VIRUSTOTAL Partner Integration Data Sheet

cover of virustotal data sheet

Providing enriched and actionable context across your attack surface

VirusTotal integrates with the CrowdStrike FalconĀ® platform to provide the needed context around any suspicious activity to help accelerate threat detection and response. Get the actionable data you need for any observable, and use it to quickly pivot and find related artifacts and indicators.

VirusTotal is a rich, interlinked and close-to-real-time crowdsourced malware corpus. By including security data coming in from over 70 security vendors, crowdsourced YARA rules, sandboxed dynamic analysis, Sigma rules acting on detonation behavior, IDS detections on network traffic, and a myriad of other security tools and datasets, your team is empowered with a unique multi-angular approach to automate alert triage and false positive remediation.

TECHNICAL CENTER

  • OS icon
  • deployment icon
  • installation icon

For technical information on installation, policy configuration and more, please visit the CrowdStrike Tech Center.

Visit the Tech Center