Getting Started with GreyNoise

This page will help you get started with GreyNoise

Welcome to GreyNoise!

GreyNoise is a cybersecurity platform that collects and analyzes Internet-wide scan and attack traffic. This data is made available through the web-based Visualizer and GreyNoise APIs so users can contextualize existing alerts, filter false-positives, identify compromised devices, and track emerging threats.

Sign up for a free GreyNoise account

Access your trial API key on your account page

Read through our API documentation

Install the GreyNoise command-line and Python tool

Check out common GNQL queries and examples

Integrate GreyNoise into your security products using our Third-Party Integrations