Skip to main

Kaspersky Threat Intelligence

  • Inform your experts
    By supplying them with rich and meaningful context across the entire incident management cycle
  • Stay ahead of your adversaries
    With in-depth visibility into cyberthreats targeting your organization

Explore our full portfolio

Technical, tactical, operational and strategic intelligence

undefined Threat Data Feeds
Threat Data Feeds
Enhance the detection capabilities of your existing security controls
undefined CyberTrace
CyberTrace
Quickly operationalize your various threat intelligence feeds
undefined Threat Lookup
Threat Lookup
Effectively investigate threats by revealing their various relationships
undefined Cloud Sandbox
Cloud Sandbox
Make an intelligent decision based on file and URL behavior
undefined Threat Attribution Engine
Threat Attribution Engine
Attribute threats to known adversaries to enable the proper response
undefined Digital Footprint Intelligence
Digital Footprint Intelligence
Explore the risks associated with your company’s digital footprint
undefined APT Intelligence Reporting
APT Intelligence Reporting
Get insights into APT actors targeting your industry and region
undefined Crimeware Intelligence Reporting
Crimeware Intelligence Reporting
Understand and successfully combat crimeware threats
undefined ICS Reporting
ICS Reporting
Understand cyberthreats affecting industrial organizations
undefined Threat Infrastructure Tracking
Threat Infrastructure Tracking
Track threat infrastructures to mitigate ongoing and upcoming attacks
undefined Takedown Service
Takedown Service
Request fully managed takedowns of malicious and phishing domains
undefined Ask the Analyst
Ask the Analyst
Augment your existing resources with our unique expertise

Choose specific products and services or sign up for our tiered subscription

Renewal
CORE
UNIVERSAL
COMPLETE
APT Intelligence Reporting
Executive summaries + IoCs and Yara rules
Full reports + IoCs and Yara rules
Full reports + IoCs and Yara rules
Crimeware Intelligence Reporting
Executive summaries + IoCs and Yara rules
Full reports + IoCs and Yara rules
Full reports + IoCs and Yara rules
ICS Reporting
Executive summaries + IoCs and Yara rules
Full reports + IoCs and Yara rules
Full reports + IoCs and Yara rules
Digital Footprint Intelligence
1 report + notifications for 6 months
2 reports + annual notifications
4 reports + annual notifications
Threat Lookup
50 requests a day
100 requests a day
200 requests a day
Cloud Sandbox
5 requests a day
10 requests a day
20 requests a day
Threat Attribution Engine
5 requests a day
10 requests a day
20 requests a day
Threat Infrastructure tracking
-
Country-level
Worldwide
Ask the Analyst
-
5 requests a year
10 requests a year
Takedown Service
-
10 requests a month
10 requests a month

Product features

Enable instant threat detection, analysis and alert prioritization

  • Continuously updated and globally sourced threat data ensures close to zero false positive rates

  • Rich and meaningful context guides further investigation

  • Delivery formats and mechanisms allow easy integration into security controls

  • Powerful threat intelligence platform enables smooth integration, rapid matching and comprehensive analysis of any threat intelligence feed

Boost your incident investigation and threat hunting missions

  • Unified real-time searches across surface, dark web and Kaspersky’s sources

  • Complex investigation graphs to visually explore threat relationships and identify unobvious commonalities

  • Patented sandboxing technology incorporating advanced anti-evasion and human-simulating technologies exposes even the most advanced threats

  • The unique threat attribution engine based on 25+ years of outstanding threat research provides insights into the origin of malware and its possible authors

  • Chrome plugin to immediately look up threat intelligence from ‘surfed’ web pages

Make fully-informed tactical and strategic decisions with our guidance

  • Detailed information about adversaries targeting your organization, industry, technologies and the region in which your company operates with all the associated Indicators of Compromise, Yara rules and available countermeasures

  • Timely information on the risks associated with your organization's digital footprint allowing you to focus defensive strategies on the areas identified as prime cyberattack targets

  • Comprehensive view over your threat landscape helping you to make fully-informed budgeting and staffing decisions

Get on-demand support from the world-leading threat intelligence analysts

  • Guidance and insights into specific threats you’re facing or interested in from industry experts without the need to search for and invest in hiring hard to find full-time specialists

  • Unified request-based subscription tailors Kaspersky’s powerful threat intelligence and research capabilities to deliver highly contextualized custom intelligence

  • End-to-end takedown management enabling swift action to minimize your digital risk so your team can focus on other priority tasks

Out-of-the-box integrations

Integrate your security tools with Kaspersky Threat Intelligence with out-of-the-box connectors or our robust RESTful API

AlienVault USM
Splunk Enterprise Security
Fortinet FortiSIEM
IBM QRadar
ArcSight ESM
RSA NetWitness
Elastic SIEM
LogRhythm SIEM
McAfee ESM

Customer reviews

Read what our customers think according to Gartner Peer Insights

High quality information
“We like the quality of the provided information. When you are in the situation with many unknown factors, the service helps a lot. You can quickly understand that kind of threat you are facing right now and what it can do to your
by IT Manager - Services
Tailored service
“We like that the service is tailored and customized to your company. You consume only relevant information about potential threats and attacks. This helps us to be ready for any attack and prepare our infrastructure accordingly
by Information Security Manager - Transportation
Actionable intelligence
“We like that the provided content can be applied immediately. We use indicators of compromise to scan our endpoints with our EDR solution. We also like information about APT groups presented in APT reports, that we can download
by Information Security Manager - Retail

Recognitions

A leader
The Forrester Wave™: External Threat Intelligence Services, Q1 2021
Kaspersky Threat Intelligence
451 Research – Kaspersky highlights its threat intelligence portfolio

White Papers

Learn more, with thought leadership from our globally recognized cybersecuirty experts

The power of threat attribution
Challenges and benefits of cyberthreat attribution
Evaluating threat intelligence sources
How to identify the most relevant threat intelligence sources
Facing up to complexity
How to deal with complex cyber-incidents caused by modern sophisticated threats

Related products

undefined APT Intelligence Reporting
APT Intelligence Reporting
Exclusive and timely insights into high-profile cyber-espionage campaigns
undefined CyberTrace
CyberTrace
Enable effective threat intelligence management
Kaspersky Managed Detection and Response
KasperskyManaged Detection and Response
Continuously hunting, detecting and responding to threats targeting your enterprise
undefined Threat Attribution Engine
Threat Attribution Engine
An unrivaled malware analysis tool providing insights into the origin of malware and its possible authors

Need help to take the next step?

Contact a Kaspersky expert
Leave us your contact information and we’ll get in touch.
Connect with our partner
Ready to buy? Our partner in your region can take you through the next steps