Domain Tools | Iris - Investigation Platform, Internet Security

Iris Investigation Platform

Map connected infrastructure to get ahead of threats

Detect. Investigate. Prevent.

Iris is a proprietary threat intelligence and investigation platform that combines enterprise-grade domain intelligence and risk scoring with industry-leading passive DNS data from Farsight Security and other top-tier providers. An intuitive web interface and API atop these data sources help security teams quickly and efficiently investigate potential cybercrime and cyberespionage.

Watch Video here: Iris Investigate | DomainTools - Start here. Know now.

Key Benefits

Designed by investigators, for investigators
Changes the Economics of Adversary Analysis
Better Data Gives You Better Answers

REQUEST A DEMO

Features

Domain Risk Score
DNS History
SSL Profiles

SSL Profiles

SSL and TLS certificates are one of the most useful datasets for profiling and connecting domains

  • Analyze the contents of the certificate to assess trustworthiness or risk level of the domain hosting the certificate.
  • Find other domains that share the same certificate.
  • Pivot to other domains shown in the Subject Alternative Name section.

Iris API Integration

Investigate API

The Iris Investigate API is ideally suited for investigate and orchestrate uses cases at human scale. These are typically triggered on-demand by an analyst seeking additional context on a single indicator, with the best results available for investigations that begin with one or more domain names.

Enrich API

The Iris Enrich API is designed to support use cases that require high query volumes with generous rate limiting and fast response times. This may include enrichment of every domain name observed on a company’s network, typically sourced from web proxy or DNS logs and surfaced in a SIEM or custom-built analytics platform.

LEARN MORE

17 billion records and 6,000 reasons to trust us.

But don’t just take our word for it…

Iris provides us with an important new lens across the threat landscape, allowing our team to literally see things we couldn’t see before.

CISO,
Major City Agency

DomainTools provides us with insights that allow us to identify potential threats before they occur.

Global Manager,
Incident Response Center

DomainTools saves our investigators an enormous amount of time which means our clients save a significant amount of money.

Dean Oberholzer,
Consultant, Horizon Forensics

Learn how organizations leverage DomainTools to power their real-world investigations. Customer Stories >>

Support & Learning

A selection of documents and materials related to DomainTools industry topics.

Webinars

Recorded webinars on the security industry.

DETECTING MALICIOUS DOMAINS

User Guides

Technical product documentation for an in-depth view of features and functionality.

IRIS QUICK START GUIDE

IRIS USER GUIDE >>

IRIS SOLUTION BRIEF

Blog

Insights from the world leader in DNS research tools.

Support & Learning

A selection of documents and materials related to DomainTools industry topics.

Webinars

Recorded webinars on the security industry.

DETECTING MALICIOUS DOMAINS

User Guides

Technical product documentation for an in-depth view of features and functionality.

IRIS QUICK START GUIDE

IRIS USER GUIDE >>

IRIS SOLUTION BRIEF

Blog

Insights from the world leader in DNS

Curated by:

HostCheetah Networks
Global Web Hosting, Domain Registration and Internet Services
http://hostcheetah.net | http://hostcheetah.uk