Skip to main content
Download the Buyer’s Guide for Cyber Risk Quantification Solutions
Download Guide
Request a Demo

Setting Up the ThreatConnect TAXII Server User

The ThreatConnect® TAXII™ server can be used by an external TAXII client to retrieve data from a ThreatConnect user’s Organization and any Communities or Sources to which the user has access. To connect to the ThreatConnect TAXII server, the external TAXII client will require login credentials (username and password), which are configured by creating a TAXII user, as detailed in this video.