Best Software for 2025 is now live!

Compare Intezer and Joe Sandbox

Save
    Log in to your account
    to save comparisons,
    products and more.
At a Glance
Intezer
Intezer
Star Rating
(192)4.5 out of 5
Market Segments
Small-Business (55.9% of reviews)
Information
Entry-Level Pricing
Free Trial
Browse all 3 pricing plans
Joe Sandbox
Joe Sandbox
Star Rating
(5)4.7 out of 5
Market Segments
Small-Business (60.0% of reviews)
Information
Entry-Level Pricing
No pricing available
Learn more about Joe Sandbox
Pricing
Entry-Level Pricing
Intezer
Free
Free Trial
Browse all 3 pricing plans
Joe Sandbox
No pricing available
Free Trial
Intezer
Free Trial is available
Joe Sandbox
No trial information available
Ratings
Meets Requirements
8.9
130
Not enough data
Ease of Use
9.0
129
Not enough data
Ease of Setup
9.1
40
Not enough data
Ease of Admin
8.8
38
Not enough data
Quality of Support
8.6
101
Not enough data
Has the product been a good partner in doing business?
8.6
36
Not enough data
Product Direction (% positive)
9.1
112
Not enough data
Features by Category
Not enough data
Not enough data
Sandbox
Not enough data
Not enough data
Evaluation
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Malware Analysis ToolsHide 11 FeaturesShow 11 Features
9.1
627
Not enough data
Detection
9.6
87
Not enough data
Feature Not Available
Not enough data
9.1
66
Not enough data
Analysis
9.3
88
Not enough data
9.2
76
Not enough data
9.0
79
Not enough data
9.4
84
Not enough data
Response
8.6
55
Not enough data
8.7
47
Not enough data
8.7
45
Not enough data
Generative AI
Not enough data
Feature Not Available
Managed Detection and Response (MDR)Hide 8 FeaturesShow 8 Features
Not enough data
Not enough data
Platform Features
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Automation Capabilities
Not enough data
Not enough data
Not enough data
Not enough data
9.1
310
Not enough data
Orchestration
Feature Not Available
Not enough data
8.9
32
Not enough data
9.1
31
Not enough data
9.1
37
Not enough data
Information
8.9
30
Not enough data
9.4
42
Not enough data
9.3
40
Not enough data
Personalization
9.0
28
Not enough data
8.8
32
Not enough data
9.2
38
Not enough data
Generative AI
Not enough data
Not enough data
Not enough data
Not enough data
Response
Not enough data
Not enough data
Not enough data
Not enough data
Feature Not Available
Not enough data
Not enough data
Not enough data
Records
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Management
Not enough data
Not enough data
Not enough data
Not enough data
Feature Not Available
Not enough data
Generative AI
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
System Control
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Vulnerability Prevention
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Management
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Security Orchestration, Automation, and Response (SOAR)Hide 11 FeaturesShow 11 Features
Not enough data
Not enough data
Automation
Feature Not Available
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Feature Not Available
Not enough data
Orchestration
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Not enough data
Response
Not enough data
Not enough data
Feature Not Available
Not enough data
Not enough data
Not enough data
Categories
Categories
Shared Categories
Intezer
Intezer
Joe Sandbox
Joe Sandbox
Intezer and Joe Sandbox are categorized as Malware Analysis Tools
Reviews
Reviewers' Company Size
Intezer
Intezer
Small-Business(50 or fewer emp.)
55.9%
Mid-Market(51-1000 emp.)
21.5%
Enterprise(> 1000 emp.)
22.6%
Joe Sandbox
Joe Sandbox
Small-Business(50 or fewer emp.)
60.0%
Mid-Market(51-1000 emp.)
20.0%
Enterprise(> 1000 emp.)
20.0%
Reviewers' Industry
Intezer
Intezer
Computer & Network Security
24.2%
Information Technology and Services
14.0%
Computer Software
7.0%
Security and Investigations
3.8%
Financial Services
3.8%
Other
47.3%
Joe Sandbox
Joe Sandbox
Security and Investigations
20.0%
Legal Services
20.0%
Information Technology and Services
20.0%
Consumer Services
20.0%
Computer & Network Security
20.0%
Other
0.0%
Most Helpful Reviews
Intezer
Intezer
Most Helpful Favorable Review
Gabriel M.
GM
Gabriel M.
Verified User in Computer & Network Security

The fact that I can analyze a file or enter its hash value to retrieve important information on its behavior

Most Helpful Critical Review
BK
B K.
Verified User in Computer & Network Security

No dislikes untill now , lest see maybe the UI

Joe Sandbox
Joe Sandbox
Most Helpful Favorable Review
Bughtha Prakash R.
BR
Bughtha Prakash R.
Verified User in Consumer Services

It detects and analyses malacious files or URL inorder to avoid connecting with fishing mails or website.

Most Helpful Critical Review
Alternatives
Intezer
Intezer Alternatives
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
CrowdStrike Falcon Endpoint Protection Platform
CrowdStrike Falcon Endpoint Protection Platform
Add CrowdStrike Falcon Endpoint Protection Platform
Huntress Managed EDR
Huntress Managed EDR
Add Huntress Managed EDR
ThreatDown
ThreatDown
Add ThreatDown
Joe Sandbox
Joe Sandbox Alternatives
ESET PROTECT
ESET PROTECT
Add ESET PROTECT
ANY.RUN Sandbox
ANY.RUN Sandbox
Add ANY.RUN Sandbox
Coro Cybersecurity
Coro Cybersecurity
Add Coro Cybersecurity
VirusTotal
VirusTotal
Add VirusTotal
Discussions
Intezer
Intezer Discussions
Can I use this for home use?
2 comments
Elinor G.
EG
Yes, of course. Intezer has a free community edition .Read more
What is Intezer analyze?
2 comments
LW
Security Operations Analysis Tool. Think you got a pieces of malware and want to know more about it and verify that it is malware, this is great place to...Read more
can i use this tool for analysis of new malware?
1 comment
Eris S.
ES
Probably. Intezer checks the whole application for malware, not just on a database.Read more
Joe Sandbox
Joe Sandbox Discussions
Monty the Mongoose crying
Joe Sandbox has no discussions with answers