Explore Joe Security Cloud Basic Accounts Contact Us
top title background image

Joe Security's Blog

Joe Sandbox Cloud Basic, a new era begins!

Published on: 20.09.2017




Today we’re very proud to announce the launch of the fully redesigned Joe Sandbox Cloud Basic website

Over the past years, we have constantly collected a lot of information and received extremely helpful feedback from our users that helped us build a FREE, unified and community driven automated malware analysis platform.
With today's release we made some major improvements to our community platform, among them:

  • File, Document, URL, Mobile and Mail Analyzer are now regrouped under one unified platform, matching 1:1 that of Joe Sandbox Cloud Pro.


  • The users are now able to submit any sample type or URL on Windows, as well as APK's on Android operating systems. 

  • The users have now the possibility to download reports as HTML (complete, executive), PDF, incident XML, plus PCAP data for your analysis.

  • All the analyses machines are up to date (Windows 7 with various software installed, Android 6.0).

  • All Joe Sandbox Cloud Basic users have now full access to Joe Sandbox View with more than 15,000 reports for context search.


With the new Joe Sandbox Cloud Basic, everyone can benefit from the power of our automated malware analysis engine and get a feel for the advanced features Joe Sandbox Cloud Pro has to offer.