added www.cybercure.ai entry

master
Mona 2018-05-09 21:52:26 +03:00
parent d07ce28f34
commit 33c6e4e210
1 changed files with 8 additions and 0 deletions

View File

@ -139,6 +139,14 @@ A certain amount of (domain- or business-specific) analysis is necessary to crea
C1fApp is a threat feed aggregation application, providing a single feed, both Open Source and private. Provides statistics dashboard, open API for search and is been running for a few years now. Searches are on historical data.
</td>
</tr>
<tr>
<td>
<a href="https://www.cybercure.ai/" target="_blank">Cyber Cure free intelligience feeds</a>
</td>
<td>
CyberCure offers free cyber threat intelligence feeds that includes list of IP addresses that are currently infected and attacking on the internet. list of urls used by malware and list of hash files of known malware that is currently spreading. CyberCure is only using sensors to collect the intelligience with very low false postives. detailed documentation is available as well, <a href="https://docs.cybercure.ai" target="_blank">You can see the documentation here.</a>
</td>
</tr>
<tr>
<td>
<a href="https://www.cymon.io/" target="_blank">Cymon</a>