Hoppa till huvudinnehållet

Kaspersky Threat Intelligence

  • Stay ahead of your adversaries
    With in-depth visibility into cyberthreats targeting your organization
  • Inform your experts
    By supplying them with rich and meaningful context across the entire incident management cycle

Explore our full portfolio

Tactical, operational and strategic intelligence

Threat Data Feeds
Enhance the detection capabilities of your existing security controls
CyberTrace
Quickly operationalize your various threat intelligence feeds
Threat Lookup
Effectively investigate threats by revealing their various relationships
Threat Analysis
Detect unknown threats with a flexible set of threat analysis tools
Digital Footprint Intelligence
Explore the risks associated with your company’s digital footprint
APT Intelligence Reporting
Get insights into APT actors targeting your industry and region
Crimeware Intelligence Reporting
Understand and successfully combat crimeware threats
ICS Reporting
Understand cyberthreats affecting industrial organizations
Threat Infrastructure Tracking
Track threat infrastructures to mitigate ongoing and upcoming attacks
Takedown Service
Request fully managed takedowns of malicious and phishing domains
Ask the Analyst
Augment your existing resources with our unique expertise

Product features

Enable instant threat detection, analysis and alert prioritization

  • Continuously updated and globally sourced threat data ensures close to zero false positive rates

  • Rich and meaningful context guides further investigation

  • Delivery formats and mechanisms allow easy integration into security controls

  • Powerful threat intelligence platform enables smooth integration, rapid matching and comprehensive analysis of any threat intelligence feed

Boost your incident investigation and threat hunting missions

  • Unified real-time searches across surface, dark web and Kaspersky’s sources

  • Complex investigation graphs to visually explore threat relationships and identify unobvious commonalities

  • Patented sandboxing technology incorporating advanced anti-evasion and human-simulating technologies exposes even the most advanced threats

  • The unique threat attribution engine based on 25+ years of outstanding threat research provides insights into the origin of malware and its possible authors

  • Chrome plugin to immediately look up threat intelligence from ‘surfed’ web pages

Make fully-informed tactical and strategic decisions with our guidance

  • Detailed information about adversaries targeting your organization, industry, technologies and the region in which your company operates with all the associated Indicators of Compromise, Yara rules and available countermeasures

  • Timely information on the risks associated with your organization's digital footprint allowing you to focus defensive strategies on the areas identified as prime cyberattack targets

  • Comprehensive view over your threat landscape helping you to make fully-informed budgeting and staffing decisions

Get on-demand support from the world-leading threat intelligence analysts

  • Guidance and insights into specific threats you’re facing or interested in from industry experts without the need to search for and invest in hiring hard to find full-time specialists

  • Unified request-based subscription tailors Kaspersky’s powerful threat intelligence and research capabilities to deliver highly contextualized custom intelligence

  • End-to-end takedown management enabling swift action to minimize your digital risk so your team can focus on other priority tasks

Out-of-the-box integrations

Integrate your security tools with Kaspersky Threat Intelligence with out-of-the-box connectors or our robust RESTful API

Threat Intelligence bundles for any maturity level

Services available at Threat Intelligence Portal

BASIC ESSENTIAL ADVANCED EXPERT MAXIMUM
APT ReportsAll reports to overview, 10 reports to downloadAll reports to overview, 15 reports to downloadAll reports to overview, 20 reports to downloadAll reports to overview, 50 reports to downloadAll reports to overview, unlimited downloads
Crimeware ReportsAll reports to overview, 10 reports to downloadAll reports to overview, 15 reports to downloadAll reports to overview, 20 reports to downloadAll reports to overview, 50 reports to downloadAll reports to overview, unlimited downloads
Industrial Reports-All reports to overview, 15 reports to downloadAll reports to overview, 20 reports to downloadAll reports to overview, 50 reports to downloadAll reports to overview, unlimited downloads
Threat Lookup1000 requests per 1 year2000 requests per 1 year3000 requests per 1 year10000 requests per 1 year50000 requests per 1 year
Threat Infrastructure Tracking--Country levelFull accessFull access
Threat Analysis100 requests per 1 year150 requests per 1 year200 requests per 1 year1000 requests per 1 year3000 requests per 1 year
Digital Footprint Intelligence-1 report2 reports3 reports4 reports
Takedown Service-1 request per 1 year20 requests per 1 year50 requests per 1 year120 requests per 1 year
Ask the Analyst-1 request per 1 year5 requests per 1 year10 requests per 1 year20 requests per 1 year

Case studies

Explore examples of Kaspersky Threat Intelligence at work in the field

Kaspersky APT Intelligence Reporting
Chronicle Security
Global network of world-class analysts informs threat intelligence reporting service, providing unique, actionable insights for Chronicle’s security intelligence efforts
Read more 
Kaspersky Threat Intelligence
CyberGuard Technologies
High-quality cybersecurity consultancy, training and threat intelligence promotes cyber immunity and supports long-standing Platinum Partner’s growth plans including the creation of its Security Operations Center
Read more 

Customer reviews

Read what our customers think according to Gartner Peer Insights

Recognitions

A leader

SPARK Matrix™: Digital Threat Intelligence Management, Q2, 2023

A leader

The Forrester Wave™: External Threat Intelligence Services, Q1 2021

Kaspersky Threat Intelligence

451 Research – Kaspersky highlights its threat intelligence portfolio

White Papers

Learn more, with thought leadership from our globally recognized cybersecurity experts

The power of threat attribution

Challenges and benefits of cyberthreat attribution

Evaluating threat intelligence sources

How to identify the most relevant threat intelligence sources

Facing up to complexity

How to deal with complex cyber-incidents caused by modern sophisticated threats

Related products

Kaspersky Endpoint Detection and Response Expert
Kaspersky Endpoint Detection and Response Expert
Build defense-in-depth and boost security efficiency with automated response and simple root cause analysis
Kaspersky Anti Targeted Attack
KasperskyAnti Targeted Attack
Delivering effective corporate defenses against complex threats and targeted attacks
Kaspersky Extended Detection and Response (XDR)
KasperskyExtended Detection and Response (XDR)
Enhanced threat detection, automated response and real-time visibility

Need help to take the next step?

Contact a Kaspersky expert
Leave us your contact information and we’ll get in touch.
Connect with our partner
Ready to buy? Our partner in your region can take you through the next steps