Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Software

Hall 7 / Booth Number 7-351

THOR APT Scanner

Product Expert

south_east

Categories

Managed security services Forensics Computer emergency response team (CERT) Threat analysis Anti-virus and malware protection APT protection Intrusion detection / prevention Endpoint security

Key Facts

  • Impressive Detection Rate: THOR’s impressive detection rate is well-known in the industry and fits the needs of threat hunters around the globe. Thousands of generic signatures detect anomalies, obfuscation techniques and suspicious properties to rapidly accelerate compromise assessments.
  • Focus is Hacking Activity: THOR focuses on everything the Antivirus misses. With its huge signature set of thousands of YARA and Sigma rules, IOCs, rootkit and anomaly checks, THOR covers all kinds of threats. THOR does not only detect the backdoors and tools attackers use but also outputs, temporary files, system configuration changes and other traces of malicious activity.
  • Flexible Deployment: THOR doesn’t have to be installed. You can just copy it to a remote system, run it from a network share or use it on USB drives that you carry to the affected systems. However, you can deploy it for continuous compromise assessments using the ASGARD agents.

Product Description

THOR is the most sophisticated and flexible compromise assessment tool on the market.

Incident response engagements often begin with a group of compromised systems and an even bigger group of systems that are possibly affected. The manual analysis of many forensic images can be challenging.

THOR speeds up your forensic analysis with more than 17,000 handcrafted YARA signatures, 400 Sigma rules, numerous anomaly detection rules and thousands of IOCs.

THOR is the perfect tool to highlight suspicious elements, reduce the workload and speed up forensic analysis in moments in which getting quick results is crucial.

... read more

Product Expert

close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.