CAL Automated Threat Library (ATL) Supported Blogs
  • 05 Mar 2025
  • 1 Minute to read
  • Dark
    Light

CAL Automated Threat Library (ATL) Supported Blogs

  • Dark
    Light

Article summary

Blog NameURL
Bitdefender Labshttps://www.bitdefender.com/blog/api/rss/labs/
BleepingComputerhttps://www.bleepingcomputer.com/feed/
Center for Internet Security (Alert)https://www.cisecurity.org/feed/blog
Cert Polskahttps://cert.pl/en/atom.xml
CERT-FR MENACES ET INCIDENTShttps://www.cert.ssi.gouv.fr/cti/feed/
CERT-UA News (Ukrainian Language)
https://cert.gov.ua/api/articles/rss
CIS - Center for Internet Security (Advisories)
https://www.cisecurity.org/feed/advisories 
CIS - Center for Internet Security (Alerts)
https://www.cisecurity.org/feed/alert 
CISA Cybersecurity Alerts & Advisorieshttps://www.cisa.gov/cybersecurity-advisories/all.xml
Cisco Talos Bloghttp://feeds.feedburner.com/feedburner/Talos?format=xml
Cisco Umbrellahttps://umbrella.cisco.com/feed
Citizen Labhttps://citizenlab.ca/feed/
Cofensehttps://cofense.com/feed/
Curated Intelligencehttps://www.curatedintel.org/feeds/posts/default?alt=rss
Cybereasonhttps://www.cybereason.com/blog/rss.xml
Cyber Security Newshttps://cybersecuritynews.com/feed/
Dark Readinghttps://www.darkreading.com/rss.xml
DataBreacheshttps://www.databreaches.net/feed/
ESET We Live Securityhttps://www.welivesecurity.com/feed
Fidelis Securityhttps://fidelissecurity.com/feed
Fox IThttps://blog.fox-it.com/feed/
Google Security Bloghttp://feeds.feedburner.com/GoogleOnlineSecurityBlog
Google Threat Analysis Grouphttps://blog.google/threat-analysis-group/rss/
Government Centre for Monitoring, Alerting and Responding to Computer Attackshttps://cert.ssi.gouv.fr/feed/
Government Centre for Monitoring, Alerting and Responding to Computer Attacks (Alerts)https://www.cert.ssi.gouv.fr/alerte/feed/
Government Centre for Monitoring, Alerting and Responding to Computer Attacks (Scada)https://www.cert.ssi.gouv.fr/feed/scada/
Government of Canada Alerts and Advisories
https://www.cyber.gc.ca/api/cccs/rss/v1/get?feed=alerts_advisories&lang=en
Government Technologyhttps://www.govtech.com/rss
GovInfoSecurityhttps://www.govinfosecurity.com/rss-feeds
GreyNoise Labshttps://www.labs.greynoise.io/grimoire/index.xml
Have I Been Pwned Latest Breacheshttps://feeds.feedburner.com/HaveIBeenPwnedLatestBreaches
Heimdal Securityhttps://heimdalsecurity.com/blog/feed/
HIPAA Journalhttps://www.hipaajournal.com/feed/
HYAShttps://www.hyas.com/blog/rss.xml
JPCERT Coordination Center Official Blog
https://blogs.jpcert.or.jp/en/atom.xml
JPCERT (Japanese Language)
https://www.jpcert.or.jp/rss/jpcert.rdf
Krebs on Securityhttps://krebsonsecurity.com/feed/
Kyberturvallisuuskeskus - Alerts (Finnish Language)
https://www.kyberturvallisuuskeskus.fi/feed/rss/fi/401
Kyberturvallisuuskeskus - Information Security Now! (Finnish Language)
https://www.kyberturvallisuuskeskus.fi/feed/rss/fi/399
Kyberturvallisuuskeskus - Vulnerabilities (Finnish Language)
https://www.kyberturvallisuuskeskus.fi/feed/rss/fi/400
Lab52https://lab52.io/blog/feed/
Malwarebytes Threat Analysishttps://www.malwarebytes.com/blog/feed/index.xml
Malware Traffic Analysishttps://www.malware-traffic-analysis.net/blog-entries.rss
Mandianthttps://www.mandiant.com/resources/blog/rss.xml
Microsoft Securehttps://www.microsoft.com/security/blog/feed/
NCSC Reports, Guidance and Blog-post
https://www.ncsc.gov.uk/api/1/services/v1/all-rss-feed.xml
Nextgov/FCWhttp://nextgov.com/rss/all/
Nextronhttps://www.nextron-systems.com/feed/
Objective-Seehttps://objective-see.com/rss.xml
Online Threat Alertshttps://www.onlinethreatalerts.com/about/rss/rssfeed.ashx
Palo Alto Networkshttps://www.paloaltonetworks.com/blog/feed/
Proofpointhttps://www.proofpoint.com/us/rss-feeds/blog-feed.xml
Recorded Futurehttps://www.recordedfuture.com/feed/
Red Canaryhttps://redcanary.com/feed/
ReversingLabshttps://blog.reversinglabs.com/blog/rss.xml
SANS Internet Storm Centerhttps://isc.sans.edu/rssfeed.xml
Securelisthttps://securelist.com/feed/
Security Affairshttps://securityaffairs.co/wordpress/feed
Sekoia.iohttps://blog.sekoia.io/feed/
SentinelOnehttps://www.sentinelone.com/feed/
SlashNexthttps://www.slashnext.com/feed/
Splunk Threat Research Teamhttps://www.splunk.com/en_us/blog/author/secmrkt-research.html
Sucurihttp://feeds.feedburner.com/sucuri/blog?format=xml
Tenablehttps://www.tenable.com/blog/feed
The DFIR Report
https://thedfirreport.com/feed/
The Hacker Newshttps://feeds.feedburner.com/TheHackersNews
The Recordhttps://therecord.media/feed/
The Register Securityhttps://www.theregister.com/security/headlines.atom
Traficomhttps://www.kyberturvallisuuskeskus.fi/feed/rss/fi
Trend Microhttps://feeds.feedburner.com/TrendMicroSimplySecurity
Unit42http://feeds.feedburner.com/Unit42?format=xml
VirIThttp://www.tgsoft.it/feed/feed.asp
Volexityhttps://www.volexity.com/blog/feed/atom/
Zero Day Initiativehttps://www.thezdi.com/blog?format=rss

ThreatConnect® is a registered trademark, and CAL™ is a trademark, of ThreatConnect, Inc.

20141-01 v.05.A


Was this article helpful?


OSZAR »