www.domaintools.com Open in urlscan Pro
141.193.213.20  Public Scan

URL: https://www.domaintools.com/
Submission: On May 22 via api from US — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

Press Alt+1 for screen-reader mode, Alt+0 to cancelAccessibility Screen-Reader
Guide, Feedback, and Issue Reporting
 * Products
    * Products
   
    * Iris Intelligence Platform
      * The first place to go when you need to know.
      * Iris Investigate
        * Map connected infrastructure to get ahead of threats.
      * Iris Detect
        * Discover and monitor lookalike domains with unmatched speed and
          coverage.
      * Iris Enrich
        * Integrate DomainTools data with SIEM, SOAR, and other tools.
    * Farsight DNSDB
      * The world’s largest Passive DNS intelligence solution.
      * DNSDB API
        * Unlock the power of 13+ years of historical passive DNS data, updated
          in real time.
      * DNSDB Export
        * The “on-premise” version of DNSDB API resulting in the fastest
          response time, unlimited query volume, and total query privacy.
      * DNSDB Flexible Search
        * Regular expression search across every label of a fully qualified
          domain name and select RData.
    * Threat Intelligence Feeds
      * If it’s happening online, you’ll know.
      * Domain Visibility
        * Daily risk-scored domain list and targeted feeds.
      * Predictive Risk Score
        * Predictive risk scoring and infrastructure profiling.

 * Integrations
    * Integrations
   
    * * SIEM
        * Enhance threat hunting and domain alerts in your preferred SIEM.
      * SOAR
        * Create event playbooks and take targeted action with our leading
          domain intelligence.
    * * Threat Intelligence
        * Uncover actor infrastructure and profile threats in your preferred
          platform.
      * Getting Started
        * Transform threat data into intelligence with top security vendor
          partnerships.

 * Partners
    * Partners
   
    * * Reseller Partner
        * VAR’s, Distributors, MSSP’s and System Integrators can grow revenue
          and improve margins.
    * * OEM Partners
        * Cyber Product and Service companies can quickly advance and
          differentiate your solution.
    * * Technology Partners
        * Cyber Technology Companies enhance and expand your capabilities.

 * Solutions
    * Solutions
   
    * By Use Case
      * Threat Intelligence
        * See the Internet. Identify risk.
      * Phishing and Fraud Prevention
        * Gain the early upper hand on emerging campaigns.
      * Threat Hunting
        * Make unknown threats known before they do damage.
      * Brand Protection
        * Defend your brand and reputation.
      * Forensics & Incident Response
        * Discover “who is” behind attacks and threats.
      * Application Enrichment
        * Build homegrown or third-party security applications with the world’s
          best Internet intelligence.
    * By Industry
      * Federal Government
        * Strengthening cybersecurity resilience across government systems.
      * Financial Services
        * Increasing the financial sector’s resilience against attacks.
      * Healthcare
        * Bolstering protection and defenses for PII and PHI.
      * Technology
        * Helping defenders of the high-tech attack surface.
      * Retail
        * Safeguarding against data breaches, consumer-based attacks, phishing,
          BEC, and other threats.

 * Company
    * Company
   
    * * Leadership
        * Meet our exceptional executive team of experts and industry leaders.
      * Careers
        * Join our team to collaborate with exceptional people who are dedicated
          to protecting the Internet.
    * * Pressroom
        * Access the latest DomainTools news and press coverage.
      * Contact
        * We’re here to help with product info, pricing, and current and future
          account services.

 * Resource Center
    * Resource Center
   
    * * Knowledge Center
        * Blog
          * Explore our library of thought leadership articles and insights.
        * Webinars
          * Watch live and on-demand cybersecurity training from the DomainTools
            team.
        * Podcasts
          * Stream informative and exclusive episodes of DomainTools “Breaking
            Badness” podcast.
        * White Papers
          * Discover the real-world impact of DomainTools DNS intelligence.
    * Client Resources
      * User Guides
        * Navigate DomainTools features effortlessly with our comprehensive
          guides.
      * API Documentation
        * Access everything you need, including endpoint, response formats,
          sample queries, and product service levels.
      * Customer FAQs
        * Explore our in-depth Frequently Asked Questions by category to get the
          answers you need.
    * Featured
      Blog
      The Resurgence of the “Manipulaters” Team - Breaking HeartSenders
      Read More

