RST_Treat_Feed_logo_main_blue

All knowledge about actual threats in one place

The RST Threat Feed service collects actual knowledge about threats from various TI sources. It normalises, filters, enriches and scores the data to share it with your security team and integrate with security solutions

Key Benefits

activity 1

Lots of TI resources, social networks, TI reports, sandboxes, honeypot networks

Dimond_alt_duotone

Rich contextual information for every IoC

Chield_check_duotone_line

Improved TP/FP rate for optimal real-time detection and prevention at scale

230+

TI Sources

250k/day

unique indicators

6k+

unique threats tracked

20+

malware categories

0-100

scoring model

9 mln

unique IoCs each year

RST Threat Feed covers multiple IoCs types to detect and prevent all sorts of cyber attacks

Description Benefits
List of IP Addresses that are known to be used by cyber criminals (for example, C2 servers) Gives undestanding if your networks are hacked already or not, detects participations of your assets in botnets, etc
A list of malicious Domains Used to detect or prevent phishing, malware, data exfiltration, ransomware
A list of malicious URLs Detect or prevent actions to download malicious content or visit phishing resources
List of malware files hashes (MD5, SHA1, SHA256) Detect and prevent Ransomware, Trojans, Spyware, Keyloggers, RAT etc

RST Threat Feed is a comprehensive and reliable source of information about cyber threats. Our threat intelligence platform collects data from a variety of sources, normalizes it, filters out irrelevant information, enriches it with additional context, and assigns a threat score to each piece of data. This allows our customers to quickly and easily access the most relevant and accurate information about potential cyber threats.

Our threat feed is available through an API and has many pre-built integrations with popular security information and event management (SIEM), security orchestration, automation, and response (SOAR), next-generation firewall (NGFW), and threat intelligence platform (TIP) systems. This makes it easy for our customers to incorporate our threat data into their existing security infrastructure and workflows.

What makes us different

tag cloud
IoC normalisation, filtering and standardisation when collecting indicators
  • data is normalised and is stored in one format
  • all malware names are unified
  • noise is filtered (MS Updates, CDPs, Well-known IPs, etc.)
Content enrichment
  • all context data is parsed and normalised
  • lots of additional enrichment mechanisms
  • dedicated Whois API for domain data
Content and categorisation
  • more than 20 malware categories
  • Industry Tagging
  • 250k+ unique indictors per day
  • Related indicators and CVEs
  • ASN (Org, Number of domains registered) and URL verification
  • References to the sources and related indicators
Easy to use
  • different integration options: Full database dump, STIX 2.1/ TAXII, API Lookup access, WHOIS API, special NGFW APIs
  • Ready-to-use integration with popular SIEM/TIP/SOAR solutions
  • a specialised download agent for smoothness integration
  • out-of-the-box API for popular NGFW solutions
Free Feed Free Trial Lookup API RST NGFW RST Threat Feed
Get Feed Get Trial Contact us Contact us Contact us

Integrations

RST Cloud products has out-of-the-box integration with many SIEM, SOAR, TIP solutions. Additionally, you can immediately integrate RST Threat Feed with NGFW solutions to provide your network perimeter with accurate information on current cyberthreats.

FortiGate

Fortigate firewalls can directly be integrated with RST Threat Feed via API. It gives options to block or alert on access to malicious websites or IP addresses. The integration is seamless and requires no extra software to be used to configure the firewalls.

Palo Alto NGFW

Palo Alto NGFW can directly be integrated with RST Threat Feed via API. It gives options to block or alert on access to malicious websites or IP addresses. The integration is seamless and requires no extra software to be used to configure the firewalls.

IBM Qradar SIEM solution

RST Thread Feed integrated with IBM Qradar SIEM via RST Downloder agent. This agent automatically downloads all the required data and pushes it to the SIEM via API. There are options to filter indicators through its score and types, malware, tags etc

Palo Alto Cortex XSOAR

Palo Alto Cortex XSOAR can directly be integrated with RST Threat Feed via API. It gives an ability to query RST Cloud API directly from any playbook or using the war room commands.

Splunk Enterprise

RST Thread Feed integrated with Splunk. The app is published on the official Splunk marketplace and allows to automate downloading and maintenance of the feeds into Splunk.

Microsoft Sentinel

RST Thread Feed is integrated with Microsoft Sentinel SIEM via a standard STIX/TAXII integration. There are options to filter indicators through its score and types, malware, tags etc

Elastic SIEM

RST Thread Feed is integrated with Elastic SIEM solution via a custom elastic filebeat/agent configuration. There are options to filter indicators through its score and types, malware, tags etc

MISP

RST Thread Feed is integrated with MISP via a python script. There are options to filter indicators through its score and types, malware, tags etc

ArcSight ESM/Logger SIEM solution

RST Thread Feed is integrated with Arcsight ESM/Logger solutions via RST Downloder agent. There are options to filter indicators through its score and types, malware, tags etc

OpenCTI

RST Thread Feed is natively integrated with OpenCTI via API.

Cisco Firepower

Cisco Firepower can directly be integrated with RST Threat Feed via API. It gives options to block or alert on access to malicious websites or IP addresses. The integration is seamless and requires no extra software to be used to configure the firewalls.

LogRhythm Cloud SIEM

RST Thread Feed is integrated with LogRhythm via RST a standard STIX/TAXII integration. There are options to filter indicators through its score and types, malware, tags etc

Need more details?

Download the datasheet or follow the link below.

RST Threat Feed Data Structure

IP Addresses

{
  "ip": {
    "v4": "14.33.133.188",  - type | value
    "num": "237077948"      - value as Integer (comparison can be faster)
  },
  "fseen": 1569715200,      - first seen timestamp
  "lseen": 1569801600,      - last seen timestamp
  "collect": 1571184000,    - indicator collection timestamp
  "tags": {                 - tags in order to categorize indicators
    "str": [
      "shellprobe",
      "generic",
      "botnet"
    ],
    "codes": [0,11,4]       - IDs of the tags
                              (to be used to minimize memory usage in SIEM)
  },
  "asn": {
    "num": 4766,            - An autonomous system number related to the indicator
    "firstip": {
      "netv4": "14.32.0.0", - The first address in that ASN
      "num": "236978176"    - The first address as an Integer
    },
    "lastip": {
      "netv4": "14.33.166.39", - The last address in that ASN
      "num": "237086247"       - The last address as an Integer
    },
    "cloud": "",               - is this ASN related to a well-known cloud provider
    "domains": 480010,         - a number of domain names registered in that ASN
    "org": "Korea Telecom",    - organization
    "isp": "KIXSASKR"          - provider
  },
  "geo": {                     - geo data
    "city": "Suwon",
    "country": "South Korea",
    "region": "Gyeonggido"
  },
  "related": {
    "domains": ["8d60f888.ngrok.io"]  - any related domains from our threat lists that use that IP
  },
  "score": {                   - scoring
    "total": 66,               - total score (High risk - score 55 or higher)
                                 
    "src": 81.94,              - weight by source:
                                 how important that sources were according to our algorithm
                                 
    "tags": 0.83,              - coefficient of tags:
                                 how important the categories of the indicator (malware or spam, etc)
                                 
    "frequency": 0.98          - coefficient of frequency:
                                 how often we have seen that indicator before
  },
  "fp": {                      - false positive suggestions
    "alarm": "false",          - is it a false positive alarm: false/true
    "descr": ""                - if alarm == true, the descr contains description
                                 why it was assumed as FP
  },
  "threat": {"malware_name1",  - contains related threat names
            "malware_name2"}
}
Domains
URLs
Hashes