GreyNoise

GreyNoise is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

Dropzone interfaces with GreyNoise to check and report IP addresses that are involved in malicious activity such as spamming, hack attempts, and DDoS attacks.

Create an API Key

GreyNoise requires an API key to configure.

To obtain an API Key, do the following:

  • Navigate to your GreyNoise account

  • Click on the carrot next to your name in the upper left hand corner

  • Navigate to "My API Key"

  • Copy the API Key

Enable GreyNoise

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

  • Click "Data Sources" in the top left corner

  • In the Threat Intel section, find the GreyNoise tile

  • Input API key

  • Click "Test & Save"

If you have any errors engage your Dropzone AI support representative.

Last updated