Brussels / 4 & 5 February 2023

schedule

IntelOwl Project

making the life of security analysts easier


Intel Owl is an Open Source Intelligence, or OSINT solution to get threat intelligence data about a specific file, an IP or a domain from a single API at scale. It integrates a number of analyzers available online and a lot of cutting-edge malware analysis tools. It is for everyone who needs a single point to query for info about a specific file or observable. This Lightning Talk will guide the audience through how this software works and how it can be leveraged by security analysts to save time and optimize their work during their day-to-day activities.

Speakers

Photo of Matteo Lodi Matteo Lodi

Links