DomainTools Iris Enrich
Videos

DomainTools Iris Enrich

Enable Intelligent Security Solutions

Powered by nearly two decades of industry research and the largest, most comprehensive domain and DNS repository, DomainTools Iris Enrich enables workflows with the rich context needed for quick triaging, empowers automated investigations with leading domain and DNS data, and enriches threat data to establish rule-driven actions.

The interoperability of our data allows you to enrich valuable threat telemetry and insights from past investigations, gain new context to empower your security ecosystem, enable intelligent security workflows, and automate investigation workloads.

Iris Enrich provides access to an extensive threat intelligence dataset and makes it easy to connect security solutions, share rich context, and improve threat protection and response actions across solutions and teams.