Metadefender Cloud Logo

Metadefender Cloud

0
Free
Visit Website

MetaDefender Cloud is an advanced threat prevention and detection platform that leverages technologies like Deep Content Disarm and Reconstruction (Deep CDR), Multiscanning, and Sandbox to protect against data breaches, ransom attacks, and more. It offers a comprehensive set of technologies under one cloud platform, accessible and easy to integrate with. The platform provides a 'Trust no file' approach, scanning files with 38 anti-malware engines, and offering one of the best detection rates in the world in less than 10 seconds. It also allows searching for malware using file hashes (MD5, SHA1, and SHA256). With a 99.6% malware detection rate and a database of over 40 billion hash reputations, MetaDefender Cloud is a robust solution for organizations seeking to protect themselves from file-based attacks.

FEATURES

ALTERNATIVES

A reference implementation for collecting events and performing CAR analytics to detect potential adversary activity.

A collection of companies that disclose adversary TTPs after being breached, useful for analysis of intrusions.

A project that detects malicious SSL connections by identifying and blacklisting SSL certificates used by botnet C&C servers and identifying JA3 fingerprints to detect and block malware botnet C&C communication.

VirusTotal API v3 is a threat intelligence platform for scanning files, URLs, and IP addresses, and retrieving reports on threat reputation and context.

Repository of YARA rules for identifying and classifying malware.

A platform providing real-time threat intelligence streams and reports on internet-exposed assets to help organizations monitor and secure their attack surface.

A free software that calculates the security ranking of Internet Service Providers to detect malicious activities.

Analyze suspicious files, domains, IPs, and URLs to detect malware and other breaches, and share results with the security community.