Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

CIRCL

CIRCL provides a reliable and trusted point of contact for any users, companies and organizations based in Luxembourg, for the handling of attacks and incidents. Its team of experts acts like a fire brigade, with the ability to react promptly and efficiently whenever threats are suspected, detected or incidents occur.

CIRCL’s aim is to gather, review, report and respond to cyber threats in a systematic and prompt manner.

 

Specialties

Integrations

CIRCL CVE

With this integration, you can retrieve the latest CVEs and their information and use it as a good starting point for ingesting vulnerability data.

The following actions are available:

  • Search CVE ID
  • Get Latest CVEs
  • Advanced Request

This app can be found in the ThreatConnect App Catalog under the name: CIRCL CVE

Keep Reading

Related Resources

dark orange ThreatConnect TC logo

Built By ThreatConnect

Looking for an
integration not shown?