Standard threat intelligence format
Threat intelligence in STIX 2.1 format, delivered via TAXII 2.1. Compatible with all major threat intelligence platforms.
Everything you need to protect your infrastructure and users
Latest standard format for threat intelligence.
Standard protocol for automated feed consumption.
Indicators, malware, actors, campaigns, and more.
Connected threat graph with STIX relationships.
Poll for new objects continuously.
STIX 1.x and TAXII 1.x also available.
How security teams use this tool
Feed threat data into MISP instances.
Enrich your OpenCTI platform.
Integrate with ThreatConnect, Anomali, etc.
Build with any TAXII-compatible client.
Join thousands of security teams using isMalicious to protect their infrastructure.