Solutions

What’s TheHive? A 4-IN-1 SECURITY INCIDENT RESPONSE PLATFORM.

A scalable and collaborative Security Incident Response Platform, tightly integrated with MISP (Malware Information Sharing Platform), designed to make life easier for SOCs, CSIRTs, CERTs and any information security practitioner dealing with security incidents that need to be investigated and acted upon swiftly.

See our plans
TheHive dashboard screenshot

Features

  • Alert management illustration

    Go through your dedicated and detailed Alert page, make comments, identify similar Alerts, define custom statuses and fields. Then decide whether or not they should be escalated to investigations or to incident response.

Alert management illustration

Go through your dedicated and detailed Alert page, make comments, identify similar Alerts, define custom statuses and fields. Then decide whether or not they should be escalated to investigations or to incident response.

Collaborate
tab illustration

Thanks to the built-in live stream, real time information pertaining to new or existing cases, tasks, observables and IOCs are available to all team members allowing multiple SOC and CERT analysts can collaborate on investigations simultaneously. Special notifications allow your team to handle or assign new tasks, and preview new MISP events and alerts from multiple sources such as: email reports, CTI providers and logs.

Elaborate
tab illustration

Cases and associated tasks can be created using a simple yet powerful template engine. You can add metrics and custom fields to your templates to drive your team's activity, identify the type of investigations that take significant time, and also automate tedious tasks through dynamic dashboards. Analysts can record their progress, attach critical pieces of evidence or noteworthy files, add tags and import password-protected ZIP archives containing malware or suspicious data without needing to open them.

Act
tab illustration

Add up to thousands of observables to each case that you create or import them directly from a MISP event or any alert sent to the platform. Quickly triage and filter them. Harness the power of Cortex and its analyzers and responders to gain precious insight, speed up your investigation and contain threats. Leverage tags, flag IOCs, sightings and identify previously seen observables to feed your threat intelligence. Once investigations are completed, export IOCs to one or as many MISP instances as you'd like.

Can I still use TheHive 3 and 4 for Free?

Can I use the Community Edition for Free?

Can I have a trial or the Platinum Edition?

I have a TheHive 3 instance, is there a possible migration?

I have a TheHive 4 instance, how can I upgrade it?

Does TheHive 5 support multiple languages?