Perplexity AI

Perplexity AI is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

The Dropzone AI platform can use Perplexity AI, an AI-powered search engine and research tool, to search recent information about general cybersecurity topics.

Enable Perplexity AI

The Perplexity AI Data Source integration does not require any API keys or credentials.

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

  • Click "Data Sources" in the top left corner

  • In the THREAT INTEL section, find the Perplexity AI tile

  • Click "Enable" to enable

If you have any errors engage your Dropzone AI support representative.

Last updated