Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

ThreatConnect Announces New Integrations With Four Free Tools

ThreatConnect is happy to announce new ThreatConnect Playbook app integrations with free tools that many security teams use as part of their routine operations. We knew that our customers needed these integrations so we didn’t hesitate to build them out. These tools, when combined with the power of ThreatConnect Playbooks and Workflows, will allow your security teams to increase efficiency and efficacy.

Urlscan.io

Urlscan.io

Urlscan.io is a free service to scan and analyze websites. When a URL is submitted to urlscan.io, an automated process will browse to the URL like a regular user and record the activity that this page navigation creates.

With this ThreatConnect Playbook app integration, you can submit suspicious URLs for analysis or retrieve results back from urlscan.io.

The following actions are available:

  • Submit URL
  • Get Results
  • Advanced Request

Unshorten.me

Unshorten.me

Unshorten.me is a free service to Un-Shorten the URLs created by URL shortening services. Unshorten.me can un-shorten URLs created by different services like goo.gl (Google), fb.me (Facebook), t.co (Twitter), bit.ly, TinyURL, ow.ly among others.

With this ThreatConnect Playbook app integration, you can easily un-shorten nearly any URL as part of a security process or investigation. For example, as part of phishing email triage, you can add a step to analyze any shortened link with unshorten.me.

Screenshot Machine

Screenshot Machine

Screenshot Machine is a free tool that, like its namesake, uses a screenshot API to take screenshots of any online website in a couple of seconds.

With this ThreatConnect Playbook app integration, you can automatically take screenshots of suspicious webpages as part of an investigation and save them to a case.

The following actions are available:

  • Get Screenshot
  • Get Webpage PDF
  • Advanced Request

CIRCL CVE

CIRCL CVECIRCL CVE is a free and lightweight enrichment app centered around retrieving information on CVEs from CIRCL (Computer Incident Response Center Luxembourg). With this ThreatConnect Playbook app integration, you can retrieve the latest CVEs and their information and use it as a good starting point for ingesting vulnerability data.

The following actions are available:

  • Search CVE ID
  • Get Latest CVEs
  • Advanced Request

We are excited to introduce these ThreatConnect Playbook app integrations to customers and prospects alike. If you’re a ThreatConnect customer, please reach out to your dedicated Customer Success Team for more information on how to use these Apps. If you’re not yet a customer and are interested in ThreatConnect and these  integrations, contact us at sales@threatconnect.com.

About the Author

ThreatConnect

By operationalizing threat and cyber risk intelligence, The ThreatConnect Platform changes the security operations battlefield, giving your team the advantage over the attackers. It enables you to maximize the efficacy and value of your threat intelligence and human knowledge, leveraging the native machine intelligence in the ThreatConnect Platform. Your team will maximize their impact, efficiency, and collaboration to become a proactive force in protecting the enterprise. Learn more at www.threatconnect.com.