Dropzone AI Documentation
WebsiteTest Drive
  • Dropzone Documentation
  • Overview
    • Alert Sources
    • Data Sources
    • Communicators
    • On-prem Support - Dropzone Connector
    • Interactive Chat
    • Metrics Guide
  • Dropzone Administraton
    • Team Admin
      • Google Workspace SAML
      • Okta SAML
  • Dropzone Integrations
    • Alert + Data Source Integrations
      • Amazon Web Services (AWS)
        • Cross-Account Access via CloudFormation
        • Cross-Account Access via Console
      • CrowdStrike
      • Datadog
      • Elasticsearch
      • Google Workspace
      • Google GCP
      • Jira
      • Microsoft 365 / Microsoft Defender
      • Palo Alto Networks Firewall
      • Panther
      • SentinelOne
      • Splunk
      • Sumo Logic
    • Alert Integrations
      • Gem
    • Communicators
      • Slack Communicator
    • Data Source Integrations
      • AbuseIPDB
      • Active Directory (LDAP)
      • Archive Inspector
      • Blocklist.de
      • CAPA
      • Censys
      • Crowdstrike Falcon Intelligence
      • DNSResolver
      • File
      • GreyNoise
      • Hybrid Analysis
      • Host.io
      • IPInfo.io
      • IPQualityScore
      • MalwareBazaar
      • Nuclei
      • NVD
      • Okta
      • oletools
      • OpenSSL Sign Code
      • PDF Analysis
      • Perplexity AI
      • PhishTank
      • Shodan
      • TShark
      • QRadar
      • UnshortenMe
      • URLhaus
      • Urlscan.io
      • VirusTotal
      • Vision
      • WHOIS
      • YARAify
Powered by GitBook
On this page
  • Create an API Key
  • Enable AbuseIPDB

Was this helpful?

  1. Dropzone Integrations
  2. Data Source Integrations

AbuseIPDB

PreviousData Source IntegrationsNextActive Directory (LDAP)

Last updated 4 months ago

Was this helpful?

Abuse IPDB is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

The Dropzone platform integrates with to monitor, check and report IP addresses that are involved in malicious activity such as spamming, hack attempts, and DDoS attacks.

Create an API Key

Abuse IPDB requires an API key to enable.

To obtain an API Key, do the following:

  • Navigate to your AbuseIPDB Account at and log in

    • You can create a free AbuseIPDB account with a limited number of checks per day, or you can use a paid account for higher usage limits

  • In the banner, navigate to "API"

  • Click on "Create Key" on the right

  • Give the key a memorable name and click "Create"

  • Record the access token shown for use later in the Dropzone UI where it is called "API key"

Enable AbuseIPDB

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

  • Click "Available"

  • In the Search bar, search AbuseIPDB, then click "Configure"

  • Input the API key

  • Click "Test & Save" to finish

If you have any errors engage your Dropzone AI support representative.

Abuse IPDB
https://www.abuseipdb.com/
Abuse IPDB Banner
The Abuse IPDB Api Key
Integrations Dropdown
Click Available
The Abuse IPDB Data Tile
The AbuseIPDB Data Source Configuration