AbuseIPDB

Abuse IPDB is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

The Dropzone platform integrates with Abuse IPDB to monitor, check and report IP addresses that are involved in malicious activity such as spamming, hack attempts, and DDoS attacks.

Create an API Key

Abuse IPDB requires an API key to enable.

To obtain an API Key, do the following:

  • Navigate to your AbuseIPDB Account at https://www.abuseipdb.com/ and log in

    • You can create a free AbuseIPDB account with a limited number of checks per day, or you can use a paid account for higher usage limits

  • In the banner, navigate to "API"

Abuse IPDB Banner
  • Click on "Create Key" on the right

  • Give the key a memorable name and click "Create"

  • Record the access token shown for use later in the Dropzone UI where it is called "API key"

The Abuse IPDB Api Key

Enable AbuseIPDB

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

Integrations Dropdown
  • Click "Data Sources" in the top left corner

Select the "Data Sources" button
  • In the THREAT INTEL section, find the Abuse IPDB tile and click "Connect"

The Abuse IPDB Data Tile
  • Input the API key

  • Click "Test & Save" to finish

The AbuseIPDB Data Source Configuration

If you have any errors engage your Dropzone AI support representative.

Last updated