MiniSecMon TIP
API Health
Dashboard
Indicators
Feeds
API Keys
API Docs
Edit Feed: EclecticIQ
Feed Name *
Description
EclecticIQ free threat intelligence
Feed Type *
TAXII (STIX 2.x)
REST API (abuse.ch, etc.)
TAXII Version *
TAXII 1.0
TAXII 1.1
TAXII 2.0
TAXII 2.1
Select the TAXII protocol version used by the feed
Feed URL *
TAXII discovery endpoint
REST Feed Configuration
This feed uses REST API configuration stored in metadata.
API Root (optional - auto-discovered)
Leave blank - will be auto-discovered when you test connection
Collection ID (optional - auto-discovered)
Leave blank - will be auto-discovered when you test connection
API Key (Username)
For AlienVault OTX, use your API key here
Password (optional)
Only enter if changing password
API Key
Required for abuse.ch ThreatFox, URLhaus, MalwareBazaar
Collection Interval (seconds)
3600 = 1 hour, 86400 = 1 day
Max Indicators
Maximum indicators to collect from this feed (default: 25,000)
Enable feed collection
Save Changes
Cancel
Feed Collection