URLhaus

URLhaus is a Threat Intelligence (TI) integration. TI Data Source integrations are used during investigations to improve analysis and in interactive chat to help answer questions. They are optional, but enabling more tooling integrations enhances Dropzone analysis.

The Dropzone AI platform supports URLhaus, a project by abuse.ch that collects and shares malicious URLs to help security teams identify and mitigate threats. During an investigation, Dropzone can utilize URLhaus to gather information on malicious URLs, aiding in the identification and blocking of threats by providing real-time data on harmful websites and their associated activities.

Enable URLhaus

The URLhaus Data Source integration does not require any API keys or credentials.

To enable the Data Source integration, do the following:

  • Navigate to your Dropzone AI tenant home page e.g. https://mycompany.dropzone.ai

  • Click System > Integrations

  • Click "Data Sources" in the top left corner

  • In the THREAT INTEL section, find the URLhaus tile

  • Click "Enable" to enable

If you have any errors engage your Dropzone AI support representative.

Last updated