Iris® Internet Intelligence Platform

The first place to go when you need to know.

When time and accuracy are mission-critical, DomainTools is the first place practitioners go to quickly get to ground truth and take decisive action based on complete information to protect their organization.

“There’s no better way to do it than this.”

DomainTools is the gold-standard Internet intelligence data source. We provide more data, more frequently, and with more full-Internet risk context than anyone.

Access the insights you need to assess risk and make the right decisions through our Iris platform or scale your process with our APIs.

Know now.

Iris Detect

Near real-time Internet infrastructure detection, monitoring, and enforcement platform and API. 

Know more.

Iris Enrich

Robust API including Whois, DNS, SSL certificate, and risk scoring elements to enrich indicators at scale.

Know farther.

Iris Investigate

Investigative platform and API with domain intelligence, risk scoring, and industry-leading passive DNS data.

ESG Report
The Economic Benefits of DomainTools Internet Intelligence
Improve Your Security Team Efficiency by 79%

Navigate SOC Challenges With Your Post-RiskIQ Ally

DomainTools offers SOC teams advanced domain risk analytics, integrating fresh DNS, Whois data, and x.509 certificates for proactive defensive strategies. With 23+ years of historical records, DomainTools is the gold standard in SOC enhancement.

See Iris at work

Watch our on-demand demo or connect with us and see why DomainTools Iris is the most trusted source of Internet intelligence.

DomainTools Platform See Iris at Work

Use Cases

Do more with more.
Do it with DomainTools.

DomainTools is a critical layer and essential piece in the security stack of elite enterprises and performance-driven security teams.
Power your optimal program below and see where Iris fits and can help you do more.

Threat Intelligence

Detect relevant indicators earlier in their lifecycle to identify and disrupt incipient attacks.

Phishing and Fraud Prevention

Know if and when malicious domains and infrastructure are spoofing your assets before they cause damage.

Threat Hunting

Discover IOCs and malicious infrastructure that may be hiding inside your network.

Brand Protection

Monitor lookalike domain names and protect your brand against cybercriminals.

Forensics and Incident Response

Respond to and triage potential incidents with confidence and speed.

Application Enrichment

Empower your homegrown or third-party security applications with the world’s best Internet intelligence.

DomainTools Product Iris Detect Screens Threat Intelligence

Detect relevant indicators earlier in their lifecycle to identify and disrupt incipient attacks.

DomainTools Product Iris Detect Screens Phishing

Know if and when malicious domains and infrastructure are spoofing your assets before they cause damage.

DomainTools Product Iris Detect Screens Threat Hunting

Discover IOCs and malicious infrastructure that may be hiding inside your network.

DomainTools Product Iris Detect Screens Brand Protection

Monitor lookalike domain names and protect your brand against cybercriminals.

DomainTools Product Iris Detect Screens Brand Forensics and Incident Response

Respond to and triage potential incidents with confidence and speed.

DomainTools Product Iris Detect Screens Application Enrichment

Empower your homegrown or third-party security applications with the world’s best Internet intelligence.

DomainTools Testimonial Incident Response Center

DomainTools provides us with insights that allow us to identify potential threats before they occur.”

— Global Manager, Incident Response Center

DomainTools Testimonial Dean Oberholzer

DomainTools saves our investigators an enormous amount of time which means our clients save a significant amount of money.”

— Dean Oberholzer, Consultant, Horizon Forensics

DomainTools Testimonial Major City Agency

Iris provides us with an important new lens across the threat landscape, allowing our team to literally see things we couldn’t see before.”

— CISO, Major City Agency

DomainTools Testimonial John Todd

The results have been outstanding! This has been a very successful threat source activation for Quad9… and it’s clearly been a big win for helping to keep our users safe.”

— John Todd, Executive Director, Quad9

The DomainTools Difference

It used to be “always DNS.” Now, it’s “always DomainTools.”

Why is DomainTools the trusted source for Internet intelligence?

DomainTools masonry circle

Built on

20 years

of engineering experience and threat knowledge

DomainTools masonry star

Access to

billions

of open-source data points

DomainTools masonry monitor

Reaches into

97%

of the full Internet

Updated in near-real-time