Full API Documentation Available

Interactive API explorer, code examples, and integration guides

Threat Intelligence API

Export aggregated threat intelligence from 30+ cybersecurity sources directly into your security stack. Compatible with Splunk, Microsoft Sentinel, QRadar, Elastic, and more.

Works with:SplunkMicrosoft SentinelIBM QRadarElastic SecurityGoogle Chronicle

Quick Start

# Get your API key from the "API Keys" tab, then:

curl -H "Authorization: Bearer YOUR_API_KEY" \
  "https://socdefenders.ai/api/v1/iocs?type=ipv4&limit=100"

# Response (JSON):
{
  "meta": { "total": 1523, "limit": 100 },
  "data": [
    {
      "type": "ipv4",
      "value": "192.168.1.100",
      "confidence": "high",
      "source": { "feed_name": "CISA Alerts", "category": "government" }
    }
  ]
}

Supported Formats

JSON/CSV

Free

REST API with pagination and filtering

STIX 2.1

Pro

Industry-standard threat intel format

TAXII 2.1

Pro

Automated feed polling protocol

CEF

Enterprise

Common Event Format for SIEMs

MISP

Enterprise

Malware Information Sharing Platform

OpenIOC

Enterprise

Mandiant IOC format

IOC Types

IPv4IPv6DomainURLMD5SHA1SHA256CVEMITRE ATT&CKEmail

Pricing

Free

Free

Perfect for getting started and personal projects

  • 10 requests/minute
  • 1,000 requests/day
  • 1 day lookback period
  • JSON IOC export only
  • Up to 100 IOCs per request
  • Up to 3 API keys
  • Community support

Pro

$49/mo

or $470/yr ($39/mo)

For security teams and SOC analysts

  • 100 requests/minute
  • 50,000 requests/day
  • 30 day lookback period
  • STIX 2.1 & TAXII 2.1 access
  • IOC statistics & analytics
  • Up to 1,000 IOCs per request
  • Up to 10 API keys
  • Email support (24h response)
  • 99.5% uptime SLA

99.5% SLA uptime guarantee

Enterprise

$299/mo

or $2870/yr ($239/mo)

For large organizations and MSSPs

  • 1,000 requests/minute
  • 1,000,000 requests/day
  • 365 day lookback period
  • All export formats (STIX, TAXII, MISP, CEF, OpenIOC)
  • Full statistics access
  • Up to 10,000 IOCs per request
  • Up to 50 API keys
  • Priority support (4h response)
  • Dedicated account manager
  • 99.9% uptime SLA
  • Custom integrations available

99.9% SLA uptime guarantee

Tier Comparison

FeatureFreeProEnterprise
Rate Limit10/min, 1K/day100/min, 50K/day1,000/min, 1M/day
Lookback Period1 day30 days1 year
Results per Request1001,00010,000
JSON/CSV Export
STIX 2.1 / TAXII 2.1
MISP / CEF / OpenIOC
SupportCommunityEmail (24h)Priority (4h)
SLA Uptime99.5%99.9%