Best Software for 2025 is now live!
Show rating breakdown
Save to My Lists
Paid
Claimed

VMRay Reviews & Product Details

Verified User in Financial Services
UF
Enterprise(> 1000 emp.)
Validated Reviewer
Verified Current User
Review source: Seller invite
Incentivized Review
What do you like best about VMRay?

Safe and secure sandbox with multiple ways to submit. Review collected by and hosted on G2.com.

What do you dislike about VMRay?

Every once in awhile, it misses a finding during a scan. Review collected by and hosted on G2.com.

What problems is VMRay solving and how is that benefiting you?

It solves being able to execute a suspicious email inside of a protected sandbox and it indicates all findings. Review collected by and hosted on G2.com.

VMRay Overview

What is VMRay?

Sandboxing reinvented against the threats of today - and tomorrow. At VMRay, our purpose is to liberate the world from undetectable digital threats. Led by reputable cyber security pioneers, we develop best-of-breed technologies to detect and analyze unknown, evasive, and sophisticated threats that others miss. We empower organizations to accelerate analysis and response, automate security tasks, and build their own threat intelligence by providing the world’s best detection and analysis platform for malware and phishing threats. ___ The target audience for VMRay encompasses a wide range of organizations, including enterprises such as top technology firms, banks and financial organizations, leading manufacturing companies, accounting and consulting firms, managed security service providers (MSSPs), and government entities. These users face the daunting challenge of safeguarding sensitive data against increasingly sophisticated cyber threats. VMRay's unique technologies, based on the world’s most advanced sandbox which employs a hypervisor-based approach, enables users to observe malicious samples in a completely invisible environment. This capability not only enhances the accuracy and depth of threat detection but also ensures that security teams can analyze threats without interference from evasive tactics employed by cyber threat actors. By meticulously sorting, filtering, and prioritizing results, VMRay delivers clear and actionable reports that eliminate the noise often associated with advanced threat analysis. This clarity is crucial for security teams, as it allows them to focus on the highest-priority insights without being overwhelmed by irrelevant data. Furthermore, VMRay's integration capabilities enable seamless integrations with existing security tools, such as Endpoint Detection and Response (EDR) systems, Security Orchestration, Automation, and Response (SOAR) platforms, and Threat Intelligence platforms enhancing overall operational efficiency of SOC and CTRI teams, incident responders and threat hunters. In addition to its technological prowess, VMRay places a strong emphasis on privacy and data control. Unlike many competitors, VMRay does not share customer analysis reports, indicators of compromise (IOCs), and any kind of data with third parties, ensuring that sensitive information remains confidential. Customers have the flexibility to choose their data hosting locations (in Germany and the USA) and durations, which is particularly beneficial for organizations that must comply with stringent privacy regulations. This commitment to privacy, combined with VMRay's innovative solutions, positions the company as a trusted partner for organizations seeking to bolster their cyber resilience and enhance SOC maturity. Ultimately, VMRay's dedication to continuous innovation, coupled with its focus on delivering reliable and clear threat analysis, makes it a formidable player in the malware analysis landscape. By addressing the complexities of modern cyber threats with precision and clarity, VMRay empowers organizations to navigate the challenges of cybersecurity with confidence, ensuring they are well-equipped to defend against both current and future threats.

VMRay Details
Product Website
Languages Supported
English
Show LessShow More
Product Description

VMRay provides threat analysis and detection using agentless hypervisor-based dynamic analysis. Unlike traditional malware analysis systems, VMRay Analyzer cannot be evaded by malware because of its unique approach – nothing is modified in the target environment being monitored.

How do you position yourself against your competitors?

VMRay's agentless, hypervisor-based approach means VMRay delivers scalability and performance superior to other approaches while evading detection by malware.

With VMRay, you can detect and analyze unknown, evasive and targeted threats that other security tools would miss, get deeper into those threats and bring full visibility into even the most sophisticated delivery chains, and bring clear, noise-free and actionable insights at the end of this deep and complete analysis.


Seller Details
Seller
VMRay
Company Website
Year Founded
2013
HQ Location
Bochum, Germany
Twitter
@vmray
3,631 Twitter followers
LinkedIn® Page
www.linkedin.com
115 employees on LinkedIn®
Description

VMRay is a cybersecurity vendor specializing in advanced threat detection and analysis solutions. Their flagship product leverages innovative technology to provide deep visibility into malware behavior, enabling organizations to efficiently detect, analyze, and respond to cyber threats. VMRay's platform is designed for use by security teams and incident responders, offering automated analysis and actionable insights to enhance overall security posture. For more information, visit their website at https://www.vmray.com.


