Skip to main content

ReversingLabs TitaniumCloud

Download With Dependencies

ReversingLabs TitaniumCloud provides file reputation services, threat classification and rich context on over 10 billion files.

What is the ReversingLabs TitaniumCloud Cortex XSOAR integration pack?

ReversingLabs TitaniumCloud is a threat intelligence solution which increases detection, analysis, and response efficiency by identifying files from queries to an authoritative 10 billion global goodware and malware database. A powerful set of REST API query and feed functions deliver targeted file and malware intelligence for threat identification, analysis, intelligence development, and threat hunting services.

This pack provides Cortex XSOAR integrations created by ReversingLabs that allow seamless and effective use of TitaniumCloud services through the Cortex XSOAR interface.

Currently available integrations:

  • ReversingLabs TitaniumCloud
    • Enables the use of a wide range of TitaniumCloud services.
    • The included commands can be used separately in the War Room or as part of a playbook.

This pack also includes 2 playbooks:

  • Analyze URL - ReversingLabs TitaniumCloud: Get threat intelligence data for the submitted URL.
  • File Reputation - ReversingLabs TitaniumCloud: Provides file reputation data for a file (malicious, suspicious, known good or unknown).

Note: Support for this pack moved to the partner on April 22nd 2021. Please contact the partner directly via the support link on the right.

What is the ReversingLabs TitaniumCloud Cortex XSIAM integration pack?

ReversingLabs TitaniumCloud is a threat intelligence solution which increases detection, analysis, and response efficiency by identifying files from queries to an authoritative 10 billion global goodware and malware database. A powerful set of REST API query and feed functions deliver targeted file and malware intelligence for threat identification, analysis, intelligence development, and threat hunting services.

This pack provides Cortex XSIAM integrations created by ReversingLabs that allow seamless and effective use of TitaniumCloud services through the Cortex XSIAM interface.

Currently available integrations:

  • ReversingLabs TitaniumCloud
    • Enables the use of a wide range of TitaniumCloud services.
    • The included commands can be used separately in the War Room or as part of a playbook.

This pack also includes 2 playbooks:

  • Analyze URL - ReversingLabs TitaniumCloud: Get threat intelligence data for the submitted URL.
  • File Reputation - ReversingLabs TitaniumCloud: Provides file reputation data for a file (malicious, suspicious, known good or unknown).

Note: Support for this pack moved to the partner on April 22nd 2021. Please contact the partner directly via the support link on the right.

PUBLISHER

ReversingLabs

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByPartner
CreatedJanuary 27, 2021
Last ReleaseFebruary 5, 2024
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.