Pricing

Pricing

Your Autonomous SOC for 24/7 monitoring and investigation of security alerts, powered by Intezer's innovative threat analysis technologies.
Free
Try automating triage and analysis with Intezer
$0
*No credit card required
This plan includes:
  • Two-week trial of Complete plan

  • 10 free public, on-demand file scans every month after the trial ends

Starter
Managed, automated alert triage for one source, plus on-demand sandboxing

Intezer uses automation to handle triage and response tasks at an affordable cost compared to leading service providers.

Priced by endpoints
Starting price for smaller organizations to automate triage and investigations
This plan includes:
  • 24/7 monitoring and automated triage for one alert source
  • Unlimited scans of automatically collected evidence
  • Sandboxing for private, on-demand file and URL analysis 
  • Auto-resolution for false-positive alerts
Complete
Managed, automated alert triage for all sources (endpoint, phishing, SIEM and more)
Priced by endpoints
Price remains the same even if your alert volume increases
All Starter features, plus:
  • 24/7 monitoring and automated triage for all alert sources (endpoint, email, SIEM)
  • Automated triage for custom alert sources
  • Automated endpoint forensics and memory analysis
  • On-demand assistance from security experts
G2 awards badges
Starter
Priced by endpoints​
Complete
Priced by endpoints

Triage Features

Automated triage of endpoint alerts
Available for alerts from SentinelOne, CrowdStrike, and Microsoft Defender
Up to 500 alerts during trial
Automated triage of user-reported phishing emails
Automatically monitor and investigate an abuse inbox or other suspicious email pipeline
-
Automated triage of SIEM alerts and other custom sources
-
-
Escalation for serious incidents
Notifications to email, Slack, and case management systems for high-risk, confirmed threats
-
Alert enrichment & annotation
Alerts are contextualized with threat classification, recommended actions and more. Available for alerts from SentinelOne, CrowdStrike, and Microsoft Defender
-
Automated endpoint forensics and memory analysis
-
-

Response Features

Extract IOCs
Including hashes, IPs, URLs, YARA, and detection rules in EDR format
-
Auto-resolution of false positive alerts
Available for alerts from SentinelOne, CrowdStrike, and Microsoft Defender
-
Auto-remediation of true positive alerts
Available for alerts from SentinelOne, CrowdStrike, and Microsoft Defender
-

On-Demand Analysis Features

Privacy for scanned files and analyses
Public
Private
Private
On-demand sandboxing for file analysis
File types you can upload: Windows executable files, Linux executable files (ELF), macOS executable files and applications, compressed files, Android applications (APK), installers, Microsoft Office files, PDFs and scripts
10 scans per month
Starting from 100 scans per month
Starting from 100 scans per month
On-demand analysis of URLs
-
On-demand analysis of live endpoints and full memory images
-
-

Reporting Features

Automated clustering of threat families seen in your environment
Weekly executive report
Includes tuning recommendations and visibility into your alert pipeline status
-

Other Features

API access
Download samples
-
Single sign-on authentication and MFA
-

Support & Services

Support
Community
Standard (Premium available)
Standard (Premium available)
Access to expert security analysts
Use "Contact an Expert" feature for on-demand assistance when you need additional expertise
-
-
Stuck in contract with an outsourced SOC?
We will buy it out.

Frequently asked questions

Have more questions? Want to know the technical details?

You can watch a 5 minute recorded demo here. If you have more questions or want to talk about an extended Autonomous SOC trial with support from our Solution Engineers, you can book a demo with us.
You can watch a 5 minute recorded demo here or go here to sign up for a free Intezer account. A free account gives you access to try Intezer’s full AutonomousDR capabilities for two weeks, then downgrades to a Malware Analysis plan with 10 free scans per month. If you have more questions or want to talk about an extended trial with support from our Solution Engineers, you can book a demo here.

Some of our most popular integrations are for CrowdStrike, Microsoft Defender and SentinelOne, for automating endpoint security alert triage. Intezer also integrates with various SIEM solutions such as Splunk and Microsoft Sentinel to triage alerts coming from either custom or out-of-the-box rules. We also integrate with multiple SOAR tools (such as XSOAR, Splunk, Chronicle and more) to automate response actions based on Intezer’s decision making. Intezer can also be interacted with and perform automated security operation tasks through our REST API and Python SDK. You can check out our full Integration List here.

Getting setup with Intezer usually takes two hours or less – the primary onboarding tasks are connecting your alert sources (adding an API key with the required permissions) and then adding members of your team as new users to Intezer. If you want to know more about getting started with Intezer, you can book a demo to talk with us about integrating Intezer into your tech stack and processes.

Any team that is responding to a decent amount of security alerts can leverage Intezer. Intezer’s clients include top brands like Adobe, Equifax, and other Fortune 500 companies, as well as small and mid sized companies who use Intezer to triage the high volume of alerts and to fully automate Tier 1 SOC.

In addition, Intezer caters to top threat intelligence and research teams which frequently use Intezer’s best-in-class Malware Analysis toolset to analyze evolving and novel threats.

Intezer is primarily a cloud-based solution – we take pride in our online user interface. However, we also offer on-premise solutions for organizations that require it.

    Request access to free trial

    Please leave your contact details to request access to our free 2-week trial

    First Name

    Last Name

    Job Title

    Company

    Business email

    Country

    Phone (optional)

    We’re using (optional)

    Generic filters
    Exact matches only
    Search in title
    Search in content
    Search in excerpt