Smart SOAR Integration

D3’s integration with ZeroFox brings automation and orchestration to ZeroFox’s AI-powered threat intelligence and digital risk protection capabilities. When ZeroFox finds threats against your brand, public-facing assets, customers, or employees, Smart SOAR jumps into action to investigate and coordinate an automation-powered response.

ZeroFox Integration

Integration Features

Better analysis of security alerts by combining ZeroFox’s full spectrum threat intelligence with Smart SOAR’s high-fidelity incident data and MITRE ATT&CK correlation
Stronger protection of the public attack surface through AI-powered intelligence and automation-powered response
More comprehensive remediation of alerts by leveraging Smart SOAR’s hundreds of integrations to act across the entire stack
Fewer manual steps for takedown requests and other actions through Smart SOAR’s automated playbooks

Key Use Cases

#1: Brand Protection

Brand impersonation alerts created by ZeroFox can be escalated to Smart SOAR for analysis and response. Smart SOAR strips out the elements of the alert, such as the URL, and checks them against integrated threat intelligence sources. If the URL is known to be malicious, Smart SOAR submits it to the firewall to be blocked, searches for emails containing the URL, and runs a phishing email sub-playbook. Smart SOAR can also search an integrated SIEM to find internal hosts that have connected to the URL and determine if any data was lost. Smart SOAR can orchestrate specific actions in ZeroFox, such as triggering a takedown request, adding the URL to a threat feed, assigning the incident to a user, and sending an email notification to that user.

ZeroFox Integration

#2: Threat Intelligence Enrichment

By integrating Smart SOAR and ZeroFox, you can automatically enrich events from your detection tools with ZeroFox threat intelligence, as well as assess their criticality through additional data enrichment and MITRE ATT&CK matrix correlation. Smart SOAR can then trigger an automated response playbook based on the incident type that has been identified.

ZeroFox Integration

Meet Our Friends

Our Connected SOAR Security Alliance brings hundreds of vendors together, allowing customers to benefit from our deep industry relationships and fully vendor-agnostic, independent SOAR platform.

X ZeroFox Integration

Get Started with D3 Security

One platform to stop alert overwhelm. Transform how your security team works, by focusing its resources on real threats.