Customer Success Stories: Advanced Threat Detection & Analysis | VMRay

Customer Success Stories

The best trust VMRay for Advanced Threat Detection & Analysis

14 out of Fortune 100 companies trust VMRay to detect unknown and advanced threats

16

of Fortune 100
Largest Companies

 

4 of Top 5 Tech giants trust VMRay to complete security and empower automation.

4 of 5

World’s top
Tech Giants

3 of Big 4 Accounting companies trust VMRay to complete security and empower automation.

3 of 4

Big 4
Accounting Firms

34 leading Finance organizations choose VMRay for advancted threat detection and automation capabilities.37

Leading Finance
Organizations

55 critical Government organizations from 17 countries trust VMRay for advancted threat detection and automation capabilities.56

Government
Customers

17 of World's most valuable 100 brands choose VMRay17

of the World’s 100
Most Valuable Brands

Using VMRay Analyzer for Effective Incident Response
How Cyberint Uses VMRay To Stay One-Step Ahead Of Threat Actors 

 

Customer Success Stories

A Leading Global Tech Company

“Manual analysis of a huge number of submissions was time-consuming. With VMRay, we are able to handle this task with ease in an automated way.

This creates enormous value for our company, customers and partners.

 

Team Lead
Cyber Security

Industry: Technology, Solution: Automated Advanced Threat Detection
Explore the case study

Global Top 10 Technology Brand

“VMRay’s data quality and rich API allowed us to automate our reverse engineering and data extraction tasks in a way no other vendor was able to provide.”

Our client states that by choosing VMRay Platform, they gained high level of trust in the quality of IOCs, so that they can confidently feed the analysis output into Threat Intelligence systems without manual interaction.

In addition, VMRay’s API enabled the client to fully automate Threat Intelligence extraction. VMRay helps them save time and resources for more important tasks.

 

Threat Intelligence Team
A Global Top 10 Technology Brand

Industry: Technology, Solution: Automated Threat Intelligence

“VMRay provided the fully automated detection capabilities that were crucial to speed up our incident response process and shorten investigation.

Our malware analysts are finally able to quickly and accurately assess the scope and impact of threats, monitor what is most critical and dig deeper when needed.”

 

Robert
Senior Expert – Cyber Defense

Industry: Telecommunications, Solution: Automated Threat Detection, Incident Response

Carbon Black

“What our team loves about VMRay is the ability to quickly triage a lot of malicious samples by providing a wide variety of targets, configurations and applications out of the box.

We get a good sense of all the behavior, whether it uses an Office document or malicious PDF, and because VMRay foils many sandbox-evasion techniques and allows more malware to run.

We also appreciate the little time-savers that VMRay has provided: quick access to PCAPs and function logs, sample tagging, and YARA rule tests against submitted samples.”

 

Carbon Black Threat Research Team

Industry: Security software, Solution: Alert Validation

Global Top 3 Cyber Security IR Services Provider

“VMRay is our “deep” analysis that has helped us reduce the workload of our manual analyses by 90%, from 1000s to 100s per day.”

 

Vice President
Cyber Security Labs

Industry: MDR, Solution: Automated Advanced Threat Detection, Automated Incident Response

Explore Case Study

Global Top 10 Private Company

“Analyzer provides our cyber defense team with a complete picture of malware behavior allowing us to shorten investigations.

The team loves the flexibility of the VMs, the depth of analysis available through the Ida Pro Plugin, and how it connected seamlessly with the REST API. And I love how the VMRay team has continuously driven platform improvements over our 2 year relationship.”

 

Cyber Defense Senior Manager
Global Top 10 Private Company

Industry: Confidential, Solution: Advanced Threat Detection

Life Fitness

“As a small team, we were manually conducting phishing analysis in-house. The process was time-consuming and ineffective, and was not leaving enough time for us to focus on bigger tasks.

