Date published: 2021-12-15

Synapsa Cloud version released

Get access to plenty of handy features

LookUp Shodan_B

Predefined Data Feeds

Constant data collection and ruleset enrichment using external dynamic lists (EDL) for threat mitigation, policy enforcement or firewall object automation.

Data-Feeds
  • Predefined RIPE dynamic address lists
  • Predefined Microsoft Office 365 dynamic address list
  • Predefined Amazon Web Services dynamic address list
  • Predefined dynamic Exit TOR nodes
  • Predefined Phishtank dynamic url list
  • Allow to create own IP, domain and url data feeds
  • Additional new Data Feeds free of charge integrations on-request

Look Up for Threat Intelligence

Single pane of glass information fetching about IP, domain, URL, hash, CVE and other useful details from 3rd party services for faster analytics.

Look-up
  • CVE look up from the NIST database
  • VirusTotal IP, domain and hash discovery
  • Shodan, ipstack, ipinfo.io IP addresses details
  • hosti.io domain names view
  • MACVendors MAC addresses identification
  • TOR exit nodes lookup
  • Lookup history can be saved and analysed later
  • Additional new Look Up free of charge integrations on-request


Find out more

Check the pricing

←  Back to All articles