ThreatConnect Marketplace
  • Apps
  • Playbooks
  • Apps
  • Playbooks
Home » Apps Overview

Apps

The ThreatConnect Marketplace is your one-stop-shop to browse all available ThreatConnect Apps and Playbook Templates.

ThreatConnect
Cisco Umbrella Reporting
With the Cisco Umbrella Reporting integration you are able to retrieve reports from Cisco Umbrella Reporting.
ThreatConnect
Robtex
With this Playbook app, you can automatically retrieve various kinds of research on IP addresses, Domain names, and more...
MalformityLabs Maltego
With the MalformityLabs Maltego Transform pack, you can analyze and investigate IOCs from ThreatConnect in Maltego.
ThreatConnect
Censys
With the Censys Playbook App, you can retrieve multiple types of enrichment information for IOCs.
Partner
IPQualityScore
The IPQualityScore Threat Risk Scoring App allows users to pull content from IPQualityScore's API and work with it in ThreatConnect...
ThreatConnect
QIntel Crosslink
With this Playbook app, you can enrich threat data in ThreatConnect with QIntel Crosslink data, and then any key linkages...
Partner
Cybersixgill DVE Feed
The Cybersixgill Dynamic Vulnerability Exploit (DVE) Score is based on the most comprehensive collection of vulnerability-related...
Partner
Silobreaker Platform
The Silobreaker Platform app allows users to pull content from Silobreaker's API and work with it in ThreatConnect Playb...
ThreatConnect
CIRCL CVE
With this ThreatConnect Playbook app integration, you can retrieve the latest CVEs and their information and use it as a...
Partner
PolySwarm Marketplace
PolySwarm uniquely addresses emergent and 0-day malware by using a network of research-driven engines that compete in real-time...
Partner
SlashNext Phishing Incident Response
SlashNext Phishing Incident Response Playbook app enables ThreatConnect SOAR users to fully automate analysis of suspicious...
ThreatConnect
RiskIQ PassiveTotal
With this app, you can query PassiveTotal for enrichment information on various indicators of compromise (IOC) types.
Partner
Spur Context API
The Spur Context API integration allows a ThreatConnect user to fetch IP Address enrichments from the remote Spur Context...
Partner
Farsight Security DNSDB for Playbooks
Farsight DNSDB Enrichment Playbook App enables ThreatConnect Platform users to perform On-Demand Enrichment of Passive DNS...
Partner
ThreatSTOP
With this Playbook app, you can integrate ThreatSTOP DNS and IP threat intelligence directly into ThreatConnect.
ThreatConnect
CheckPhish
With this Playbook App, you can automatically send URLs from ThreatConnect to CheckPhish and retrieve information on the...
ThreatConnect
GreyNoise
With the GreyNoise playbook app, you can look up IP addresses to validate if it was once involved with any mass automated...
ThreatConnect
VirusTotal
VirusTotal provides a system for deploying YARA rules to hunt for files among the ones submitted for scanning.

List Your App in our App Store

Register as an app developer and submit your app easily with our App Store Developer Portal

Get Started as an App Developer

Developers

  • Knowledge Base
  • Training Site

Company

  • ThreatConnect
  • Contact Us
  • Blog
  • Twitter
  • Facebook
  • Linkedin
© Copyright - ThreatConnect Marketplace
Scroll to top