Comparison of Kaspersky Threat Intelligence Portal versions

The table below shows the difference between features available for General and Premium Access to Kaspersky Threat Intelligence Portal.

Available features for General and Premium Access to Kaspersky Threat Intelligence Portal

Feature

General Access

Premium Access

Home page

Worldwide cyber-map

Yes.

Yes.

TOPs of threats worldwide and for individual countries

Yes.

Yes.

Threat dynamics worldwide and for individual countries

No.

Yes.

Event list displaying recent events

No.

Yes.

APT Intelligence and Crimeware Threat Intelligence Reporting

Access to service using web interface

No.

Yes.

Access to service using RESTful API

No.

Yes.

Email notifications for new or updated reports

No.

Yes.

APT Intelligence reports

No.

Yes.

APT C&C Tracking

No.

Yes.

Crimeware Threat Intelligence reports

No.

Yes.

Actor profiles

No.

Yes.

IoC downloads

No.

Yes.

Industrial Reporting

Industrial reports

No.

Yes.

Threat Lookup: Hash investigation

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

Hash report contents:

 

 

General information

Yes.

Yes.

Detection names

Yes.

Yes.

File signatures and certificates

No.

Yes.

Container signatures and certificates

No.

Yes.

File paths

No.

Yes.

File names

No.

Yes.

File downloaded from web addresses and domains

No.

Yes.

File accessed following web addresses

No.

Yes.

File started following objects

No.

Yes.

File was started by following objects

No.

Yes.

File downloaded following objects

No.

Yes.

File was downloaded by following objects

No.

Yes.

Threat Lookup: IP address investigation

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

IP address report contents:

 

 

General information

Yes.

Yes.

IP WHOIS

Yes.

Yes.

Threat score

No.

Yes.

DNS resolutions for IP address

No.

Yes.

Files related to IP address

No.

Yes.

Hosted web addresses

No.

Yes.

Threat Lookup: Web address investigation

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

Web address report contents:

 

 

General information

Yes.

Yes.

Domain/IP WHOIS

Yes.

Yes.

DNS resolutions for domain

No.

Yes.

Files downloaded from requested web address

No.

Yes.

Files accessed requested web address

No.

Yes.

Referrals to requested web address

No.

Yes.

Requested object linked, forwarded, or redirected to following web addresses

No.

Yes.

Masks (record ID in Data Feeds)

No.

Yes.

Threat Lookup: Domain investigation

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

Domain report contents:

 

 

General information

Yes.

Yes.

Domain WHOIS

Yes.

Yes.

DNS resolutions for domain

No.

Yes.

Files downloaded from requested domain

No.

Yes.

Files accessed requested domain

No.

Yes.

Subdomains

No.

Yes.

Referrals to domain

No.

Yes.

Domain referred to following web addresses

No.

Yes.

Web address masks

No.

Yes.

WHOIS Lookup

No.

Yes.

WHOIS Hunting

No.

Yes.

Cloud Sandbox: Upload and execute file

Custom file execution parameters

No.

Yes.

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

File analysis report contents:

 

 

General information

Yes.

Yes.

Detection names (including Sandbox detects and Triggered Network Rules)

Yes.

Yes.

Execution map

Yes.

(limited)

Yes.

Suspicious activities

Yes.

(limited)

Yes.

Screenshots

Yes.

(limited)

Yes.

Loaded PE images

Yes.

(limited)

Yes.

File operations

Yes.

(limited)

Yes.

Registry operations

Yes.

(limited)

Yes.

Process operations

Yes.

(limited)

Yes.

Synchronize operations

Yes.

(limited)

Yes.

Downloaded files

Yes.

(limited)

Yes.

Dropped files

Yes.

(limited)

Yes.

HTTP(S) requests

Yes.

(limited)

Yes.

DNS requests

Yes.

(limited)

Yes.

Cloud Sandbox: Download and execute file

File download from a web resource

No.

Yes.

Custom file execution parameters

No.

Yes.

Access to service using web interface

No.

Yes.

Access to service using RESTful API

No.

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

File analysis report contents:

 

 

File download information

No.

Yes.

Download request

No.

Yes.

Download responses

No.

Yes.

General information

No.

Yes.

Detection names (including Sandbox detects and Triggered Network Rules)

No.

Yes.

Execution map

No.

Yes.

Suspicious activities

No.

Yes.

Screenshots

No.

Yes.

Loaded PE images

No.

Yes.

File operations

No.

Yes.

Registry operations

No.

Yes.

Process operations

No.

Yes.

Synchronize operations

No.

Yes.

Downloaded files

No.

Yes.

Dropped files

No.

Yes.

HTTP(S) requests

No.

Yes.

DNS requests

No.

Yes.

Cloud Sandbox: Browse web address

Custom web address browsing parameters

No.

Yes.

Access to service using web interface

Yes.

Yes.

Access to service using RESTful API

Yes.

(for registered users, API token required)

Yes.

Export results to JSON / STIX / CSV formats

No.

Yes.

Web address analysis report contents:

 

 

General information

Yes.

Yes.

Detection names (including Sandbox detects and Triggered Network Rules)

Yes.

Yes.

Connected hosts

Yes.

(limited)

Yes.

WHOIS

Yes.

(limited)

Yes.

HTTP(S) requests

Yes.

(limited)

Yes.

DNS requests

Yes.

(limited)

Yes.

Screenshots

Yes.

(limited)

Yes.

Digital Footprint Intelligence

Digital Footprint Intelligence reports

No.

Yes.

Digital Footprint Intelligence notifications

No.

Yes.

Threat notifications

No.

Yes.

Export threat notifications

No.

Yes.

Viewing and changing organization's information

No.

Yes.

Data Feeds

Threat Intelligence Data Feeds

No.

Yes.

Incident Response Tools

No.

Yes.

Threat Data Feeds Supplementary Tools

No.

Yes.

SIEM Connectors

No.

Yes.

Related Materials

No.

Yes.

User account management

View all group accounts

No.

Yes.

Manage group accounts (create, edit, delete)

No.

Yes.

Configure email notifications

No.

Yes.

Page top