boost cybersecurity, threat intelligence

Threat intelligence

Keep eyes on cybercrime

Our mission is to provide top-notch threat intelligence and malware databases that boost anti-malware and cybersecurity solutions for every researcher. Experience unwavering support as we protect your clients and enhance your knowledge of digital threats. Join the VirusSign community today and strengthen your cybersecurity products or research. Our databases and intelligence offer the knowledge and data you need to assess and predict future threats, empowering you to deploy effective strategies for keeping your clients’ data safe.

Malware database

Daily malware feeds keep your anti-malware detection and defense capabilities up-to-date.

Malware analysis

Our AI-powered AMAS rapidly and independently identifies new malware.

database

Biggest repository

Over 300TB and approx 600 million nonredundant samples, it is the most valuable resource to empower your AV, EDR, SIEM, DLP, CTI, Firewall, and more.

malware scan

Online search

We offer free online malware scanning and search. You can quickly confirm if the files or hashes have been identified as malware in our database.

malware analysis, boost cybersecurity

Malware analysis

Speed up your response with our Automated Malware Analysis (AMAS), which rapidly identifies new malware no need third-party scanners.

AI-powered, boost cybersecurity

AI-powered

Independently developed AI system, rapidly collects, conducts behavior analysis, identifies new malware, generates intelligence.

crowdsourced threat intelligence, boost cybersecurity

Crowdsourced

Collaborating with global-leading cybersecurity companies and orgs, sourcing worldwide data, to tackle evolving threats.

global trust, boost cybersecurity

Global trust

Since 2011, we have earned the trust of over 6,000 global clients, including leading giant companies, universities, and governments.

virussign threat intelligence, boost cybersecurity

Data plans

We stand with you against malware, safeguarding your clients and expanding your expertise in digital threats. Join us now for exclusive access to our daily fresh malware feeds, empowering your cybersecurity products and solutions with unrivaled strength.

Free

$0

/mo

Up to 100 records/day

Up to 2Mbps/s

Windows

 

threat intelligence - computer platforms

Basic

$49.99

/mo

10,000 records/day (Avg.)

Up to 200Mbps/s

Windows | Linux | Unix

 

threat intelligence - computer platforms

Pro

$2,500

/mo

200,000 records/day (Avg.)

1Gbps/s

Windows | Linux | Unix

 

threat intelligence - computer platforms

Business

$3,500

/mo

Unlimited

Unlimited

Windows | Linux | Unix

Android | iOS | macOS | Java

threat intelligence - computer platforms
threat intelligence - mobile device platform
automated malware analysis system (AMAS), boost cybersecurity

Automated Malware Analysis System (AMAS)

AI-powered

Powered by AI

Identify new malware independently without the need for third-party scanners.

malware behavior analysis

Behavior analysis

Built on VM, sandbox frameworks, rapidly perform behaviour analysis for malware.

accurate

Accurate

The malware identified by AMAS is false positive-free and has been utilized by AV testing orgs for years.

fast

Fast

Analyze a minimum of 20,000 files per day per basic computer unit, and ease of scalability.

AMAS plans

Leasing

Licensing

Deployment

Open source


Public Safety Canada logo
google logo
microsoft logo
nsuflorida logo
Norton logo
scan logo
netsense logo
lenny zeltser logo
av-c logo
mindsinsight  logo