Autonomous SOC Integrations
Solutions for automating EDR alert triage, response, and hunting
Integrating Intezer with your endpoint security solution enables automation of the following processes:
- Automated triage for EDR alerts, powered by Intezer's incident file and URL scanning and analysis.
- Clear recommendations for alert remediation and incident response.
- Out-of-the-box detection content for threat hunting and customized queries that can be extracted to use in CrowdStrike.
Intezer’s solution for Microsoft Defender for Endpoints is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get clear recommendations for every alert. To set this up, go to Connect Sources page in Intezer. |
|
![]() |
Intezer’s solution for SentinelOne is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get clear recommendations for every alert. To set this up, go to Connect Sources page in Intezer. |
Intezer’s solution for CrowdStrike is powerful enough to function as a virtual Tier 1, allowing you to remove false positives and get clear recommendations for every alert. To set this up, go to Connect Sources page in Intezer. |
Solutions for automating phishing email alert triage and response
Integrating your SOAR with Intezer allows you to automate phishing pipelines and malware/URL analysis.
![]() |
Get answers and analysis on every email incident. Triage emails with suspicious URLs and attachments by connecting your phishing mailbox to Intezer through Cortex XSOAR. To set this up, install the "Intezer v2" integration from the Cortex XSOAR marketplace. |
SOAR Integrations
Integrating Intezer with the tools below allows you to automate triage or malware analysis tasks.
SOAR IntegrationsTo set this up, contact our support: support@intezer.com |
||
![]() |
Available Actions: |
Download > |
![]() |
Available Actions: |
Blog > |
![]() |
Available Actions: |
|
![]() |
Available Actions: |
Documentation > |
![]() |
Available Actions: |
Demo >
|
![]() |
Available Actions: |
Blog >
|
Plugins
Other Integrations and Plugins |
||
![]() |
This plugin enables you to apply Intezer Analyze analysis to the file currently loaded in IDA Pro, thus enabling you to accelerate your investigation. |
Documentation & Download > |
![]() |
This plugin enables you to apply Intezer Analyze analysis to the file currently loaded in Radare2, thus enabling you to accelerate your investigation. For more information about the plugin visit our blog. |
Blog >
|
![]() |
Run this plugin in Ghidra to save yourself time while reversing. The plugin helps you focus on the malicious and unique functions. |
Blog >
|
Volatility |
Intezer's Volatility plugin detects and analyzes malware, memory injections, and other threats in memory images. |
Documentation & Download > |
Google Chrome |
Easily scan IOCs from web pages using the Chrome extension. |
Download > |
![]() |
Intezer Transforms for Maltego enables threat intelligence teams and malware investigators to automate end-to-end malware analysis investigations. |
Documentation & Download > |
![]() |
This integration enables you use Intezer as file analyzer through Intelowl platform |
Intelowl Project > |
MalwareBazaar |
This Integration enables you query the analysis in Intezer through MalwareBazaar website. |
MalwareBazaar Project > |