Skip to main content

Cyware Threat Intelligence eXchange

alphaMountain

Connector Category: Enrichment Tool

About Integration

alphaMountain enables users to conduct investigations guided by risk scores and pertinent content categorization across hosts, domains, IP addresses, and URLs. Intel Exchange integrates with alphaMountain Threat Intelligence to enrich domains, IP addresses, and URLs to provide you insights into their safety, reputation, and potential security risks.

Configure alphaMountain as an Enrichment Tool

You can configure alphaMountain to enrich domains, IP addresses, and URLs.

Before you Start 

  • Ensure that you have view, create, and update permissions for Enrichment Management in Intel Exchange.

  • Ensure that you have the base URL and API key of your alphaMountain account.

    Note

    Ensure that the API key includes the permissions to retrieve the details of domains, IP addresses, and URLs.

Steps 

To configure alphaMountain as an enrichment tool in Intel Exchange, follow these steps:

  1. Sign in to Intel Exchange, and go to Administration > Enrichment Management > Enrichment Tools.

  2. Search and select the alphaMountain enrichment tool.

  3. Click Add Account and enter the following details:

    • Account Name: Enter a unique account name to identify the instance. For example, alphamountain.

    • Base URL: Enter the base URL of your alphaMountain instance. The default base URL is https://api.alphamountain.ai

    • API Key: Enter the API key of your alphaMountain account to authenticate communication between Intel Exchange and alphaMountain servers.

    • Verify SSL: Select to verify the SSL certificate and secure the connection between Intel Exchange and alphaMountain servers. By default, Verify SSL is selected.

      Note

      We recommend you enable Verify SSL. If you disable this option, Intel Exchange may configure an instance for an expired SSL certificate. This may not establish the connection properly and Intel Exchange will not be able to notify you in case of a broken or improper connection.

  4. Click Save.

After successfully adding an account, you can view and enable the domain, IP address, and URL feed enrichment types. You can also configure quota to define a limit to the number of enrichment requests Intel Exchange makes to alphaMountain. After the quota expires, you cannot make enrichment requests until the quota resets for the next quota duration. For more information, see Define Quota in Configure Enrichment Tools.

To understand the number of API calls and quota units consumed by the alphaMountain enrichment tool per polling, refer to the following table.

Enrichment Tool

Feed Enrichment Type

Number of API calls

Quota Consumed

alphaMountain

Domain

3

3

IP

3

3

URL

3

3

You can configure an enrichment policy to automatically enrich threat data objects using the alphaMountain enrichment tool. For more information, see Configure Enrichment Policy.Configure Enrichment Policy