Became a VirusTotal Enterprise Certified Reseller (Advanced Partner)

■ This is an article posted on June 2020, 12, so the content of the information may be out of date.

Tegara Corporation is a provider of VirusTotal from Chronicle. Advanced Partner have become.Malware sample download service for security vendors VirusTotal Enterprise As a certified reseller, we will continue to provide this product to Japanese users.

*March 2022 postscript: VirusTotal Monitor has been discontinued.
*Added May 2022: New offer of Virus Total Starter Bundle has ended.

 

About Chronicle

A company that provides cyber security-related solutions, which was born in 2016 as a project within "X", the moonshot factory of alphabet, which operates Google. Since 2019, he has been a member of Google Cloud and has been involved in the development of the threat detection solution Chronicle Detect.

 

About VirusTotal

A free online service that analyzes files and URLs with an antivirus engine or website scanner to detect and identify malicious content such as viruses, worms, Trojan horses, etc. (https://www.virustotal.com)

It is operated by Chronicle with the mission of making the Internet a safe place through the development of services to improve the antivirus and security industry.

About VirusTotal Enterprise

Premium services for security vendors and others that take advantage of VirusTotal's enterprise features.

A service that allows you to search and list sample files suspected of being malware uploaded to the above VirusTotal site from all over the world based on the characteristics of the sample, and download those samples for scrutiny. Virus Total Intelligence The following 5 types of functions can be used, centering on.


Virus Total Intelligence

An advanced Modifier-based search engine for VirusTotal datasets (malware samples, URLs, domains, IPs) with rich details and contextual information about threats.You can also download these files for further offline research and analysis.

VirusTotal Intelligence Click here for details


A tool for tracking the evolution of a particular threat actor or malware family. Apply YARA rules to VirusTotal's sample flux to retroactively reveal all IoCs (Indicators of Compromise) belonging to a particular campaign against historical data.

VirusTotal Hunting Click here for details


A tool for finding commonalities between threats by visually viewing the VirusTotal dataset.Helps you understand the relationships between files, URLs, domains, IP addresses, and other monitored objects encountered in ongoing investigations.

VirusTotal Graph Click here for details


An API that allows you to build scripts to upload and scan files and URLs and access scan reports without using VirusTotal's website interface. VirusTotal Enterprise provides more endpoints such as similarity search, clustering, behavioral information, etc.Premium version.

Click here for details on VirusTotal API


A tool to reduce the risk of false detection of antivirus in user-developed software.
*Added in March 2022 VirusTotal Monitor has been discontinued.

 

About VirusTotal Enterprise license

There are four types of bundled licenses that include VirusTotal Enterprise features.

Virus Total Edition Starter *End Basic Professional Enterprise
→Professional Plus
VirusTotal API
(Premium API)
500 per day 1,000 per day 10,000 per day 30,000 per day
Virus Total Intelligence
(Search and download)
100 per month 300 per month 1,000 per month 5,000 per month
Retrohunt N/A 2 per month 5 per month 25 per month
YARA Rules 25
25 25 100
Threat Hunter Pro N/A Add-on Add-on Included
Premium graph N/A Add-on Add-on 25 per month
Virus Total Support Included Included Included Included

*Retrohunts / YARA rules / Threat hunter Pro are functions related to VT Hunting.

  • The price of VirusTotal Enterprise varies depending on the monthly settings such as the number of searches and the number of downloads.
  • We can offer an annual license with a 12-month contract

*Added in May 2022 Starter Bundle is no longer offered.
Users currently using the Startar Bundle will need to upgrade to a Basic Bundle or higher when updating.

* Added June 2023
Enterprise Bundle has been renamed to Professional Plus Bundle

Others

  • VirusTotal Monitor is not included in the above bundle pack.It will be provided as a single unit, so please contact us if you wish.
  • Please contact us if you would like the add-on Premium Graph and Threat Hunter Pro.
  • If you want to use a specific function of VirusTotal Enterprise alone (for example, VirusTotal Intelligence only, VirusTotal API only), or if you want to add an upper limit for a specific function (for example, add Yara Rule, add API), please also. Please feel free to contact us.

Tegara Corporation is an Advanced Partner of Chronicle, the provider of VirusTotal.
Reseller certified by VirusTotal Enterprise

* Due to the reseller contract between Chronicle and our company Tegara Corporation, VirusTotal Enterprise is only "directly sold" from our company to end users ("resale" via a third party such as a trading company. Is not permitted under the contract).We apologize for the inconvenience, but thank you for your understanding.