 * -
 * Support and Learning
 * -
 * Request a Demo



 * Products
    * Products
   
    * Iris Intelligence Platform
      * The first place to go when you need to know.
      * Iris Investigate
        * Map connected infrastructure to get ahead of threats.
      * Iris Detect
        * Discover and monitor lookalike domains with unmatched speed and
          coverage.
      * Iris Enrich
        * Integrate DomainTools data with SIEM, SOAR, and other tools.
    * Farsight DNSDB
      * The world’s largest Passive DNS intelligence solution.
      * DNSDB API
        * Unlock the power of 13+ years of historical passive DNS data, updated
          in real time.
      * DNSDB Export
        * The “on-premise” version of DNSDB API resulting in the fastest
          response time, unlimited query volume, and total query privacy.
      * DNSDB Flexible Search
        * Regular expression search across every label of a fully qualified
          domain name and select RData.
    * Threat Intelligence Feeds
      * If it’s happening online, you’ll know.
      * Domain Visibility
        * Daily risk-scored domain list and targeted feeds.
      * Predictive Risk Score
        * Predictive risk scoring and infrastructure profiling.

 * Integrations
    * Integrations
   
    * * SIEM
        * Enhance threat hunting and domain alerts in your preferred SIEM.
      * SOAR
        * Create event playbooks and take targeted action with our leading
          domain intelligence.
    * * Threat Intelligence
        * Uncover actor infrastructure and profile threats in your preferred
          platform.
      * Getting Started
        * Transform threat data into intelligence with top security vendor
          partnerships.

 * Partners
    * Partners
   
    * * Reseller Partner
        * VAR’s, Distributors, MSSP’s and System Integrators can grow revenue
          and improve margins.
    * * OEM Partners
        * Cyber Product and Service companies can quickly advance and
          differentiate your solution.
    * * Technology Partners
        * Cyber Technology Companies enhance and expand your capabilities.

 * Solutions
    * Solutions
   
    * By Use Case
      * Threat Intelligence
        * See the Internet. Identify risk.
      * Phishing and Fraud Prevention
        * Gain the early upper hand on emerging campaigns.
      * Threat Hunting
        * Make unknown threats known before they do damage.
      * Brand Protection
        * Defend your brand and reputation.
      * Forensics & Incident Response
        * Discover “who is” behind attacks and threats.
      * Application Enrichment
        * Build homegrown or third-party security applications with the world’s
          best Internet intelligence.
    * By Industry
      * Federal Government
        * Strengthening cybersecurity resilience across government systems.
      * Financial Services
        * Increasing the financial sector’s resilience against attacks.
      * Healthcare
        * Bolstering protection and defenses for PII and PHI.
      * Technology
        * Helping defenders of the high-tech attack surface.
      * Retail
        * Safeguarding against data breaches, consumer-based attacks, phishing,
          BEC, and other threats.

 * Company
    * Company
   
    * * Leadership
        * Meet our exceptional executive team of experts and industry leaders.
      * Careers
        * Join our team to collaborate with exceptional people who are dedicated
          to protecting the Internet.
    * * Pressroom
        * Access the latest DomainTools news and press coverage.
      * Contact
        * We’re here to help with product info, pricing, and current and future
          account services.

 * Resource Center
    * Resource Center
   
    * * Knowledge Center
        * Blog
          * Explore our library of thought leadership articles and insights.
        * Webinars
          * Watch live and on-demand cybersecurity training from the DomainTools
            team.
        * Podcasts
          * Stream informative and exclusive episodes of DomainTools “Breaking
            Badness” podcast.
        * White Papers
          * Discover the real-world impact of DomainTools DNS intelligence.
    * Client Resources
      * User Guides
        * Navigate DomainTools features effortlessly with our comprehensive
          guides.
      * API Documentation
        * Access everything you need, including endpoint, response formats,
          sample queries, and product service levels.
      * Customer FAQs
        * Explore our in-depth Frequently Asked Questions by category to get the
          answers you need.
    * Featured
      Blog
      The Resurgence of the “Manipulaters” Team - Breaking HeartSenders
      Read More

 * -
 * Support and Learning
 * -
 * Request a Demo


START HERE. KNOW NOW.



