App-Icon

A-ISAC Intelligence Feed

The A-ISAC is an organization that provides intelligence information for the aviation industry.

Categories

Commercial Intelligence
App-Icon

Abnormal Security CDF

The Abnormal Security CDF enables analysts to automatically ingest their Abnormal Security Cases & Threats into ThreatQ.

Version

1.0.0

Categories

Commercial Intelligence

abuse.ch Intelligence

Intelligence for fighting malware

Version

1.7.0

Categories

Open Source Intelligence

abuse.ch MalwareBazaar Action

The abuse.ch Malwarebazaar action submits data collection containing MD5, SHA-1 and SHA-256 IOCs to abuse.ch MalwareBazaar and returns Indicators, TTPs and Malware. The abuse.ch MalwareBazaar queries the submitted objects for enrichment and returns related threat intelligence to be ingested into the ThreatQ library.

Version

1.1.0

Categories

Commercial Intelligence,Orchestration

abuse.ch ThreatFox Action

The abuse.ch ThreatFox Action submits a collection of indicators to the abuse.ch ThreatFox API in the form of individual HTTP requests. The returning response will provide additional contextual information for every indicator submitted.

Version

1.0.2

Categories

Commercial Intelligence

abuse.ch ThreatFox CDF

ThreatFox is a project of abuse.ch with the goal of sharing indicators of compromise (IOCs) associated with malware with the infosec community, AV vendors and threat intelligence providers.

Version

1.1.0

Categories

Open Source Intelligence
App-Icon

Accenture CTI

Accenture CTI delivers contextual security intelligence enabling businesses and governments to better defend against threats

Version

1.1.0

Categories

Commercial Intelligence
App-Icon

Adversary Reader CDF

The Adversary Reader CDF retrieves and parses adversary and related information from the APT Groups and Operations Google spreadsheet and ingests the threat data into the ThreatQ platform.

Version

1.0.0

Categories

Open Source Intelligence
App-Icon

AlienVault OTX

The world’s largest open threat intelligence community that enables collaborative defense with actio

Version

2.0.1

Categories

Open Source Intelligence

AlienVault OTX Pulse CDF

AlienVault Open Threat Exchange is a Threat Intelligence sharing community provided at no cost to users, who are encouraged (but not required to share) intel information with other members. Users can subscribe to certain members to consume the intel that they publish.

Version

1.2.0

Categories

Open Source Intelligence
App-Icon

alphaMountain CDF

The alphaMountain CDF for ThreatQ enables the automatic ingestion of URLs with their corresponding categorizations and threat scores into the ThreatQ platform.

Version

1.0.0

Categories

Open Source Intelligence
App-Icon

ANY.RUN CDF

The ANY.RUN CDF for ThreatQ enables a ThreatQ user to automatically ingest malware samples, malware analysis reports, and related IOCs from samples that your organization submitted to ANY.RUN. The integration then parses the data and ingests it into ThreatQ.

Version

1.0.0

Categories

Commercial Intelligence
App-Icon

ANY.RUN Operation

The ANY.RUN Operation for ThreatQuotient enables a ThreatQ user to interact with ANY.RUN by submitting files and URLs to analyze and retrieve report data.

Version

1.0.0

Categories

Commercial Intelligence
App-Icon

ArcSight Exports CDF

The ArcSight Exports CDF for ThreatQuotient enables ThreatQ to automatically export suspicious or malicious IOCs to ArcSight Active Lists. Rules can then be created to generate cases based on matches on the threat intelligence.

Version

1.0.0

Categories

Commercial Intelligence
App-Icon

Area 1 Intelligence Feed

Integrate Area 1 Indicators with ThreatQ

Version

1.0.0

Categories

Commercial Intelligence
App-Icon

Atom Feed Reader CDF

The Atom Feed Reader CDF enables analysts to automatically ingest Atom feeds from multiple sources, directly into ThreatQ.

Version

1.0.0

Categories

Open Source Intelligence
App-Icon

Avertium Blog CDF

The Avertium Blog CDF enables analysts to automatically ingest posts from the Avertium blog, allowing analysts to stay up-to-date on news, vulnerabilities, and other threat research related articles that are published.

Version

1.0.0

Categories

Open Source Intelligence
App-Icon

AVI iWAF Connector

The AVi WAF for ThreatQuotient integration uploads IPv4 address IoC’s to the AVi WAF to provide cyber threat intelligence context on potentially bad clients.

Version

1.0.1

Categories

Commercial Intelligence
App-Icon

Bad Packets CDF

The Bad Packets CDF for ThreatQ enables analysts to automatically ingest cyber threat intelligence on emerging threats, DDoS botnets, network abuse, and more.

Version

1.0.0

Categories

Commercial Intelligence
App-Icon

Bambenek Consulting Intelligence

Threat Intelligence focused on tackling major criminal threats.

Version

2.1.4

Categories

Commercial Intelligence

Copyright © 2025, ThreatQuotient, Inc. All Rights Reserved. Privacy Policy