Try our new research platform with insights from 80,000+ expert users

Anomali vs TruSTAR comparison

 

Comparison Buyer's Guide

Executive SummaryUpdated on Oct 8, 2024
 

Categories and Ranking

Anomali
Ranking in Threat Intelligence Platforms
6th
Average Rating
7.0
Number of Reviews
2
Ranking in other categories
Advanced Threat Protection (ATP) (27th), Extended Detection and Response (XDR) (31st)
TruSTAR
Ranking in Threat Intelligence Platforms
35th
Average Rating
0.0
Number of Reviews
0
Ranking in other categories
No ranking in other categories
 

Featured Reviews

PP
Mar 12, 2023
Easy and quick credential monitoring; tech support could be improved
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, aggregate it and then present it to our security solutions for advanced security The way that this…
Use TruSTAR?
Share your opinion

Quotes from Members

We asked business professionals to review the solutions they use. Here are some excerpts of what they said:
 

Pricing and Cost Advice

"When comparing the price of Anomali Enterprise to other solutions it is in the medium to high range. However, I am satisfied with the price."
Information not available
report
Use our free recommendation engine to learn which Threat Intelligence Platforms solutions are best for your needs.
813,418 professionals have used our research since 2012.
 

Top Industries

By visitors reading reviews
Financial Services Firm
16%
Computer Software Company
15%
Government
10%
Manufacturing Company
9%
No data available
 

Company Size

By reviewers
Large Enterprise
Midsize Enterprise
Small Business
No data available
No data available
 

Questions from the Community

What do you like most about Anomali ThreatStream?
The feature I have found most valuable is credential monitoring. This feature is easy and quick.
What needs improvement with Anomali ThreatStream?
I think that this solution should improve its integrations. This part of the solution could be bigger and moved into the no-code direction. Less code in integration would be nice when building blocks.
What is your primary use case for Anomali ThreatStream?
Our primary use case for this solution is as a threat intelligence platform. We stream various threat feeds into this platform. We also make correlations between the feeds to duplicate the data, ag...
Ask a question
Earn 20 points
 

Also Known As

Match, Lens, ThreatStream, STAXX
No data available
 

Learn More

 

Overview

 

Sample Customers

Bank of England, First Energy, UBISOFT, Bank of Hope, Blackhawk Network
Information Not Available
Find out what your peers are saying about Recorded Future, CrowdStrike, Microsoft and others in Threat Intelligence Platforms. Updated: September 2024.
813,418 professionals have used our research since 2012.