/
/
IntelOwl, an OSINT Tool discovering Threat Intelligence from multiple data sources

IntelOwl, an OSINT Tool discovering Threat Intelligence from multiple data sources

Article
January 18, 2024
Profile Icon

Jason Franscisco

Do you want to get threat intelligence data about a malware, an IP or a domain from multiple sources at the same time using a single API request?

IntelOwl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and a lot of cutting-edge malware analysis tools. It is for everyone who needs a single point to query for info about a specific file or observable.

Main features:

  1. Provides enrichment of Threat Intel for malware as well as observables (IP, Domain, URL, hash, etc).
  2. Can integrate easily in stack of security tools to automate common jobs usually performed, for instance, by SOC analysts manually.

IntelOwl is composed of:

  1. Analyzers that can be run to either retrieve data from external sources (like VirusTotal or AbuseIPDB) or to generate intel from internally available tools (like Yara or Oletools)
  2. Connectors that can be run to export data to external platforms (like MISP or OpenCTI)
  3. Visualizers that can be run to create custom visualizations of analyzers results
  4. Playbooks that are meant to make analysis easily repeatable

Integration Developed by Loginsoft for Fraud Preventive Solutions API on IntelOwl:

  • Using the IntelOwl custom analyzer developed by Loginsoft, you have the option to enrich observables such as IP addresses, domains, URLs, phone numbers, and more, by accessing external sources.
Scan Observables
  • Once the scan of an observable is completed successfully, users can access the results from the chosen analyzer within the analyzer report, as illustrated in the following image.
Analyzers Report

Explore Cybersecurity Platforms

Lorem ipsum dolor sit amet, consectetur adipiscing elit. Suspendisse varius enim in eros.

Learn more
white arrow pointing top right

About Loginsoft

For over 16 years, leading companies in Telecom, Cybersecurity, Healthcare, Banking, New Media and more have come to rely on Loginsoft as a trusted resource for technology talent. Whether Onsite, Offsite, or Offshore, we deliver.

Loginsoft is a leading Cybersecurity services company providing Security Advisory Research to generate metadata for vulnerabilities in Open source components, Discovering ZeroDay Vulnerabilities, Developing Vulnerability Detection signatures using MITRE OVAL Language.

Expertise in Integrations with Threat Intelligence and Security Products, integrated more than 200+ integrations with leading TIP, SIEM, SOAR and Ticketing Platforms such as Cortex XSOAR, Anomali, ThreatQ, Splunk, IBM QRadar, IBM Resilient, Microsoft Azure Sentinel, ServiceNow, Swimlane, Siemplify, MISP, Maltego, Cryptocurrency APIs with Digital Exchange Platforms, CISCO, Datadog, Symantec, Carbonblack, F5, Fortinet and so on.

Interested to learn more? Let’s start a conversation.

Book a meeting

IN-HOUSE EXPERTISE

Latest Articles

Get practical solutions to real-world challenges, straight from experts who conquered them.

View all our articles

Sign up to our Newsletter