Service

Kaspersky Threat Intelligence

Show Gartner Peer Insights reviews
Global intelligence delivering in-depth visibility into cyber threats targeting your organization

Overview

Influential research and advisory company Forrester has recognized Kaspersky as a ‘Leader’ in external threat intelligence services in its ‘The Forrester Wave™: External Threat Intelligence Services Q1, 2021’ report. The Forrester report ranks Kaspersky among the Top 2 Current Offering category scores in the evaluation. The report provides a significant benchmark for organizations interested in threat intelligence (TI) services worldwide. Backed by a world-leading team of researchers and analysts, Kaspersky Threat Intelligence Services was found by the Forrester evaluation to be applicable for businesses of all sizes.

Read the full report

Threat Data Feeds

Enhance your existing security controls and improve forensic capabilities with our up-to-the-minute and immediately actionable cyberthreat data

Threat Lookup

Allows the real-time search of many petabytes of threat data collected, categorized and analyzed by Kaspersky throughout our history, providing global visibility into threats and their interconnections

Cloud Sandbox

Gain an immediate insight into the nature of any file, enabling the effective identification of previously unknown malware, and thus a rapid response to information security incidents

APT Intelligence Reporting

Delivers exclusive, proactive access to Kaspersky's most recent investigations and insights, revealing the methods, tactics and tools used by APT actors

Crimeware Intelligence Reporting

Provides information on financially-motivated cybercrime and includes detailed description of malware, malware campaigns, researcher notes and early warnings

Digital Footprint Intelligence

Our experts piece together a comprehensive picture of your current attack status, identifying weak-spots ripe for exploitation and revealing evidence of past, present and planned attacks

ICS Reporting

In-depth intelligence on the cyberthreats affecting industrial organizations, as well as information on vulnerabilities found in ICS products and underlying technologies.

Takedown Service

Managed takedowns of malicious, phishing and typosquatted domains enable you to minimize your organization’s digital risk and focus your team on other priority tasks

On-demand access to industry experts

The Kaspersky Ask the Analyst service lets you request additional information about threats you’re facing or interested in. The service augments your existing expertise with our unique knowledge and resources, tailoring Kaspersky’s powerful threat intelligence and research capabilities to your specific needs and enabling you to build resilient defenses against threats targeting your organization.
Suitable for

This solution is particularly well suited to addressing the security requirements, concerns and constraints of these enterprise sectors.

Case Studies

Explore examples of Threat Intelligence services at work in the field

In Use

  • Effective alert triage, analysis and initial response

    • Kaspersky Threat Data Feeds allow instant threat detection and prioritization while providing rich and actionable context to guide further investigation
    • By automatically matching the logs against your threat intelligence feeds, Kaspersky CyberTrace provides real-time ’situational awareness’, helping security analysts to make timely and better-informed decisions.
    • Prevents analyst burnout and helps focus your workforce on genuine threats
    • Out-of-the-box integration with your security controls

    Learn more

  • Boost your incident investigation and threat hunting missions

    • Kaspersky Cloud Sandbox based on the same sandboxing technology we use in-house allowing us to detect 350 000+ new malicious objects each day
    • Kaspersky Threat Lookup, a searchable online data repository, with over 20PB of data on threats, legitimate objects and their relationships enabling highly effective and complex incident investigations
    • Chrome plugin allows existing Threat Lookup users to immediately look up threat intelligence data about domains, URLs, IP addresses, and hashes from your 'surfed' web pages

    Learn more

  • Make fully-informed strategic decisions with our guidance

    • Detailed information about adversaries targeting your organization, industry, technologies and the region in which your company operates and all available countermeasures
    • Timely information on the risks associated with your organization's digital footprint allows you to focus your defensive strategy on the areas identified as prime cyberattack targets
    • Comprehensive view over your threat landscape helps you to make fully-informed budgeting and staffing decisions

    Learn more

Get started with the Kaspersky Threat Intelligence Portal

Request demo access to the Kaspersky Threat Intelligence Portal, and start exploring all the benefits it can provide to your organization

White Papers

Learn more, with thought leadership from our globally recognized cybersecurity experts

The Risk

Tracking, analyzing, interpreting and mitigating constantly evolving IT security threats is a massive undertaking. Enterprises across all sectors are facing a shortage of the up-to-the-minute, relevant data they need to help manage the risks associated with IT security threats, due to:

  • <p>Real threats being buried among thousands of insignificant alerts</p>

    Real threats being buried among thousands of insignificant alerts

  • <p>Poor incident prioritization</p>

    Poor incident prioritization

  • <p>Inadequate internal funding due to poor risk visibility</p>

    Inadequate internal funding due to poor risk visibility

  • <p>Undiscovered but active threats lurking within the organization</p>

    Undiscovered but active threats lurking within the organization

  • <p>Unknown attack vectors being missed</p>

    Unknown attack vectors being missed

  • <p>Pursuing a security strategy that's unaligned with the current threat landscape</p>

    Pursuing a security strategy that's unaligned with the current threat landscape

Related to this Service

Resurser markerade med * är på engelska