Threat Intelligence API

Offers a detailed security evaluation, highlighting potential risks and delivering threat intelligence. It's an essential tool for augmenting your current security setup with our expert insights. With functionality mirroring our Lookup service, it seamlessly integrates into your security platform.

Examples: ...

{
  "firstSeen": 1678320000,
  "lastSeen": 1719273600,
  "ioc": "64.62.197.197",
  "iocType": "IPv4",
  "verdict": "Threat",
  "score": 10,
  "threatDescription": [
    {
      "name": "Malware",
      "description": "The IoC is related to malicious software distribution. It can be a host or a URL serving the malware.",
      "firstSeen": 1685404800,
      "lastSeen": 1719273600,
      "references": [
        ""
      ]
    },
    {
      "name": "Attack",
      "description": "Malicious activity detected from the host.",
      "firstSeen": 1678320000,
      "lastSeen": 1719273600,
      "references": [
        ""
      ]
    }
  ],
  "findings": [
    {
      "name": "Malicious activity",
      "count": 82,
      "signatures": [
        {
          "name": "Exploit attempt",
          "severity": "Critical",
          "count": 2,
          "cve": [
            "CVE-2018-0101"
          ],
          "protocol": "",
          "dates": [
            ...
          ]
        },
        {
          "name": "Brute-force attempt",
          "severity": "Medium",
          "count": 3,
          "cve": [],
          "protocol": "telnet",
          "dates": [
            ...
          ]
        },
        {
          "name": "Malicious traffic",
          "severity": "Medium",
          "count": 6,
          "cve": [],
          "protocol": "mqttd",
          "dates": [
            ...          ]
        },
        {
          "name": "Malicious traffic",
          "severity": "Medium",
          "count": 5,
          "cve": [],
          "protocol": "redis",
          "dates": [
            ...
          ]
        },
        {
          "name": "Malicious traffic",
          "severity": "Medium",
          "count": 4,
          "cve": [],
          "protocol": "adb",
          "dates": [
            ...
          ]
        }
      ]
    }
  ],
  "location": {
    "country": "United States of America",
    "region": "California",
    "city": "Pleasanton",
    "timezone": null
  },
  "netblock": {
    "inetnum": "64.62.128.0 - 64.62.255.255",
    "parent": "NET-64-0-0-0-0",
    "source": "arin",
    "netname": "HURRICANE-4",
    "modified": "2012-02-24T09:44:34-05:00",
    "score": 0.69,
    "organization": {
      "org": "HURC",
      "name": "Hurricane Electric LLC",
      "email": "",
      "phone": "",
      "address": [
        "760 Mission Court",
        "Fremont",
        "CA",
        "94539",
        "United States"
      ]
    },
    "techContact": {
      "id": "ZH17-ARIN",
      "role": "Hurricane Electric",
      "email": "hostmaster@he.net",
      "phone": "+1-510-580-4100",
      "address": [
        "760 Mission Court",
        "Fremont",
        "CA",
        "94539",
        "United States"
      ]
    },
    "abuseContact": {
      "id": "ABUSE1036-ARIN",
      "role": "Abuse Department",
      "email": "abuse@he.net",
      "phone": "+1-510-580-4100",
      "address": [
        "760 Mission Court",
        "Fremont",
        "CA",
        "94539",
        "United States"
      ]
    }
  },
  "asn": {
    "asn": 6939,
    "name": "Hurricane Electric",
    "route": "telnet://route-server.he.net",
    "domain": "http://he.net",
    "connectionType": "NSP"
  },
  "proxy": {
    "type": null,
    "torExitNode": false
  },
  "dns": {
    "value": "scan-50a.shadowserver.org.",
    "reverseMatch": true
  }
}

You’ll be in good company

Our solutions are already used by HiQ Finland, Deloitte, Amesan Consulting, Swedbank, Cisco, Accenture, Nielsen Suomi, CGI, Telia, Digital Ocean, University of Southern California, and others.

Pricing plans for all team sizes

Please note that our service is for registered companies only. Requests from private individuals or emails that don't match the company domain name are ignored.

Billed MonthlyBilled Annually🎁 2 months FREE
Basic

$90 / month

Up to 1,000 API requests per day

Professional

$790 / month

Up to 15,000 API requests per day

Dedicated support

Enterprise

Ask for a quote

More than 15,000 API requests per day

Dedicated support

Custom data formats

Custom data enrichment

For invoice payments, please get in touch with us via support@falconsentinel.com or Contact us form.

Contact Us

Got a technical issue? Want to send feedback about data feeds? Need details about our plans? Let us know. Please note that our service is for registered companies only. Requests from private individuals or emails that don't match the company domain name are ignored.