Google Threat Intelligence Platform Navigation

The Google Threat Intelligence platform home page is divided into 4 main areas:

1. Top Bar
2. Left Navbar / Menu
3. Main section
4. Footer

Google Threat Intel Homepage


1. Top Bar

Google Threat Intel Top Bar

In the Top Bar we can find the following elements:

  1. Search box - search for any IoC, threat actor, malware, campaign, etc.
  2. Smart search option - this option will help you create advanced searches easily without having to know our modifiers syntax.
  3. Managed Services - get access to your Google Threat Intelligence managed services (incident reponse, ask an expert or get access to your current requests).
  4. Upload files icon - upload any file and get a report on it.
  5. Notifications - access your in-app notifications.
  6. Contact support
  7. User menu:
    • Profile - access your profile with your comments, graphs, collections and your subscriptions.
    • API Key - access your API Key and check your API allowances and consumption.
    • Settings - access your account settings, configure 2FA, check the latest connections to your account, change your email preferences, configure notifications or delete your account.
    • My Group - access your group to check the users, usage and API consumption from your organization.
    • Sign out

Google Threat Intel User Menu


2. Left Navbar / Menu

Google Threat Intel Left Menu

In the left menu you can find all the features to which you have access:

  • Threat Landscape - get access to your threat profiles, curated and community threat actors, malware, campaigns, IoC collections and TTP Analysis tool.
  • IoC Investigation - get access to advanced search and upload IoCs functionalities, check your IoC notifications hub (IoC Stream), create your LiveHunt and RetroHunt YARA rules and access Diff tool to help you create your YARA rules by automating the identification optimal patterns to detect groups of files.
  • Report & Analysis - get access to Google Threat Intelligence's curated reports and community references / online articles.
  • Threat Graph - access our graph tool to pivot intelligently over any of the malware artifacts in your graph and synthesize your findings into a threat map that you can share with your colleagues.
  • Private Scanning - analyse files and URLs in a private mode.
  • Vulnerability Intelligence module
  • Attack Surface Management - helps you understand your digital footprint and focus on the vulnerabilities that attackers are most likely to target by discovering external assets and continuously monitors those assets to detect any issues.
  • Digital Threat Monitoring - monitor your credit cards, leaked credentials, brand, hosts, domains, network or infrastructure, get visibility into potential ransomware attacks against your organization or understand the threat posture against organizations in your supply chain.
  • Dashboards
  • API Key - access your API Key.
  • Technology Integrations - find all off-the-shelf integrations available with other security tools.
  • Documentation - access our documentation page.
  • Support - contact our support team.

3. Main section

Google Threat Intel Main section

In the main section you will access to our search capability - search for any IoC (file hashes, domains, IPs, URLs, malware families, threat actors, CVEs or other malicious observations.Or perform an advanced search using our search modifiers or the smart search functionality under the three lines icon next to the search bar.For the main section, users can also upload new files to analyse and get access to their threat profiles, all IoC collections shared by the community and reports created by Google Threat Intelligence analysts.


4. Footer

Google Threat Intel Main section

Get access to Google Threat Intelligence documentation, Terms of Service, Privacy Notice, Blog, Release Notes, API documentation, additional tools and offerings and other useful links.