Censys

Censys is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

The Dropzone AI Platform integrates with Censys to get information about IP addresses such as services that are running without performing active scans.

Create an API Key

Censys requires an API key to enable.

To obtain an API Key, do the following:

  • In the Censys homepage, click on the icon in the upper right hand corner

  • Navigate to "My Account"

Navigate to My Account
  • Navigate to "API"

  • Copy API Key and API Secret

Copy API Key and Secret

Enable Censys

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

Integrations Dropdown
  • Click "Data Sources" in the top left corner

Select the "Data Sources" button
  • In the THREAT INTEL section, find the Censys tile and click "Connect"

The Censys Data Source Tile
  • Input the API key and API Secret

  • Click "Test & Save"

The Censys Data Source Configuration

If you have any errors engage your Dropzone AI support representative.

Last updated