background image with numbers
Webinars

How to Investigate Malicious Domains using DomainTools and ThreatConnect

How to Investigate Malicious Domains using DomainTools and ThreatConnect

The more information you have about a potential threat, the better you can defend against it. In order to stay ahead of malicious actors, it is crucial that security teams add context and enrichment to their threat data. The DomainTools Spaces App for ThreatConnect arms users with access to a number of unique datasets with critical actor-centric intelligence on domain names including domain profile data, IPs, and Whois data. Join Director of Business Development at DomainTools, Mark Kendrick and Threat Intelligence Researcher at ThreatConnect, Kyle Ehmke to better understand the key capabilities and benefits of this new integration.

This webinar will cover:

  • How ThreatConnect and DomainTools work together to deliver valuable actor-centric intelligence
  • An in depth look at DomainTools data within ThreatConnect (including domain profile data, reverse pivots, historical identities)
  • A real-world example of how DomainTools and ThreatConnect work in tandem throughout an investigation into Fancy Bear infrastructure