Skip to main content

Integrations

IntegrationDescription
ChromeA Chrome extension which allows you to quickly search an IP on a web page
GigasheetGigasheet's No-Code API-data-enrichment feature
IntelOwlIntelOwl is an open-source framework and platform for analyzing and processing threat intelligence data
MaltegoMaltego is a powerful and versatile data visualization and link analysis tool used primarily in the field of digital forensics, cybersecurity, and intelligence gathering
MISPMISP, short for Malware Information Sharing Platform & Threat Sharing, is an open-source threat intelligence platform designed to facilitate the sharing and collaboration
MSTICpyMSTICpy, short for Microsoft Threat Intelligence Python Security Tools and Common Practices, is an open-source Python library developed by Microsoft
OpenCTIOpenCTI is an open-source threat intelligence platform that focuses on facilitating the collection, management, and analysis of cyber threat intelligence data
PaloAlto XSOARPalo Alto Networks Cortex XSOAR is a Security Orchestration, Automation, and Response (SOAR) platform
QRadarQRadar is a widely-used Security Information and Event Management (SIEM) solution designed to provide comprehensive visibility into an organization's cybersecurity landscape
Sekoia XDRSekoia XDR (Extended Detection and Response) is a cybersecurity platform that combines threat detection, incident response, and proactive threat hunting capabilities into a unified solution
Splunk SIEMSplunk Enterprise Security is a Security Information and Event Management (SIEM) solution that helps organizations centralize, analyze, and manage security-related data from various sources
Splunk SOARSplunk SOAR (Security Orchestration, Automation, and Response) is a security platform designed to streamline and automate the incident response and security operations processes
TheHiveTheHive is an open-source, collaborative, and customizable Security Incident Response Platform (SIRP) designed to assist cybersecurity teams in managing and mitigating security incidents effectively
CrowdSec ConsoleCrowdSec Console