Partner Login
    COMPATIBILITY:    HYAS Insight Insight@2x   HYAS Protect  Protect@2x
anomali-integration
ANOMALI THREATSTREAM Insight@2x

Anomali detects adversaries and tells you who they are. Organizations rely on the Anomali Threat Platform to detect threats, understand the adversary, and respond effectively. Anomali arms security teams with machine learning optimized threat intelligence and identifies hidden threats targeting their environments. Anomali enables organizations to collaborate and share threat information among trusted communities and is the most widely adopted platform for ISACs worldwide.

cortex
CORTEX XSOAR Insight@2x

Palo Alto Networks’ Cortex XSOAR aims to make security more manageable for SecOps teams. The comprehensive platform provides automated incident response workflows and can be customized and scaled based on your organization’s needs. By integrating HYAS Insight, users can dynamically investigate PassiveDNS, DynamicDNS, WHOIS, malware, and C2 attribution information.

fortinet
FORTINET FORTIGATE Protect@2x

HYAS and Fortinet have partnered to deliver an industry-leading security solution to address the rapidly growing cyber security challenges being faced today. The integration of HYAS’s Protective DNS product into Fortinet FortiGate is enabled through the Fabric-Ready Program in the Fortinet Open Fabric Ecosystem.

maltego-integration
MALTEGO Insight@2x

Maltego is a visual link analysis tool that offers real-time data mining and the representation of this information on a node-based graph, making patterns in said information easily identifiable. Maltego provides a library of Transforms for connecting data from open sources, commercial data partners, and internal data. Since its launch in 2008, Maltego has empowered a million investigations in industries ranging from law enforcement to finance and banking.

MICROSOFT AZURE SENTINEL
MICROSOFT AZURE SENTINEL Insight@2x

Microsoft Azure Sentinel is a scalable, cloud-native, SIEM and SOAR solution. Azure Sentinel delivers intelligent security analytics and threat intelligence across the enterprise, providing a single solution for alert detection, threat visibility, proactive hunting, and threat response. Combining HYAS Insight and Azure Sentinel improves visibility and productivity for cyber security analysts, researchers, and investigators while vastly increasing the accuracy of their findings.

Microsoft Defender for EndPoint
MICROSOFT DEFENDER FOR ENDPOINT Protect@2x

Microsoft Defender for Endpoint is an enterprise endpoint security platform designed to help enterprise networks prevent, detect, investigate, and respond to advanced threats. The HYAS Protect integration with Defender for Endpoint improves enterprise security by analyzing Defender for Endpoint sensor data to detect communication with malicious URLs/domains and enabling those domains to be blocked. HYAS Protect combines infrastructure expertise and multivariate communication pattern analysis to deliver reputational verdicts for any domain and infrastructure, allowing Defender for Endpoint to preempt attacks at the network layer.

MISP Logo
MISP THREAT SHARING Insight@2x

An open-source threat intelligence platform, MISP detects indicators of compromise based on analysis and correlation, but it also sources data from the community to react to threats more quickly. Once integrated, MISP can provide direct, high-volume access to HYAS Insight’s unrivaled threat intelligence platform, allowing investigators and analysts to understand and defend against cyber adversaries and their infrastructure.

other cloud computing platforms
OTHER CLOUD SERVICE PLATFORMS Protect@2x

We know you want to get the most out of your existing technology investments, which is why HYAS products are designed for easy integration with many major cloud service providers — including, but not limited to, Amazon Web Services, Microsoft Azure, Google Cloud Platform, and others. Please ask about HYAS integration with your cloud provider of choice when speaking to your sales representative.

polarity-integration
POLARITY Insight@2x

Polarity analyzes the contents of users’​ computers screens and gives them real-time access to information without affecting their existing workflow. Polarity enables “HYAS Insight anywhere” so Polarity users can review anything on their screen and see in real time what can be gleaned from HYAS Insight. Combining Polarity and HYAS helps you to understand the story in your data by overlaying contextual information and explainable threat intelligence as you work, giving you the right data at the right time to make informed decisions and take action.

RipJar
RipJar  hyas_insight

Ripjar’s Labyrinth for Threat Investigations (LTI) helps organizations with the complex challenge of mitigating both physical and cyber threats, from internal and external sources. HYAS and RipJar’s partnership provides users with comprehensive, enterprise-wide approach to threat exploration at scale. Analysts can rapidly identify and manage potentially malicious domains exposed during investigations into malware, ransomware, and phishing attacks.

sentinelone
SentinelOne Singularity  Protect@2x

Combining the strengths of SentinelOne’s industry leading analysis of endpoint behavior and HYAS’s unrivaled knowledge of threat actor infrastructure improves the security posture of any organization. Stealthy malware beaconing home, threat actors exfiltrating data or users going to phishing sites get detected by HYAS Protect, all with using the SentinelOne Agents’ telemetry data. No need to deploy resolvers or another agent.

splunk logo
SPLUNK ENTERPRISE Insight@2xProtect@2x

This SIEM uses advanced security analytics, machine learning, and threat intelligence to give administrators more visibility into their networks. By combining the service with HYAS Insight and/or HYAS Protect, administrators can run queries through either integrated product via an included dashboard or search commands.

splunk
SPLUNK SOARInsight@2xProtect@2x

Splunk SOAR provides end-to-end network visibility by monitoring network traffic and analyzing data using AI and machine learning. With this information, users can take actionable steps to address issues as soon as they crop up. When paired with HYAS Insight, you can undertake investigative actions that query HYAS Insight records to detect threat indicators. The addition of a HYAS Protect integration can then be used to provide verdicts on the maliciousness of specific indicators.

threatconnect-integration
THREATCONNECT TIP Insight@2x

ThreatConnect and HYAS empower your security and intelligence teams to easily visualize threat intelligence in a single interactive platform, investigate threats in real time, and efficiently deliver the finished intelligence you need.

WE BUILD NEW INTEGRATIONS DAILY
SO DOES OUR COMMUNITY OF USERS AND PARTNERS

Talk to our team if you need an integration not listed here. partnerships@hyas.com

let’s talk