Enterprise-grade domain intelligence to prevent, mitigate, and investigate
attacks.


Explore Iris Investigate




Use Cases


DO MORE WITH MORE.
DO IT WITH DOMAINTOOLS.



DomainTools is a critical layer and essential piece in the security stack of
elite enterprises and performance-driven security teams.
Power your optimal program below and see where DomainTools fits and can help you
do more.


Threat Intelligence

Detect relevant indicators earlier in their lifecycle to identify and disrupt
incipient attacks.

Phishing and Fraud Prevention

Know if and when malicious domains and infrastructure are spoofing your assets
before they cause damage.

Threat Hunting

Discover IOCs and malicious infrastructure that may be hiding inside your
network.

Brand Protection

Monitor lookalike domain names and protect your brand against cybercriminals.

Forensics and Incident Response

Respond to and triage potential incidents with confidence and speed.

Application Enrichment

Empower your homegrown or third-party security applications with the world’s
best Internet intelligence.

Threat Intelligence

Detect relevant indicators earlier in their lifecycle to identify and disrupt
incipient attacks.

Iris Detect
Iris Investigate
DomainTools® Feeds
More Threat Intelligence
Phishing and Fraud Prevention

Know if and when malicious domains and infrastructure are spoofing your assets
before they cause damage.

Iris Detect
Iris Investigate
Iris Enrich
More Phishing and Fraud
Threat Hunting

Discover IOCs and malicious infrastructure that may be hiding inside your
network.

Iris Enrich
Iris Investigate
Farsight DNSDB
More Threat Hunting
Brand Protection

Monitor lookalike domain names and protect your brand against cybercriminals.

Iris Detect
DomainTools® Monitors
Iris Investigate
More Brand Protection
Forensics and Incident Response

Respond to and triage potential incidents with confidence and speed.

Iris Investigate
Iris Enrich
Farsight DNSDB
More Forensics and Incident Response
Application Enrichment

Empower your homegrown or third-party security applications with the world’s
best Internet intelligence.

Iris Enrich
Farsight DNSDB
DomainTools® Feeds
More Application Enrichment
DomainTools® for OEMs
DomainTools® for MSSPs
 1. 
 2. 
 3. 
 4. 
 5. 
 6. 



Industries


LEADING THE PACK STARTS WITH DATA
SECURE THE ADVANTAGE WITH DOMAINTOOLS.



Data is more than numbers. It’s the driving force guiding tomorrow’s industry
leaders.
Discover the hidden potential of your sector with DomainTools.



FEDERAL GOVERNMENT

Ensure the safety and integrity of critical digital infrastructure with
preemptive intelligence that strengthens national cybersecurity efforts.

Learn More

FINANCIAL SERVICES

Proactively uncover fraud, uphold financial integrity, and reinforce your
infrastructure’s defenses against tomorrow’s threats before impact.

Learn More

HEALTHCARE

Protect sensitive healthcare data, prevent breaches, and ensure patient trust
and regulatory compliance when it matters most.

Learn More

HIGH TECH

Maintain your foothold on innovation while bolstering your defenses against the
evolving cyber threat landscape by effortlessly integrating intelligence today.

Learn More

CYBER PRODUCTS & SERVICES

Bring unmatched innovation, security, and capabilities to your cybersecurity
offerings with seamless intelligence integrations that empower your products and
services.

Learn More

RETAIL

Gain consumer trust, protect customer relationships, and safeguard your brand by
fostering unwavering resilience with data-driven insights.

Learn More


WHO USES DOMAINTOOLS?


TRUSTED TO DELIVER INSIGHT WHERE IT MATTERS MOST.



