Skip to main content

Cyware Fusion and Threat Response

Fang-Defang

Working with malicious information might lead to unintended consequences such as the infection of an analyst PC, the disruption of the flow of intelligence or the generation of false positives when using network detection/prevention controls. Fang-Defang helps in neutralizing the malicious information with an obfuscated representation so that they are no longer dangerous if inadvertently clicked or automatically processed in error.

Defang Data

You can obfuscate IP addresses, URLs, and domain names using Defang. To obfuscate data:

  1. Go to Menu > Fang-Defang.

  2. Under Fang, enter the data in the text area in separate rows.

  3. Select the right arrow icon at the center to Defang the data.

Fang Data

You can clear the obfuscation of IP addresses, URLs, and domain names using Fang. To clear obfuscation of data:

  1. Go to Menu > Fang-Defang.

  2. Under Defang, enter the data in the text area in separate rows.

  3. Select the left arrow icon at the center to clear the obfuscation of the data.

Manage Fang-Defang Data

Click the More icon to view the manage options. You can perform the following actions:

  • Clear Fang/Defang Data: To remove all the data from the Fang/Defang section.

  • Copy Fanf/Defang Data: To copy all the Fang/Defang data to your clipboard.

  • Upload a File: To upload Fang/Defang data from a .txt file.

  • Download Defang Data: To download all the Fang/Defang data in .txt format.