connected dots and blue background

2017 has been a fast-paced and exciting year. We had a multitude of product releases and updates including our latest version of Iris Investigate with Passive DNS. In addition, we announced integrations with ThreatConnect, IBM QRadar, MISP, and Splunk. Finally, our company grew by 15%, and our coffee consumption surely grew by at least 25%. Needless to say, we are proud of what we accomplished this past year, but excited to take on 2018 and bring even more high quality service and products to our customers. Without further adieu, here is a snippet of 2017 with our 7 most popular blogs.


Hunt Case Study: Hunting Campaign Indicators on Privacy Protected Attack Infrastructure

As a researcher, when Kyle finds an attacker working, one of the first places he starts to pivot is the command and control infrastructure. He does this because he wants to see if he can find additional binaries, indicators of attack, or additional infrastructure being used by an adversary […]


Introducing Iris Investigate With Collaboration Features

While some infosec analysts or investigators work on their own, many work as part of a team. This collaboration could be on specific investigations or as part of a larger charter within the group or organization. Recognizing this, we are delighted to introduce a suite of features in DomainTools Iris Investigate to make it easier for teams to, well, team up […]


Buyer Beware, Your VIN is in For a Scare

Kyle loves two-wheeled vehicles. Motorcycles, dirt bikes — anything that has two wheels makes his heart smile. However, when he traded a motorcycle helmet for a stroller and bottle warmer he decided it was best to sell his beloved dirt bike […]


Visualizing DomainTools Data with Maltego

DomainTools has a Maltego transform server that makes it incredibly easy to visualize the relationships among domains, registrants, IP addresses and all DomainTools data. This service, provided by a partnership with Malformity Labs, already incorporates DomainTools’ extensive database into the Maltego transform server, and can immediately accelerate your investigations […]


Whois and Passive DNS Data: Together Again for the First Time.

When DomainTools first launched Iris Investigate, it was an initial step in a worthy journey to deliver an increasingly powerful browser-based product for indicator enrichment, threat investigation, and actor profiling. Reception for Iris Investigate has been even stronger than forecast, with over 200 enterprise security teams using Iris Investigate in their […]


Cyber Monday Deal or Phishing Scam?

Among the most important aspects of combatting cybercrime are intelligence sharing and education. As part of the information security community, we are committed to supporting intelligence gathering and collaboration across businesses, government agencies and consumers […]


Up to Your Gills in Phishing Attacks? This Research May Help

Phishing activity is at an all-time high, causing significant financial and brand damage. In fact, (just in case you don’t have the numbers handy!) fake website and phishing scams cost the average-sized organization nearly $4 million annually, according to a recent report by the Ponemon Institute […]


We will continue to work hard for all of you in 2018 . Additionally, we will be sure to keep you apprised of our progress, conferences and events, technical topics, industry news and much more. If there are any topics you would be interested in reading about on our blog, please feel free to tweet us at @DomainTools or leave us a comment below.