We’ve been at this a long time, and we understand the Internet better than most.
That’s why DomainTools is trusted by:



OVER 700

enterprise customers

45

of the Fortune 100

8 OUT OF THE TOP 10

banks in the United States

3 OF THE 5

largest Internet companies

6 OF THE TOP 10

rated cybersecurity companies

4 OF THE 5

largest government agencies

ALL BRANCHES

of the military




ENRICH ANY TOOL WITH THE VERY BEST DATA



Our mission is to generate world-class intelligence and make the online world
safer. Add our data and insights to any other tool or program.


See all
SOAR(9)
SIEM(5)
Threat Intelligence(8)




DOMAINTOOLS RESULTS


ABSOLUTELY ESSENTIAL. REMARKABLY EFFICIENT.



The Enterprise Strategy Group (ESG), a renowned IT analyst and research firm,
found that the DomainTools advanced detection and comprehensive domain
intelligence significantly reduce organizational risk, boost security team
efficiency by 79%, and provide an impressive ROI of 1,256% to OEM partners.


Read the Full ESG report

Detection at 3x the speed

“Iris Detect and Investigate detected threats three days earlier on average,
with most being detected within a three hour period.”

68% more malicious domains detected

“Out of 1,000 domains determined to be malicious by Iris Detect, 68% did not
appear in any other industry-standard blocklist.”

Reduce performance cost by 79%

“DomainTools customers reported a reduction in time and cost to perform
domain-related intelligence tasks by 79% and avoiding roughly $259K in
operational costs”

Detection at 3x the speed

“Iris Detect and Investigate detected threats three days earlier on average,
with most being detected within a three hour period.”

68% more malicious domains detected

“Out of 1,000 domains determined to be malicious by Iris Detect, 68% did not
appear in any other industry-standard blocklist.”

Reduce performance cost by 79%

“DomainTools customers reported a reduction in time and cost to perform
domain-related intelligence tasks by 79% and avoiding roughly $259K in
operational costs”

 1. 
 2. 
 3. 




NAVIGATE SOC CHALLENGES WITH YOUR POST-RISKIQ ALLY



DomainTools offers SOC teams advanced domain risk analytics, integrating fresh
DNS, Whois data, and x.509 certificates for proactive defensive strategies. With
23+ years of historical records, DomainTools is the gold standard in SOC
enhancement.


See the Difference

WATCH

our on-demand demo and get to know DomainTools right now.

EXPERIENCE

DomainTools with a live query and see how fast it can be.

CONNECT

with an expert and book your custom one-on-one demo.

Pricing Contact Login Support Request a Demo
 * Solutions
   * Use Cases
     * Threat Intelligence
     * Phishing and Fraud Prevention
     * Threat Hunting
     * Brand Protection
     * Forensics & Incident Response
     * Application Enrichment
   * Industries
     * Federal Government
     * Financial Services
     * Healthcare
     * Technology
     * Retail


 * Products
   * Iris Platform
     * Iris Detect 
     * Iris Enrich
     * Iris Investigate
   * Farsight DNSDB
   * Threat Intelligence Feeds
     * Predictive Risk Scoring
     * Hosting IP Risk Feed & Hotlist
     * Domain Risk Feed & Hotlist
     * Domain Visibility Feed
     * Domain Discovery Feed
     * Farsight Newly Active Domains
     * Farsight Newly Observed Hostnames
     * Farsight Newly Observed Domains
   * DomainTools Monitors


 * Integrations
   * SIEM
   * SOAR
   * Threat Intelligence
   * Anomali
   * Cortex XSOAR
   * CrowdStrike
   * Elastic
   * IBM QRadar
   * IBM Resilient
   * Maltego
   * MISP
   * Splunk
   * Splunk SOAR
   * TheHive and Cortex


 * Partners
   * Reseller Partner
   * Technology Partners
   * MSSP Partners
   * OEM Partners
   * Partner Portal
 * Company
   * Leadership
   * Careers
   * Pressroom


 * Resources
   * Resource Center
     * API Documentation
     * Events
   * Support and Learning

 * Rss
 * Facebook
 * Twitter
 * Linkedin

© 2024 DomainTools

DomainTools® and DomainTools™ are owned by DomainTools, all rights reserved.



Privacy Policy    |    California Privacy Notice
Do Not Sell My Personal Information    |    Terms of Service    |    Sitemap