Showing page 31 of 40 of 375 results.

Partneradvanced persistent threats
Intel (API v4), The Anomali integration with Mandiant provides access to contextually rich threat intelligence from Mandiant including indicators of compromise, threat actors, malware families, and finished intelligence reports.
Partneradvanced persistent threats
Intel (API v4), The ThreatQ integration collects intelligence from Mandiant and makes it available in the ThreatQ security operations platform
Partneradvanced persistent threats
Security Validation, Return threat actor intelligence
Partneradvanced persistent threats
Security Validation, Return threat actor intelligence
Partneradvanced persistent threats
Security Validation, Return events generated by the security technology that match Mandiant Security Validation actions
Partneradvanced persistent threats
Security Validation, Return threat actor intelligence, Attack Surface Management, Attack Surface Management uses the Mandiant Threat Intelligence API to ernich external assets and pull in confidence and risk rating, CVE vulnerability reports and more.
Partneradvanced persistent threats
Automated Defense, Data can be forwarded in JSON format.