Abstract illustration
Webinars

Level-Up your Threat Intel with New Iris APIs

Seasoned SOC professionals agree: the most relevant threat intelligence is that which relates to indicators that you observe in your own environment. For years, top SOC teams have relied on DomainTools Iris, navigating through its unique and rich interface to glean key insights into threats.

Thanks to the new Iris Investigate and Enrich APIs, you can realize the power of Iris in other tools, reducing the burden of context-switching and allowing you to make fullest use of your existing workflows. Join DomainTools Director of Product Integrations Mark Kendrick and Director of Product Management Tim Helming to learn how the new Iris APIs can help your team become more efficient and effective in the fight against cyber threats.

In this webinar, you will learn:

  • Programmatically access Iris data for use in popular tools such as Maltego
  • Use the Iris Investigate API to create automated monitoring of threat infrastructure
  • Leverage the Iris Enrich API to go beyond Whois data for high-volume enrichment of domain names