Chad L.
CL
Overview Provided by:
Experienced cybersecurity exec and entrepreneur

Recent VMRay Reviews

Verified User
A
Verified UserEnterprise (> 1000 emp.)
4.0 out of 5
"Great platform; great people"
The VMRay platform is robust and capable at detecting a variety of threats, and is certainly a leader in malware sandbox tech. Their customer suppo...
Verified User
U
Verified UserEnterprise (> 1000 emp.)
5.0 out of 5
"VMray Review"
Safe and secure sandbox with multiple ways to submit.
Verified User
U
Verified UserEnterprise (> 1000 emp.)
3.5 out of 5
"Good analysis tool"
Integration with other security tools (Email, EDR). API integration is great and openes door for automation
Security Badge
This seller hasn't added their security information yet. Let them know that you'd like them to add it.
0 people requested security information

VMRay Media

VMRay Demo - Threat Identifiers
VMRay automatically scores the severity of malware behavior
VMRay Demo - Network traffic view
VMRay displays all network traffic on all ports, mapped to destination
VMRay Demo - Automation Dashboard
VMRay integrates with all major security vendors to empower automated analysis of malware and phishing threats.
VMRay Demo - Deep insights into the malicious activities
VMRay enables getting as deep as the analysts, incident responders, detection engineers, threat hunters, or threat intelligence teams need to dive, enabling various levels of insights into the threats.
VMRay Demo - View malicious behavior, follow the threats actions and download function logs
VMRay enables to get as deep as the analysts, incident responders, detection engineers, threat hunters, or threat intelligence teams need to dive, enabling various levels of insights into the threats.
VMRay Demo - Download pre-filtered noise-free IOCs and analysis results in reusable and sharable formats
Come back to the surface with clear and actionable insights, download filtered IOCs, or complete set of artifacts, and analysis outcome in formats that enable reusing and information sharing.
Analysis of a file - The overview:
On the overview tab, we explore the verdict, MITRE ATT&CK mapping, screenshots of the malicious execution, malware configurations, and more
Play VMRay Video
Analysis of a file - The overview: On the overview tab, we explore the verdict, MITRE ATT&CK mapping, screenshots of the malicious execution, malware configurations, and more

Official Interactive Demo

VMRay demo available

Try an interactive demo created by the software seller (right here on G2).
Answer a few questions to help the VMRay community
Have you used VMRay before?
Yes

3 out of 4 Total Reviews for VMRay

4.4 out of 5
The next elements are filters and will change the displayed results once they are selected.
Search reviews
Hide FiltersMore Filters
The next elements are filters and will change the displayed results once they are selected.
The next elements are filters and will change the displayed results once they are selected.
3 out of 4 Total Reviews for VMRay
4.4 out of 5
3 out of 4 Total Reviews for VMRay
4.4 out of 5

VMRay Pros and Cons

How are these determined?Information
Pros and Cons are compiled from review feedback and grouped into themes to provide an easy-to-understand summary of user reviews.
Pros
Cons
G2 reviews are authentic and verified.
Verified User in Information Technology and Services
II
Enterprise(> 1000 emp.)
More Options
Validated Reviewer
Review source: Thank You page
What do you like best about VMRay?

VMware has always been a great threat intelligence tool which helps us to perform malware analysis, thread detection and incident response. My most favourite feature would be the dynamic thread detection which helps us to analyse threats on the go. It is also very useful in terms of automation has its API could be used to enable efficient automatic work flows.

The sandbox is one extremely useful feature which helps us in the threat analysis. Review collected by and hosted on G2.com.

What do you dislike about VMRay?

It could have an interface which is much more intuitive making it much more easy during a learning curve when starting with VMRay. Review collected by and hosted on G2.com.

What problems is VMRay solving and how is that benefiting you?

VMRay plays an important role in analysis of malware helping us to understand the different threats quickly.

It place how much more important role in the automation part where we are able to automate and integrate it using its API for a much more efficient and customised approach. Review collected by and hosted on G2.com.

Response from Fatih Cam of VMRay

Thank you for sharing your thoughtful and detailed review. We're happy to hear that you value our solution's capabilities, especially the depth of dynamic analysis. It's fantastic to know that our solution and automation via API integration have made a significant impact on your malware analysis and incident response workflows.

