Skip to main content

ThreatZone

Download With Dependencies

ThreatZone malware analysis sandboxing

ThreatZone Cortex XSOAR Integration Pack

Threat.Zone enrichments are adaptable and can seamlessly integrate into various playbooks, such as sandbox, static-scan, and CDR playbooks, along with incidents and related files marked as indicators for threat intelligence.

Supported commands

  • tz-check-limits
  • tz-sandbox-upload-sample
  • tz-static-upload-sample
  • tz-cdr-upload-sample
  • tz-get-result

Ready-to-Use Playbooks

  • Analyze File - Sandbox - ThreatZone
  • Analyze File - Static Scan - ThreatZone
  • Sanitize File - CDR - ThreatZone

ThreatZone Cortex XSIAM Integration Pack

Threat.Zone enrichments are adaptable and can seamlessly integrate into various playbooks, such as sandbox, static-scan, and CDR playbooks, along with incidents and related files marked as indicators for threat intelligence.

Supported commands

  • tz-check-limits
  • tz-sandbox-upload-sample
  • tz-static-upload-sample
  • tz-cdr-upload-sample
  • tz-get-result

Ready-to-Use Playbooks

  • Analyze File - Sandbox - ThreatZone
  • Analyze File - Static Scan - ThreatZone
  • Sanitize File - CDR - ThreatZone

PUBLISHER

Malwation

PLATFORMS

Cortex XSOARCortex XSIAM

INFO

CertificationRead more
Supported ByPartner
CreatedOctober 23, 2023
Last ReleaseApril 1, 2024
WORKS WITH THE FOLLOWING INTEGRATIONS:

DISCLAIMER
Content packs are licensed by the Publisher identified above and subject to the Publisher’s own licensing terms. Palo Alto Networks is not liable for and does not warrant or support any content pack produced by a third-party Publisher, whether or not such packs are designated as “Palo Alto Networks-certified” or otherwise. For more information, see the Marketplace documentation.