> Endpoint Security Integrations
> Other Integrations and Plugins
Endpoint Security Integrations
Automate endpoint security alert triage, response, and hunting.
![]() |
|
SOAR Integrations
Seamlessly incorporate Intezer into their workflows:
- Automate security incidents investigation
- Prioritize tickets
- Resolve false positives
- Escalate critical threats with confidence
To set this up, contact our support: support@intezer.com
![]() |
|
Ticketing Systems
ServiceNow |
This integration enables organizations to set up a robust workflow for threat escalation, facilitating faster incident resolution and improved security posture. |
Other Integrations and Plugins
This plugin enables you to apply Intezer Analyze analysis to the file currently loaded in IDA Pro, thus enabling you to accelerate your investigation. | ||
This plugin enables you to apply Intezer Analyze analysis to the file currently loaded in Radare2, thus enabling you to accelerate your investigation. For more information about the plugin visit our blog. | ||
Run this plugin in Ghidra to save yourself time while reversing. The plugin helps you focus on the malicious and unique functions. | ||
|
Intezer's Volatility plugin detects and analyzes malware, memory injections, and other threats in memory images. | |
Google Chrome |
Easily scan IOCs from web pages using the Chrome extension. | |
Intezer Transforms for Maltego enables threat intelligence teams and malware investigators to automate end-to-end malware analysis investigations. |
||
This integration enables you use Intezer as file analyzer through Intelowl platform | ||
MalwareBazaar |
This Integration enables you query the analysis in Intezer through MalwareBazaar website. |