 reports + annual notifications
COMPLETE
4 reports + annual notifications
Threat Lookup
CORE
50 requests a day
UNIVERSAL
100 requests a day
COMPLETE
200 requests a day
Cloud Sandbox
CORE
5 requests a day
UNIVERSAL
10 requests a day
COMPLETE
20 requests a day
Threat Attribution Engine
CORE
5 requests a day
UNIVERSAL
10 requests a day
COMPLETE
20 requests a day
Threat Infrastructure tracking
CORE
-
UNIVERSAL
Country-level
COMPLETE
Worldwide
Ask the Analyst
CORE
-
UNIVERSAL
5 requests a year
COMPLETE
10 requests a year
Takedown Service
CORE
-
UNIVERSAL
10 requests a month
COMPLETE
10 requests a month

Product features

Enable instant threat detection, analysis and alert prioritization
  • Continuously updated and globally sourced threat data ensures close to zero false positive rates

  • Rich and meaningful context guides further investigation

  • Delivery formats and mechanisms allow easy integration into security controls

  • Powerful threat intelligence platform enables smooth integration, rapid matching and comprehensive analysis of any threat intelligence feed

Boost your incident investigation and threat hunting missions
  • Unified real-time searches across surface, dark web and Kaspersky’s sources

  • Complex investigation graphs to visually explore threat relationships and identify unobvious commonalities

  • Patented sandboxing technology incorporating advanced anti-evasion and human-simulating technologies exposes even the most advanced threats

  • The unique threat attribution engine based on 22+ years of outstanding threat research provides insights into the origin of malware and its possible authors

  • Chrome plugin to immediately look up threat intelligence from ‘surfed’ web pages

Make fully-informed tactical and strategic decisions with our guidance
  • Detailed information about adversaries targeting your organization, industry, technologies and the region in which your company operates with all the associated Indicators of Compromise, Yara rules and available countermeasures

  • Timely information on the risks associated with your organization's digital footprint allowing you to focus defensive strategies on the areas identified as prime cyberattack targets

  • Comprehensive view over your threat landscape helping you to make fully-informed budgeting and staffing decisions

Get on-demand support from the world-leading threat intelligence analysts
  • Guidance and insights into specific threats you’re facing or interested in from industry experts without the need to search for and invest in hiring hard to find full-time specialists

  • Unified request-based subscription tailors Kaspersky’s powerful threat intelligence and research capabilities to deliver highly contextualized custom intelligence

  • End-to-end takedown management enabling swift action to minimize your digital risk so your team can focus on other priority tasks

Out-of-the-box integrations

Integrate your security tools with Kaspersky Threat Intelligence with out-of-the-box connectors or our robust RESTful API
Kaspersky CyberTrace
Kaspersky CyberTrace
Threat Data Feeds
Threat Data Feeds
Threat Lookup
Threat Lookup
APT Intelligence Reporting
APT Intelligence Reporting

Case studies

Explore examples of Kaspersky Threat Intelligence at work in the field

Customer reviews

Read what our customers think according to Gartner Peer Insights

Recognitions

White Papers

Learn more, with thought leadership from our globally recognized cybersecuirty experts

Related products

Need help to take the next step?

Contact a Kaspersky expert
Leave us your contact information and we’ll get in touch.
Connect with our partner
Ready to buy? Our partner in your region can take you through the next steps