Skip to main content

Cyware Situational Awareness Platform

Configure Abuse IPDB Integration

Administrators can configure AbuseIPDB in Collaborate to enrich IP address information from AbuseIPDB. The analysts can enrich any indicator details while creating alerts in Collaborate Analyst Portal.

Before you Start

  • Ensure that you have the View and Create or Update permissions to the AbuseIPDB module.

  • Ensure that you have the secret key and endpoint URL of your AbuseIPDB account.

While creating alerts, analysts can use AbuseIPDB to enrich any IP addresses included in the alerts.Collaborate will fetch information for the IP address from AbuseIPDB and display the results.

Steps

To configure AbuseIPDB integration in Collaborate, follow these steps:

  1. Go to Administration > Integrations > Third Party Integrations > Abuse IPDB.

  2. Click Edit Credentials and use the following information: 

    • Enter the Secret Key and Endpoint URL of your AbuseIPDB account.

    • In Check for IP reports in the last n days, enter the number of days that you want to check for IP reports from AbuseIPDB.

    • In Validity of the data stored in DB (Days), enter the number of days that Collaborate will look for information for an IP address first in the Collaborate database, instead of checking in the AbuseIPDB database.

  3. Click Update to save your changes.