Skip to main content

Cyware Threat Intelligence eXchange

Cyware Freemium Threat Intelligence Feeds

Cyware offers threat intelligence feeds from a wide range of open and trusted sources to deliver a consolidated stream of valuable and actionable threat intelligence.

Configure Cyware Freemium Threat Intelligence Feeds

You can configure Cyware Freemium threat intelligence feeds in CTIX to fetch threat data from various open and trusted sources.

Steps

To configure Cyware Freemium Threat Intelligence Feeds in CTIX, do the following:

Get Access to Cyware Freemium Threat Intelligence Feeds

You must get access to the Cyware Freemium threat intelligence feeds from cyware.com to fetch the credentials required to configure the feeds in the CTIX platform.

Steps

To get access to Cyware Freemium threat intelligence feeds, do the following:

  1. Go to cyware.com.

  2. Go to Resources from the top navigation and select Free Threat Intel Feeds.

  3. Click Get Access Now and sign up for Cyware Enterprise by entering your email address.

  4. Enter the one-time password (OTP) received on your registered email address and click Login.

  5. Copy one of the following URLs:

    • TAXII 1.x URL

    • TAXII 2.0 URL

    • TAXII 2.1 URL

Configure the Credentials of Cyware Freemium Threat Intelligence Feeds in CTIX

You must configure the credentials of Cyware Freemium threat intelligence feeds in CTIX to receive the threat intel feeds.

Steps

To configure credentials of Cyware Freemium threat intelligence feeds in CTIX, do the following:

  1. Sign in to CTIX and follow the steps mentioned in STIX Sources to configure a STIX source.

  2. Enter the TAXII URL copied from cyware.com in the Discover Service URL.

  3. Select the STIX version of the TAXII URL.

  4. Select a category for the STIX source.

  5. Select Basic as the authentication type and enter the username and password generated on cyware.com.

  6. Configure all the required fields and click Add STIX Source.

Subscribe to Collections of Cyware Freemium Threat Intelligence Feeds

You can subscribe to the required collections of Cyware Freemium threat intelligence feeds.

To view the list of collections of Cyware Freemium threat intelligence feeds, see Collections of Cyware Freemium Threat Intelligence Feeds.

Steps

To subscribe to collections, do the following:

  1. Sign in to CTIX and go to Administration > Integration Management.

  2. Select the configured STIX feed source.

  3. Go to a collection and click the vertical ellipsis.

  4. Click Edit Poll Configuration, select polling type as Automatic, and click Update.

Collections of Cyware Freemium Threat Intelligence Feeds

Cyware Freemium threat intelligence feeds compile threat intelligence data from the following collections:

  • Dan Tor

  • Darklist De

  • Dataplane

  • Emerging Threats

  • Emerging Threats Fwip

  • Feodo

  • Greensnow

  • Honey Db

  • Ipsum

  • Malshare

  • OpenPhish

  • Phishtank

  • Pop3 Grapers

  • Sblam

  • Stop Forum Spam

  • Talos Intelligence

  • Tor Feed

  • Url Haus

  • VoIPBL

  • Vxvault

  • Binary Defence Banlist

  • Botscout

  • CINS Score

  • Cyber Cure

  • Pgl Yoyo

  • Abuse.ch SSL

  • Blocklist De

  • Botvrij

  • Brute Force Blocker

  • Coin Blocker

  • Cybercrime Tracker

  • Das Malwerk

  • Dshield

  • Feed Hybrid Analysis

  • Multiproxy

  • Neo23x0

  • Project HoneyPot

  • Snort Feed

  • VirusShare

  • Malware Bazaar

  • Threatfox

Note

  • Cyware only fetches threat data from the listed collections and does not validate the accuracy of the data retrieved.

  • The collections on this list may vary and may not be up to date. This list will be updated frequently based on any recent addition or removal.