Urlscan SecurityTrails Logo

SecurityTrails Feeds™

Feeds ensures that your security team and apps use the most accurate and up-to-date security intel when forming the right conclusion. Improve your data enrichment, intelligence gathering, and analysis with our comprehensive datasets and plug-and-play API.

Stay one step ahead with the latest intel, contact us today.

Request a Custom Quote

Reliable Intel, Always Updated

Our feeds records are updated automatically every 24 hours, so you can know what’s next. Use our friendly web-based interface, or access our data with our seamless API.

  • Updated Daily
  • DMARC Feeds
  • Custom Feeds
  • Domain Feeds
  • Subdomain Feeds
  • Certificate Transparency Logs
Domain Feed

Find out how SecurityTrails Feeds™ can help you

Specially Designed for IT & Security Companies

Upgrade your research today, access our intuitive interface instantly

Always Up to Date

Automatic daily updates give you peace of mind that you’re using the most current data available.

Take the right decisions

Our feeds are constantly curated and optimized to reduce false positives and negatives. Now you can be more confident in your decision making.

Time-saving Downloads

Save precious time and focus on bigger issues. Customize your downloads by type, ccTLD/TLD and registration status, plus have the option to include available nameservers on CSV results.

Spot Threats Sooner

Be more proactive, catch suspicious activity before it’s a threat. Locate look-alike stage domains used for phishing, spam and malware campaigns.

Work Flexibility

Work how you like to. Download and analyze static feeds, research using our simple web-based console from anywhere, or port dynamic data into your apps with our API.

Gain Visibility

Discover suspicious activity by exploring domain names from our feeds, and prevent possible malicious campaigns such as malware, spam, copyright violations, or phishing.

Still looking for the perfect solution?

Check out our other products.

SurfaceBrowser™

When you need to know everything at a glance SurfaceBrowser™ delivers. Discover the internet surface area of any organization and see all internet-facing assets instantly. Connecting the dots has never been this easy or fast.

SecurityTrails API™

Give your infosec team a hand with a powerful easy-to-integrate API. Query our domain and IP related data (WHOIS, historical DNS records and SSL Certificates) seamlessly in your apps.

Attack Surface Intelligence™

Within seconds ASR explores the surface area of any company, yours included. Check your network for exposed assets and take action against attack vectors before they become a problem.

Not sure what product best suits you?