With auto-forwarding feature, VMRay automatically scans and detonates phishing emails. The time needed by the analyst to analyze phishing is nearly halved from 4 to 2 hours, which saves precious time to focus on our strategic tasks on improving our defenses.”

 

Brad Marr
CISO & Senior Director | Life Fitness

Industry: Leisure & Sports, Solution: Automated Advanced Threat Detection, EDR & Alert Validation
Explore the case study

A Leading North American Bank

The level of detail provided for each analysis is truly impressive. We could fine-tune parameters and interact during detonation to make sure that we captured the behavior we needed.”

 

Marc
Senior Advisor, Cyber Treat Intelligence 

Industry: Finance, Solution: Advanced Threat Detection

Expel

“VMRay gave us the best interface for our analysts to use in terms of simplicity and the information that surfaced gave us exactly what we needed to keep our team moving quickly through the investigative process.

Additionally, being able to interact with the malware as it executes was another big win!”

 

Matt Peters
CPO | Expel

Industry: MDR, Solution: Advanced Threat Detection & Incident Response
Explore the case study

Leading Manufacturer in Automotive Aftermarket

“A big piece of our project was choosing a malware analysis platform and integrating it with the new SOAR system.

With VMRay, the results always come back quickly, in under a minute. I can look at the PDF report, IOCs, and screen shots of malware executing. Having this capability in our SOAR is pretty awesome.”

 

Jim
Cyber Security Team Lead

Industry: Automotive, Solution: SOAR, Threat Intelligence, Incident Response

GDATA Advanced Analytics

“With VMRay’s capabilities we can provide faster answers when customers ask, ‘What should I do right now to contain the damage and get rid of the malware while also ensuring it doesn’t come back next week or next month?”

 

Tilman Frosch
Managing Director | GDATA Advanced Analytics

Industry: Cyber Security, Solution: Incident Response
Explore the case study

“A solution has to be fast and interactive and provide the granular data I need while running phishing links. VMRay allows us to do all those things much more efficiently than we ever could before.

My reaction is often: “Wow, that would have taken me a while to figure out.”

 

James
Subject Matter Expert of the InfoSec Team

Industry: Engineering & Manufacturing, Solution: EDR & Automated Alert Validation
Explore the case study

Network & IT Services

“VMRay Analyzer supports remote desktop access to the host during analysis. We could interact with the sample and enter a password. Most other solutions would fail there.

With VMRay Analyzer, because of functionality like that, we obtain valuable threat intelligence critical to helping our connected organizations.”

 

Senior Specialist
Network & IT Services Provider

Industry: Higher Education & Research, Solution: Advanced Threat Detection & Threat Intelligence

A Leading Conglomerate in Leisure & Recreation

“When we submit a file to VMRay the results generally come back faster, and we have higher trust in those results.

The interactive visuals are a nice feature, and I don’t have to rebuild VMs all the time. It saves me a lot of time.”

 

Senior Specialist

Industry: Leisure & Recreation, Solution: Advanced Threat Detection, Alert Validation & EDR
Explore the case study

Gartner Peer insights

“VMRay Analyzer provides a vast amount of data per analysis, which enables detailed visibility for each malware sample. The increased visibility results in quicker classification and identification of malware.”

 

Lead Security Analyst

Featured Case Studies

Get Hands-on with VMRay

Try the smartest, stealthiest malware analysis and detection platform.


See VMRay’s Analysis Reports

See real-world examples of VMRay’s best-in-class malware analysis and detection platform.

ACCESS THE REPORTS

VMRay Analyzer Data Sheet

Learn why leading DFIR teams worldwide see VMRay Analyzer the gold standard for dynamic analysis.

DOWNLOAD THE DATA SHEET

Defeating Evasive Malware

Learn about the primary methods
threat actors use to evade sandbox detection.

DOWNLOAD THE WHITEPAPER

Calculate how much malware false positives are costing your organization:
Malware False Positive Cost Calculator