« All Fraud Prevention Plugins & Integrations

IPQS icon IPQS Threat Intelligence for Splunk


Splunk Threat Intelligence Feeds


Enhance Splunk threat hunting with the IPQS add-on to instantly improve Splunk cyber security protection. Lookup data points such as URLs, domains, email addresses, IP addresses, and even direct user data against threat data directly from the largest honeypot network online.

Use IPQS to improve threat detection across a variety of user data to identify account takeover (ATO), business email compromise (BEC), bots & scraping, fake accounts, and suspicious user behavior. IPQS detects threats quicker and more reliably than similar cyber security vendors, with an emphasis on detecting even the most sophisticated cyber criminals with low footprint signatures.

IPQS threat intelligence feeds are boosted by over 10,000 abuse reports per second from global traps and partners, allowing our threat intelligence to excel in regions of the world where many cyber security providers lack reliable data. Accurate data is fed directly from our proprietary honeypot network and a robust partner feedback program featuring Fortune 500s and many of the most popular websites.

Splunk Threat Intelligence

  • Detect bots & automated behavior to stop fake accounts, scraping, cyber attacks, and malicious behavior across your network.
  • Detect sophisticated fraud patterns and residential proxy botnets with intelligent IP address reputation.
  • Advanced email address risk scoring can validate new users and even database breaches and leaks on the dark web.
  • Lookup domain reputation and perform malicious URL scanning to identify phishing links, malware, and suspicious websites.
  • Improve Splunk threat hunting with an easy 1-click integration using our add-on for Splunk to tap into live threat intelligence feeds.
View IPQS Splunk Plugin

Improve Splunk Threat Detection

Live Splunk threat feeds are also available to directly import high risk IP addresses such as VPNs, TOR, botnets, and compromised devices. These IP addresses represent threats from the worst cyber criminals and bad actors online. This data can be regularly loaded into a firewall or backend database to avoid latency with an API approach.

Additional threat checking with user validation and email reputation scoring can provide a significant lift in threat hunting detection rates for compromised email addresses and data leaked on the dark web. Confidently identify email addresses with a history of abusive behavior with fresh data from our trusted email validation network.

Detect Suspicious Links & Malicious URLs

Reliably scan emails to check suspicious links including phishing websites, malware infected URLs, and poor reputation domains including parked domains. Detect even the newest sites used for phishing and malware with artificial intelligence and machine learning, that can identify high confidence signals of malicious URLs.

Connect IPQS To Your Splunk Plugin With A Few Clicks

Adjust additional threat scoring settings directly in your IPQS user dashboard. Get started by creating a free account and gaining instant access to our threat detection APIs.

Connect IPQS With Your Splunk Plugin

Contact IPQS if you have any questions about our data sources, threat analysis, or integration. We'll be happy to help any day of the week.

API Lookup Access

Easy API Lookups

Threat & Abuse Network

Largest Threat & Abuse Network

Fraud Prevention Detection

Industry Leading Fraud Prevention

Ready to eliminate fraud?

Start fighting fraud in minutes!

Questions? Call us at (800) 713-2618

Schedule a Demo Sign Up »

Get Started with 5,000 Free Lookups Per Month!