Compare Intel Exchange Product Editions

Features/Capabilities
Intel Exchange
Intel Exchange Lite
Intel Exchange Spoke
Dashboard

Out-of-the-Box Dashboard


Sharing of Dashboard


Feeds ROI

Out-of-the-Box Dashboard


Sharing of Dashboard


-

Out-of-the-Box Dashboard - Limited set of widgets

-


-

Reports
Custom Reporting Capabilities
Custom Reporting Capabilities
Custom Reporting Capabilities Max. 2 reports
Intel Collection

Customizable to Your Organization’s Unique Needs


Threat Data - All SDO support (STIX 1.x, 2.0 and 2.1 support)


Threat Bulletin - Create & View


Unstructured Intel - RSS


Unstructured Intel - Threat Mailbox


Unstructured Intel - Twitter Module


Quick Add Intel, Import Intel
Webscraper, Webhooks

Manual Intel Ingestion via text, URL, file import

Upper limit to 50K Objects / Day


Threat Data - All SDO support (STIX 1.x, 2.0 and 2.1 support)


Threat Bulletin - View


Unstructured Intel - RSS


Unstructured Intel - Threat Mailbox

-


Quick Add Intel, Import Intel
Webscraper

Manual Intel Ingestion via text, URL, file import

Upper limit to 10k Objects / Day


Threat Data - All SDO support (STIX 2.1 support for ingestion)


-


-


Threat Mailbox (1 mail account only)

-


Quick Add Intel, Import Intel
-

Manual Intel Ingestion via text, URL, file import

Inbox Capabilities

Customizable to Your Organization’s Unique Needs

Sharing is allowed to any 3 TAXII Feed Providers

Sharing is allowed to any 1 TAXII Feed Providers

Indicators Allowed (Allowlist)
All
All
-
Intel Scoring
Confidence Score Engine
Confidence Score Engine

-

Rules Engine
Build your own rule - Unlimited

Build your own rule - Max of 10 active rules

Build your own rule - Max of 2 active rules

Attack Navigator
Full Version
Full Version
-
Threat Investigation
Full Version
-
-
Dissemination - Detailed Submission

Customizable to Your Organization’s Unique Needs

Inbox to any 3 TAXI feed providers

Inbox to any 1 TAXI feed provider
Analyst Workbench
Fang-Defang
STIX Conversion
Encode-Decode 64
CVSS Calculator
Network Utilities
-
-
Global Tasks
Create and Action tasks
-
-
My Org
Indicators Allowed
Watchlist
Tags
Indicators Allowed
Watchlist
Tags
-
Authentication
Username/Password
LDAP
2 FA enabled - Email/TOTP
Username/Password
-
2 FA enabled - Email/TOTP
Username/Password
-
2 FA enabled - TOTP
Feed Integrations
All
All
All
STIX and ISAC Integration
All
All
Maximum 5 STIX/ISAC sources
Feed Enrichment
All
All
-
Tool Integration - SIEM
All
All
All
Tool Integration - SOAR Solution
All
All
All
Tool Integration - Network Security
All
All
All
Tool Integration - Endpoint Detection Response
All
All
All
Console Status
Fully Enabled
-
-
SSO Enablement
Yes
-
-
Hub and Spoke
Yes
-
-
Open API
Yes
Yes
Available in Select Configurations Only
Users
-
-
2
Administration
User Management
License Management
Custom Entities Management
Audit Log Management
Subscribers
Configuration
Audit Log Management
User Management
License Management
Configuration



User Management
Configuration




Intel Exchange Lite vs MISP

Learn why Intel Exchange Lite is the right threat intelligence platform (TIP) for small and mid-sized security teams.

Can't decide which Intel Exchange edition is best suited for your organization?