Safely analyze potential malware and other threats
Products | ThreatAnalyzer

Analyze potential malware, cyber threats with ThreatAnalyzer

Leverage machine learning to conduct a deep analysis of discovered potential threats

watch video Get free trial

Investigate potential threats and understand their attack patterns

Identify new threats

Have you ever seen a suspicious file or URL, and wondered if it might be a real threat? VIPRE ThreatAnalyzer gives you a safe sandboxed way to perform a deep analysis of any discovered files/URLs found in your organization and tells you if they are malicious or not.

Deep understanding

With VIPRE ThreatAnalyzer, you can see everything an attack tries to do: every file or key touched, every process started, every network connection made, and understand exactly what the attack is trying to do.

Process integration

VIPRE ThreatAnalyzer provides a complete API so you can integrate potential threat analysis into your existing security tools, and quickly come back with a determination that will prevent a successful attack.

ThreatIQ intelligence service
Data is analyzed by our Behavioral Determination Engine (BDE)
More than a petabyte of malware collected

Behavioral machine learning analysis

VIPRE ThreatAnalyzer tracks every single tiny action a potentially malicious executable or webpage takes, tracking every process started, every file/key touched, every network connection made.

ThreatIQ intelligence service

All threat data is checked against a vast database of known threats embodied in our VIPRE ThreatIQ intelligence service—plus optional Virus Total integration.

The BDE leverages powerful machine learning to compare all this activity against known threat behaviors.

VIPRE Security Group has been on the forefront of threat assessment for more than 25 years and has collected over a petabyte of previous malware in efforts to determine what is and is not a real threat for our customers and partners.

Understand potential threats with VIPRE ThreatAnalyzer.

REQUEST A DEMO

Key features

Deep analysis

VIPRE ThreatAnalyzer runs file and URL samples in a safe sandbox environment, analyzing every aspect of what they do and tracking every single tiny activity performed by the sample and every process it spawns.

Machine learning determination

Our built in artificial intelligence engine compares sample behavior to a vast library of known malware, and definitively identifies true malicious behavior.

Threat intelligence

The platform is fully integrated with our comprehensive threat intelligence feed, allowing us to quickly identify new and emerging threats discovered by our global network of sensors.

Virus Total integration

Take things a step further with Virus Total integration, giving you another source of information about any potential threats.

API integration

VIPRE ThreatAnalyzer can be fully integrated into an automated pipeline with our comprehensive APIs. We use it to power Email Security’s Attachment Sandboxing, and you can use it for similar pipeline processing.

Easy to use

You don’t need to be an expert to understand what VIPRE ThreatAnalyzer is trying to tell you, every action is clearly shown and categorized.

Speak to an expert

Find out how easy it is to analyze malicious threats with VIPRE ThreatAnalyzer.