List of VT Integrations

VirusTotal is the richest and most actionable crowdsourced threat intelligence suite. More than 3.6M users a month and tens of thousands of organizations world-wide rely on its threat reputation and context to be safer. Its popularity is such that most 3rd-party security technologies have built off-the-shelf turnkey integrations with our API, powering use cases such as automatic alert triage, event enrichment, false positive discarding, 2nd opinion detection and other threat detections and response flows. Some (not all) of these ubiquitous integrations are listed below, if you would like to ask about some other product or add an entry to this listing please do not hesitate to contact us.

SOAR Platforms

Palo Alto Cortex XSOAR (Demisto)

🚀 See content packs

📖 Integrating Cortex XSOAR and VirusTotal for maximum incident response and investigation

📺 Cortex XSOAR VirusTotal Livehunt threat feeds

ℹ️ Build a champion SOC with VirusTotal and Palo Alto Cortex XSOAR

Splunk SOAR (Phantom)

🚀 Download the integration in Splunkbase

📖 Learn about the integration in the official Splunk documentation site

📺 Create playbooks using VirusTotal enrichment

ℹ️ Import a playbook example to enrich your indicators

Chronicle SOAR (Siemplify)

🚀 Add VirusTotal from your Chronicle SOAR Integration Marketplace

📖 Learn about the integration in the official Chronicle SOAR documentation site

📺 Create playbooks using VirusTotal enrichment

Swimlane

🚀 Download the VirusTotal plugin from Swimlane's Apphub

📖 Understand the plugin from the official documentation

📺 Watch how VirusTotal leverages your Swimlane experience!

ServiceNow

🚀 Download the VirusTotal integration from the ServiceNow store

📖 Set up the VirusTotal integration and start enriching with Threat Intelligence

📺 In this recording you can find the steps to set VirusTotal up in ServiceNow

IBM Qradar SOAR (Resilient)

🚀 Download from IBM's App Exchange

📖 Improve your playbooks following the official documentation

Exabeam

🚀 Improve your Incident Response with the VirusTotal integration

Logpoint SOAR

🚀 Configure the VirusTotal integration in your Logpoint instance

📖 Check some playbook examples using VT such as email investigation or phishing response

Securonix SOAR

🚀 Automate secops connecting the VirusTotal integration

Rapid7 InsightConnect

🚀 Install the VirusTotal and VirusTotal YARA extensions to improve and automate your detection

📖 Empower your playbooks using VirusTotal intelligence

TheHive

🚀 Cortex analyzer allowing you to enrich and scan any IoC kind

Fortinet FortiSOAR

🚀 See VirusTotal standard connector

🚀 See VirusTotal Premium connector

📖 Read the pertinent connector documentation.

📺 See how VirusTotal can supercharge phishing response in conjunction with FortiSOAR.


SIEM/XDR/TDR/Security Analytics Platforms

Chronicle

🚀 Contact us to empower Chronicle with VirusTotal Intelligence

📖 Learn about the advantages of combining Chronicle and VirusTotal

VT4SPlunk, the official VirusTotal Splunk Integration

🚀 Start unearthing threats, vulnerabilities and Threat Actors from your Splunk events

📖 Learn about the insights VT4Splunk is going to bring to your Splunk

📺 Watch how to set it up and how it looks

Microsoft Sentinel

🚀 Activate the VirusTotal connector from the Sentinel marketplace

📖 Check what the VirusTotal connector is capable of

📺 Create playbooks using VirusTotal reports

ℹ️ Automate your Sentinel incident triage

Palo Alto Cortex XDR

🚀 Configure the VirusTotal Threat Intel integration following the official guide

📖 Investigate Incident key assets and artifacts

Cisco SecureX

🚀 Follow these steps to integrate VT with SecureX

📺 Start enriching your indicators with VirusTotal

IBM Qradar

🚀 Get the latest VT Integration for Qradar from IBM's App Exchange

📖 Enrich your IOCs in Qradar following the official documentation

Securonix Snypr

🚀 Contact us to get an API key to configure automatic response with VirusTotal

📖 Run enhanced playbooks

Logpoint

🚀 Configure the VirusTotal integration in your Logpoint instance

📖 Enhance your threat hunting with VirusTotal + Logpoint

Wazuh

🚀 Follow these steps to configure the VT integration

📖 Learn how the VirusTotal integration can be used for scanning files

ℹ️ Detect and remove malware

Fortinet FortiSIEM

🚀 Follow these steps to configure the VT integration


EDRs / EPPs / Nextgens / AVs / Endpoint Agents

Crowdstrike

🚀 Get the official VirusTotal integration!

📖 Understand how VirusTotal enhances your experience in Crowdstrike

📺 Watch how to augment your Incident Response

ℹ️ Use VirusTotal to automate your SOC workflow

McAfee / Trellix

🚀 Create and import a malicious file hash feed

🚀 Enhance your Threat Intelligence Exchange server with VirusTotal enrichment

Symantec

🚀 When investigating a file, send it to VirusTotal to gather context

📺 Watch how to use VirusTotal as a second opinion

Tanium

🚀 Overlay IoC reputation for processes and other artifacts recorded by Tanium

📺 Watch how to identify risk in your Enterprise by checking Tanium data against VirusTotal


TIP Platorms

MISP

🚀 Get the VirusTotal import module

📖 Check how to export and import VT Collections to MISP to empower your investigation!

Anomali Threatstream

🚀 Find the VirusTotal threat analysis tool in Anomali's marketplace

📖 Learn how to set the VT integration up and what capabilities it offers


Email gateways / Mailbox defense / Phishing email analysis

KnowBe4 Phisher

🚀 Enhance your phishing protection with VirusTotal

Proofpoint

🚀 Follow the guide to automate your Incident Response with VirusTotal


SASE / Secure DNS

Cloudflare One

🚀 Use threat intelligence from VirusTotal to create rules within Cloudflare products

Zscaler

🚀 Follow these simple steps and enrich your logs


Network perimeter

Broadcom Content Analysis

📖 Supercharge malware analysis by activating the VirusTotal service


Forensics

EnCase

🚀 Generate hash values for all tagged files and send the hash value to VirusTotal for scoring


Productivity Suites

Google Workspace Alert Center

🚀 View VirusTotal reports from the alert center

📖 Check how VirusTotal enriches your alerts

ℹ️ Gmail events are also enriched with VirusTotal!


❗️

Is your platform missing?

This list is not exhaustive, contact us to see if we support it or check VT4Browsers, our pragmatic browser extension that will enrich every indicator displayed in any platform!