Image may not exactly match the product.

Cisco Threat Grid Advanced File Analysis Packs - Term License - 500 Additional Files Per Day - Security Choice Enterprise Agreement (EA) 2.0 - E2SF-T-TSPS2LICK9

SKU:
E2SF-T-TSPS2LICK9
Shipping:
Calculated at Checkout
$2,741.67 $1,558.60
(You save $1,183.07 )

Image may not exactly match the product.

In-Stock

$2,741.67 $1,558.60
(You save $1,183.07 )
Availability:
In Stock. Ships/Emailed Within 1-2 Business Days

Condition:
New
Warranty Information
Term Stated
General / Installation Type:
Locally installed
Software / License Type:
Term License

Done shopping? You can create a PDF of your cart for later or for your purchasing dept! Details at checkout.

Share:
  • Make better decisions, faster
    Threat Grid rapidly analyzes files and suspicious behavior across your environment. Your security teams get context-rich malware analytics and threat intelligence, so they're armed with insight into what a file is doing and can quickly respond to threats.
  • Gain deep malware analysis
    Threat Grid analyzes the behavior of a file against millions of samples and billions of malware artifacts. You get a global and historical view of the malware, what it's doing, and how large a threat it poses to your organization.
  • Prioritize threats
    Threat Grid identifies key behavioral indicators of malware and their associated campaigns. Security teams can save time by quickly prioritizing attacks with the biggest potential impact.
  • Speed up incident investigations
    Understand and respond to threats faster. Take advantage of Threat Grid's robust search capabilities, correlations, and detailed static and dynamic analyzes. Use tools like Glovebox to safely interact with samples and observe malware behavior directly.
  • Get edge-to-endpoint integration
    Accelerate malware threat detection and response with a powerful API that integrates and automates existing security products and processes.

Cisco Threat Grid Advanced File Analysis Packs are intended for customers who want to increase the number of samples they are allowed to submit, via their integrated device, to Threat Grid for analysis within a 24-hour period.

Specs Overview

Detailed Specs