Try our new research platform with insights from 80,000+ expert users

Anomali vs ThreatQ comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Anomali
Ranking in Threat Intelligence Platforms
6th
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Advanced Threat Protection (ATP) (27th), Extended Detection and Response (XDR) (31st)
ThreatQ
Ranking in Threat Intelligence Platforms
18th
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Security Orchestration Automation and Response (SOAR) (23rd)
 

Featured Reviews

PP
Mar 12, 2023
Easy and quick credential monitoring; tech support could be improved
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, aggregate it and then present it to our security solutions for advanced security The way that this…
JR
Mar 28, 2024
Improves the threat intelligence gathering process, but it is not user-friendly
We used the solution for threat mapping and managing IoCs ThreatQ is a very good tool. We can create playbooks. The solution’s data aggregation and correlation capabilities are good. The product has connectors for the majority of the security controls. Integrating the solution with our existing…

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pros

"The feature I have found most valuable is credential monitoring. This feature is easy and quick."
"I have found Cyber threat intelligence (CTI) very useful and concise. The solution is easy to use."
"The reporting services are great. With reporting services, if you have customers that just visit a URL you can see the result - including why it's blocked and how and how the URL was first recognized as malicious."
"Integrating the solution with our existing security tools and workflows was easy."
 

Cons

"Less code in integration would be nice when building blocks."
"A lot of tools can give you many features, such as CTI intelligence and a tax service reduction. However, many people are combining different tools together to have more capabilities. It is up to the consumer whether they want to have multiple tools or have one tool that serves the purpose. Anomali Enterprise could improve by combining all the other tools' features into one solution."
"The solution should be simpler for the end-user in terms of reporting and navigating the product."
"The tool is not user-friendly."
 

Pricing and Cost Advice

"When comparing the price of Anomali Enterprise to other solutions it is in the medium to high range. However, I am satisfied with the price."
Information not available
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
15%
Government
10%
Manufacturing Company
9%
Financial Services Firm
19%
Manufacturing Company
12%
Computer Software Company
12%
Educational Organization
12%
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Anomali ThreatStream?
The feature I have found most valuable is credential monitoring. This feature is easy and quick.
What needs improvement with Anomali ThreatStream?
I think that this solution should improve its integrations. This part of the solution could be bigger and moved into the no-code direction. Less code in integration would be nice when building blocks.
What is your primary use case for Anomali ThreatStream?
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, ag...
What do you like most about ThreatQ?
Integrating the solution with our existing security tools and workflows was easy.
What needs improvement with ThreatQ?
The tool is not user-friendly. It is not beginner-friendly. It would be very difficult for a beginner to learn the tool. It will take at least two months to get familiar with it. Building the playb...
What is your primary use case for ThreatQ?
We used the solution for threat mapping and managing IoCs.
 

Also Known As

Match, Lens, ThreatStream, STAXX
No data available
 

Learn More

Video not available
 

Overview

 

Sample Customers

Bank of England, First Energy, UBISOFT, Bank of Hope, Blackhawk Network
Radar, Bitdefender, Crowdstrike, FireEye, IBM Security
Find out what your peers are saying about Anomali vs. ThreatQ and other solutions. Updated: October 2024.
813,418 professionals have used our research since 2012.