VMRay and Cortex XSOAR Integration

Palo Alto Cortex XSOAR

Force multiply your SOC with
advanced threat analysis capabilities
Cortex XSOAR
Palo Alto Networks, the global cybersecurity leader, is shaping the cloud- centric future with technology that is transforming the way people and organizations operate. By delivering an integrated platform and empowering a growing ecosystem of partners, Cortex™ XSOAR is a comprehensive security orchestration, automation and response (SOAR) platform that unifies case management, automation, real-time collaboration and threat intel management to serve security teams across the incident lifecycle.

Faster Response to
Critical Malware Alerts

Together, VMRay and Cortex XSOAR power a virtual malware analyst that is capable of handling a high volume of malware and phishing alerts. To that end, VMRay and Cortex XSOAR allow your security team to filter out the noise and respond to the real malware threats faster. Contextual threat intelligence provided by VMRay also allows you to start automated threat hunting in seconds.

Unbroken Automation with
Context-aware Threat Intelligence

The VMRay & Cortex XSOAR Connector was created to extract contextual threat intelligence around an unknown File or URL. With the VMRay pack on the Cortex XSOAR marketplace, you can build playbooks that involve detonation of a File or URL. The pack can also automatically retrieve the verdict, the analysis results and relevant IOCs back to XSOAR War Room for further response actions.

Reduce the EDR Alert Validation time by 90%

Malware investigation is playing an essential role in responding to the cyberattacks however it’s time- consuming to manually sift through the alerts generated by your EDR or XDR. With this powerful integration, validate the alerts with in-depth malware sandboxing reports straight away.

VMRay is Trusted by

VMRay is our deep analysis solution that helped us reduce the workload of our manual analyses by 90%.
Global Top 3 Cyber Security
IR Services Provider
With auto-forwarding feature, VMRay automatically scans and detonates phishing emails. The time our analysts need to analyze phishing is nearly halved.
Life Fitness
Brad Marr | CISO & Senior Director
With VMRay, we are able to handle analysis of huge numbers of submissions with ease in an automated way. This creates enormous value for our company.
Cyber Security Team Lead
A Leading Global Tech Company
Previous slide
Next slide

Our Experts

Ertu Kara, SPMM
Tom Williams, Head of Alliances
And many more
We have a whole team to serve you – be it for technical implementation, troubleshooting or term scaling…

Watch The Integration in Action

VIDEO DEMO

How to detect malicious emails with IR Mailbox

Watch a 3-minute demo to see how VMRay Analyzer’s IR Mailbox works.

SOLUTION BRIEF

VMRay Analyzer for Reliable Security Automation

Explore all security automation use cases that help you can benefit.

WEBINAR

Automated Phishing Threat Analysis

Watch the webinar recording from SANS Cyber Solutions Fest.

Calculate how much malware false positives are costing your organization:
Malware False Positive Cost Calculator