Kaspersky Threat Intelligence

Provider

Kaspersky Lab

Classification

Official classification icon official

Est. Downloads

Info icon
This is our estimate of how many downloads occurred of this server across the MCP ecosystem (not specific to any single platform). We use a mix of publicly available data, social signals, and more to feed an algorithm that drives this estimation.
2.7k

Released On

Jan 26, 2024

Popularity Ranking

Info icon
Our estimate as to where this MCP server implementation ranks on the global leaderboard of usage.
#2,441 (#4,280 this week)

Integrates with Kaspersky's threat intelligence platform to provide conversational access to commercial threat feeds, STIX object analysis, and URL normalization for security analysts and SOC teams.

Related Servers

OpenCTI

Spathodea Network

Integrates with OpenCTI to query and manipulate threat intelligence data, enabling automated analysis and enrichment...

Classification

Community icon

community

Est Downloads (All Time)

4.6k

Release Date

Dec 29, 2024

VirusTotal

Ray Emery

Bridges to the VirusTotal API for comprehensive threat intelligence, enabling security analysts to analyze file...

Classification

Community icon

community

Est Downloads (All Time)

445

Release Date

Mar 31, 2025

Microsoft Sentinel

Daniel Streefkerk

Integrates with Microsoft Sentinel to enable security analysts to execute KQL queries, manage analytics rules,...

Classification

Community icon

community

Est Downloads (All Time)

1.5k

Release Date

May 4, 2025

Cortex Threat Intelligence

Gianluca Brigandi

Integrates with Cortex threat intelligence services to analyze IP addresses, domains, URLs, and email addresses using...

Classification

Community icon

community

Est Downloads (All Time)

1.9k

Release Date

May 21, 2025

Security Infrastructure

jmstar85

Integrates with Splunk SIEM, CrowdStrike EDR, and Microsoft MISP to enable cross-platform threat hunting, security...

Classification

Community icon

community

Est Downloads (All Time)

3k

Release Date

Jun 17, 2025

Threat.Zone

Malwation Team

Integrates with the Threat.Zone API to provide malware analysis capabilities including static analysis, dynamic...

Classification

Community icon

community

Est Downloads (All Time)

2.1k

Release Date

Jul 9, 2025

Cyber Sentinel

Zeng Junxiang

Aggregates threat intelligence from VirusTotal, AbuseIPDB, URLhaus, Shodan, ThreatFox, and MalwareBazaar to analyze...

Classification

Community icon

community

Est Downloads (All Time)

361

Release Date

Jul 20, 2025

Abuse.ch

shubham

Integrates with abuse.ch threat intelligence platforms (MalwareBazaar, URLhaus, ThreatFox) to provide security...

Classification

Community icon

community

Est Downloads (All Time)

148

Release Date

Sep 10, 2025

CISA Threat Intelligence

Will Coppedge

Integrates with CISA's Known Exploited Vulnerabilities catalog and NVD data to provide vulnerability searching,...

Classification

Community icon

community

Est Downloads (All Time)

148

Release Date

Nov 8, 2025