We also appreciate your feedback regarding our user interface. We are continuously working to enhance our platform and make it even more user-friendly. Your input helps guide these improvements, and we're committed to delivering an even better experience in the future.

Verified User in Pharmaceuticals
AP
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: Seller invite
Incentivized Review
What do you like best about VMRay?

The VMRay platform is robust and capable at detecting a variety of threats, and is certainly a leader in malware sandbox tech. Their customer support has been stellar, as well. Review collected by and hosted on G2.com.

What do you dislike about VMRay?

Though possible to set up configurations around, VMRay occasionally fails to process specific samples with less-than-clear indicators of why no malicious behavior was detected. If the configurations to help illuminate this were made more easily accessible (and not kept behind their run scripts feature), it'd be stellar. Review collected by and hosted on G2.com.

What problems is VMRay solving and how is that benefiting you?

VMRay serves as my organization's primary automated malware sandbox. This helps our incident response team, especially lower-level analysts, catch threats. Review collected by and hosted on G2.com.

Verified User in Hospital & Health Care
UH
Enterprise(> 1000 emp.)
Validated Reviewer
Review source: Seller invite
Incentivized Review
What do you like best about VMRay?

Integration with other security tools (Email, EDR). API integration is great and openes door for automation Review collected by and hosted on G2.com.

What do you dislike about VMRay?

Less sufficient on certain analysis. Sometimes, its verdict is malicious, but not sufficient information about why it's malicious Review collected by and hosted on G2.com.

What problems is VMRay solving and how is that benefiting you?

Automating file analysis integrated with other EDR tool.

As incident Response analysist, I come across with many suspicious files. VMray automatically pulled detecte files and performed file analysis. Review collected by and hosted on G2.com.

There are not enough reviews of VMRay for G2 to provide buying insight. Below are some alternatives with more reviews:

1
ESET PROTECT Logo
ESET PROTECT
4.6
(834)
ESET PROTECT is a cutting-edge cybersecurity platform that leverages the latest in AI, state-of-the-art technologies, and human expertise to safeguard your organization from emerging threats and zero-day attacks. As a cloud-first XDR solution, it integrates unique threat intelligence to deliver next-gen prevention, detection, and proactive threat hunting capabilities. Complementing the platform is a comprehensive suite of services, including managed detection and response (MDR), ensuring robust and continuous protection.
2
Cloudflare Application Security and Performance Logo
Cloudflare Application Security and Performance
4.5
(530)
Cloudflare Application Security and Performance solutions provide performance, reliability, and security for all of your web applications and APIs, wherever they are hosted and wherever your users are.
3
Microsoft Defender for Cloud Logo
Microsoft Defender for Cloud
4.4
(302)
Azure Security Center provides security management and threat protection across your hybrid cloud workloads. It allows you to prevent, detect, and respond to security threats with increased visibility.
4
Mimecast Advanced Email Security Logo
Mimecast Advanced Email Security
4.4
(296)
Mimecast Email Security with Targeted Threat Protection solution that offers comprehensive, multi-layered email security and content controls.
5
CrowdStrike Falcon Endpoint Protection Platform Logo
CrowdStrike Falcon Endpoint Protection Platform
4.7
(288)
CrowdStrike Falcon endpoint protection unifies the technologies required to successfully stop breaches: next-generation antivirus, endpoint detection and response, IT hygiene, 24/7 threat hunting and threat intelligence. They combine to provide continuous breach prevention in a single agent.
6
ThreatLocker Logo
ThreatLocker
4.8
(265)
Get unprecedented visibility and control of your cybersecurity, quickly, easily, and cost-effectively. Schedule a free product demonstration and ThreatLocker will show you how.
7
Coro Cybersecurity Logo
Coro Cybersecurity
4.7
(205)
Monitors your cloud applications for data leaks, cyber-threats and regulatory violations that put your business at risk.
8
Intezer Logo
Intezer
4.5
(192)
Automate your malware analysis. Get answers quickly about any suspicious file, URL, endpoint or memory dump.
9
FortiGate NGFW Logo
FortiGate NGFW
4.7
(175)
FortiGate offers a network security platform, designed to deliver threat protection and performance with reduced complexity.
10
Resolver Logo
Resolver
4.3
(160)
All implementations include training and advice on the most effective way to manage your processes within the application.
Show More