Security News > 2020 > December > Spamhaus Intelligence API: Free threat intelligence data for security developers

Spamhaus Intelligence API: Free threat intelligence data for security developers
2020-12-03 03:00

Spamhaus Technology releases its Intelligence API. This is the first time Spamhaus has released its extensive threat intelligence via API, providing enriched data relating to IP addresses exhibiting compromised behaviour.

Available free of charge, developers can readily access enhanced data that catalogues IP addresses compromised by malware, worms, Trojan infections, devices controlled by botnets, and third party exploits, such as open proxies.

The API features live and historical data, including bot names, first seen dates, and valid until dates, providing security developers with the capacity to create additional applications to enhance network security.

"For years, the researchers at the Spamhaus Project have recorded a wealth of intelligence relating to IPs and domains. They've been working with big data long before it became the buzzword it is today," explains Simon Forster, CEO at Spamhaus Technology.

Spamhaus Intelligence API can be integrated with current applications to provide increased visibility as to where issues have occurred, such as Splunk applications, for example.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/XeVw3MEFcDs/