Skip to main content
ThreatConnect Acquires Polarity to Transform How Security Uses Intelligence
Press Release
Request a Demo

VMRay

At VMRay, our purpose is to liberate the world from undetectable digital threats.

Led by reputable cyber security pioneers, we develop best-in-class technologies to help organizations distinguish genuine threats from the noise and obtain additional context and insights into those threats.

Based on the world’s most advanced malware and phishing analysis platform, we enable enterprises, government organizations, and MSSPs to automate security operations, accelerate analysis and response, and build reliable threat intelligence. In times of uncertainty and complexity, we create room for clarity and productivity to help security teams thrive.

Integrations

VMRay Platform

The VMRay Platform (formerly Analyzer) Playbook App simplifies and automates submitting files and URLs for analysis by VMRay’s TotalInsight and FinalVerdict solutions, and processing the results from analysis reports as new Indicators, like File Hash, IP Address, Domain, and URLs, and Tags directly into TI Ops, along with the full analysis report. The App supports a variety of actions like:

  • Submit File
  • Get File Results
  • Parse File Results
  • Submit URL
  • Get URL Results
  • Parse URL Results

This App can be found in the App Catalog in ThreatConnect TI Ops under the name: VMRay Analyzer. Playbook templates for the App can be found under Downloads on this page.

Keep Reading

VMRay Threat Intelligence

The VMRay Threat Intelligence Job App automates the ingestion of threat intel from files and URLs analyzed by VMRay TotalInsight and FinalVerdict. Malicious IOCs are continuously fed from VMRay to ThreatConnect as a feed, ensuring CTI and security operations analysts have the latest intel from attacks against their organization, and can leverage that intel for proactive defense.

Keep Reading

Looking for an
integration not shown?