Partner Login

This blog article is cross-posted  with edits from the Polarity blog.

Today’s post continues an ongoing series on Polarity Integrations. Data tells a story, Polarity helps you see it with Augmented Reality overlaying contextual information from the applications you use every day, no glasses or goggles required. With over 100 powerful integrations, Polarity’s open-source Integrations Library arms you with the right data at the right time to make informed decisions and take action with speed. This example showcases Polarity's integration with HYAS Insight.

What does the Polarity-HYAS Insight integration do?

The Polarity-HYAS integration allows analysts to have instant data awareness and recall of the HYAS platform, regardless of the analysts’ workflow or what screen they are looking at. The Polarity-HYAS integration effectively provides “HYAS Insight anywhere” by searching HYAS Insight for IPs, domains, emails, and hashes, allowing analysts to:

  • see the location of an IP as well as the dynamic DNS and passive DNS
  • see the WHOIS, passive DNS and SSL information for domains
  • see the WHOIS information for email addresses
In this image, notice a domain is highlighted in the screen on the left. On the right, you can see that Polarity's computer vision recognized the text on screen, and in real-time while the analyst is working, it has provided contextual information for the highlighted domain in the Overlay Window. This contextual information has been pulled from HYAS Insight through the Polarity-HYAS Insight Integration.
In this image, notice a domain is highlighted in the screen on the left. On the right, you can see that Polarity's computer vision recognized the text on screen, and in real-time while the analyst is working, it has provided contextual information for the highlighted domain in the Overlay Window. This contextual information has been pulled from HYAS Insight through the Polarity-HYAS Insight Integration.

How will this help my team?

The Polarity-HYAS integration enables fraud, threat, and IR teams to quickly triage threat actors and get to the bottom of an investigation quickly by enabling them with data awareness and recall. The integration allows analysts to immediately understand where threat actors are located and access the WhoIS information around the domains. With these capabilities, teams can triage information immediately and remediate threats faster than ever.

What Next?

See for yourself with a Polarity demo or trial, or a HYAS demo. To learn more, take the Tour or watch the Community Tech Tuesday webinar.

Integrate with Polarity

Data tells a story, Polarity helps you see it with Augmented Reality. With more than 100 integrations, Polarity works well with the products our customers use every day.