Integrations

Witness the power of OPEN. CyFlare boasts a comprehensive set of API integrations to enable Cyber Security Mesh Architecture (CSMA).

Find Integrations
Ingestion Methods
Operational Capabilities
CyFlare Services

Zscaler

Zscaler

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Response Automation

 

Vectra

Vectra

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Symantec Endpoint Protection

Symantec Endpoint Protection

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Sumologic

Sumologic

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Splunk

Splunk

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

QRadar

QRadar

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Palo Alto Cortex XDR

Palo Alto Cortex XDR

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Nozomi Networks

Nozomi Networks

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

McAfee Mvision EDR

McAfee Mvision EDR

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

LogRhythm

LogRhythm

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Humio

Humio

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Checkpoint Harmony Mobile

Checkpoint Harmony Mobile

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Google Chronicle

Google Chronicle

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

FortiSIEM

FortiSIEM

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Endgame

Endgame

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Elastic Search

Elastic Search

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Devo

Devo

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Darktrace

Darktrace

CyFlare Services
  • mEDR-Connect
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Cisco ISE

Cisco ISE

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Response Automation

 

Carbon Black

Carbon Black

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Arcsight

Arcsight

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting

 

Alien Vault USM Anywhere

Alien Vault USM Anywhere

CyFlare Services
  • mEDR-Connect
  • mXDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

NetSkope

NetSkope

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

LastPass

LastPass

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Indusface

Indusface

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Imperva Incapsula

Imperva Incapsula

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cloudflare

Cloudflare

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cisco Umbrella

Cisco Umbrella

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Broadcom (BlueCoat / Symantec) WSS

Broadcom (BlueCoat / Symantec) WSS

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Amazon Security Lake

Amazon Security Lake

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Tenable SC

Tenable SC

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Tenable.io

Tenable.io

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Rapid7 IVM

Rapid7 IVM

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Qualys

Qualys

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Nessus Scanner

Nessus Scanner

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cyrisma

Cyrisma

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate
  • VSS-Lite

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

CyberCNS

CyberCNS

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

HanDreamnet Security Switch

HanDreamnet Security Switch

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cato Networks

Cato Networks

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Salesforce

Salesforce

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Office 365

Office 365

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Microsoft Entra ID

Microsoft Entra ID

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Google Workspace

Google Workspace

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Box

Box

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

SSH Host

SSH Host

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Oracle Cloud Infrastructure

Oracle Cloud Infrastructure

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Google Cloud Audit Logging

Google Cloud Audit Logging

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Generic S3

Generic S3

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Azure Event Hub

Azure Event Hub

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

AWS GuardDuty

AWS GuardDuty

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

AWS CloudWatch

AWS CloudWatch

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

AWS CloudTrail

AWS CloudTrail

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

One Login

One Login

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Okta

Okta

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

JumpCloud

JumpCloud

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Duo Security

Duo Security

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Active Directory

Active Directory

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Thinkst Canary

Thinkst Canary

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Sophos XG Firewall

Sophos XG Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Sonic Wall Firewall

Sonic Wall Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Palo Alto Firewall

Palo Alto Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Hillstone

Hillstone

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Fortigate

Fortigate

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

F5 Silverline

F5 Silverline

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

F5 BIG-IP ASM

F5 BIG-IP ASM

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

F5 BIG-IP Firewall

F5 BIG-IP Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cisco Meraki Firewall

Cisco Meraki Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Cisco Firepower

Cisco Firepower

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Check Point Firewall

Check Point Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Barracuda Firewall

Barracuda Firewall

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

AWS

AWS

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Webroot

Webroot

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

VMWare Workspace One

VMWare Workspace One

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

VMWare Carbon Black Cloud

VMWare Carbon Black Cloud

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Trend Micro Vision One

Trend Micro Vision One

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Trend Micro Cloud One Workload Security

Trend Micro Cloud One Workload Security

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Trend Micro Apex Central

Trend Micro Apex Central

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Trellix Mvision

Trellix Mvision

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Trellix (Fireye) Endpoint Security HX

Trellix (Fireye) Endpoint Security HX

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Sophos Central

Sophos Central

CyFlare Services
  • mEDR-Complete
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Sonicwall Capture Client

Sonicwall Capture Client

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Lima Charlie

Lima Charlie

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Jamf Protect

Jamf Protect

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

HiBUN

HiBUN

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Forescout

Forescout

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Deep Instinct

Deep Instinct

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cynet

Cynet

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cybereason

Cybereason

CyFlare Services
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

CrowdStrike Hosts/Events

CrowdStrike Hosts/Events

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Cisco AMP

Cisco AMP

CyFlare Services
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Broadcom Symantec Endpoint Security

Broadcom Symantec Endpoint Security

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Blackberry Cylance

Blackberry Cylance

CyFlare Services
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Bitdefender

Bitdefender

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Akamai

Akamai

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Acronis Cyber Protect Cloud

Acronis Cyber Protect Cloud

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Symantec Email Security Cloud

Symantec Email Security Cloud

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Proofpoint TAP

Proofpoint TAP

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Proofpoint on Demand

Proofpoint on Demand

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Mimecast

Mimecast

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Barracuda Email Security

Barracuda Email Security

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

MySQL

MySQL

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

MS SQL Server

MS SQL Server

No terms found.

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Symantec Cloud Workload Protection

Symantec Cloud Workload Protection

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Palo Alto Prima Cloud

Palo Alto Prima Cloud

CyFlare Services
  • mXDR-Complete
  • mXDR-Initiate

Ingestion Methods
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment

 

Recorded Future

Recorded Future

CyFlare Services
  • mEDR-Complete
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Enrichment

 

Stellar Cyber

Stellar Cyber

CyFlare Services
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate
  • mXDR-O365

Ingestion Methods
  • ONE SOAR API
  • ONE XDR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Crowdstrike EDR

Crowdstrike EDR

CyFlare Services
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Response Automation

 

Azure Sentinel

Azure Sentinel

CyFlare Services
  • mXDR-Connect

Ingestion Methods
  • ONE XDR API

No terms found.

 

Virus Total

Virus Total

CyFlare Services
  • mEDR-Complete
  • mEDR-Connect
  • mXDR-Complete
  • mXDR-Connect
  • mXDR-Initiate
  • mXDR-O365
  • VSS-Enhanced

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Enrichment

 

SentinelOne EDR

SentinelOne EDR

CyFlare Services
  • mEDR-Complete
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation

 

Microsoft – Defender for Endpoint

Microsoft – Defender for Endpoint

CyFlare Services
  • mEDR-Connect

Ingestion Methods
  • ONE SOAR API

Operational Capabilities
  • Detection & Alerting
  • Enrichment
  • Response Automation