API Application Programming Interface EASM Digital Risk Protection DRPS Security Ratings

ThreatNG Security API

The Architectural Mandate: End Operational Latency and Gain Unshakable Control Over External Risk

The greatest threat to security scale is the latency of manual data. Security Operations and MSSP profitability are throttled when real-world threat data—leaked secrets, actively exploited vulnerabilities—is trapped in reports or requires slow, inefficient API polling. The ThreatNG API is the architectural shift necessary, providing a Zero-Latency Threat Intelligence Backbone that feeds every critical external finding directly into your automated workflows, transforming chaotic manual triage into predictable, decisive security orchestration. This is how you move from merely monitoring risk to managing it programmatically.  

Gain Predictive Control with the ThreatNG Intelligence Backbones

You need precision to move beyond overwhelming vulnerability lists. The API provides direct access to the ThreatNG Vulnerability Repository (DarCache Vulnerability), which fuses NVD, KEV, EPSS, and PoC feeds to power Four-Dimensional Prioritization. This critical integration allows you to allocate resources with confidence, ensuring patching efforts focus exclusively on threats that are actively exploited in the wild (KEV) or highly predicted to be weaponized (EPSS). This programmatic focus eliminates the professional fatigue and waste associated with remediating low-impact CVEs, protecting your margins, and maximizing verifiable risk reduction.  

Automate Digital Risk Mitigation at Machine Speed

Human response time is too slow to stop credential theft and secret leakage. The moment a hardcoded AWS Access Key or organizational credential hits the dark web, immediate action is paramount. The API is the Zero-Latency Secret Mitigation solution, providing instant, prioritized signals from Compromised Credentials (DarCache Rupture) and Sensitive Code Exposure endpoints. By automating the flow of these critical findings directly to your SOAR platform, you gain control to trigger instant credential revocation workflows, immediately eliminating the attack vector and drastically reducing your Data Leak Susceptibility before financial or reputational damage occurs.

Unify Multi-Tenant Reporting and GRC for Scalability

For MSSPs, the API transforms fractured reporting into a unified, monetizable service layer, establishing trust with clients. Use the dedicated API structure for Multi-Tenant Risk Aggregation to retrieve all Security Ratings in bulk, providing objective, continuous proof of security improvement for every client renewal. Furthermore, the API supports Continuous Control Monitoring (CCM) for GRC frameworks such as HIPAA and NIST CSF, feeding objective external findings—such as Cloud Exposure evidence or misconfigured security headers—directly into your GRC platform, validating policy adherence and automatically providing audit-ready evidence. This programmatic reporting backbone ensures your operations are architected for massive scale and unshakeable service quality.  

Programmatic Security Automation: Eliminate Operational Latency and Gain Predictive Precision Across EASM, DRP, and Multi-Tenant Risk Aggregation with the ThreatNG API Backbone.

External Attack Surface Management (EASM)

End the Shadow IT Blind Spot: Gain Unshakeable Control Over Your True External Perimeter

The modern attack surface is dynamic and constantly shifting, introducing dangerous asset drift that threatens your security integrity and regulatory compliance. The API ensures you maintain unshakable control by continuously delivering a purely unauthenticated, external view of every exposed asset directly into your security ecosystem, preventing unseen assets from becoming critical liabilities.  

  • Continuous Asset Synchronization: Automate the synchronization of every exposed subdomain and its identified Technology Stack directly into your CMDB or asset management platform. This capability eliminates manual inventory updates, ensuring your records are perpetually accurate and instantly flagging any new asset (Shadow IT) before attackers can exploit it.  

  • Adversarial View Prioritization: Programmatically align your defense with the External Adversary View, leveraging MITRE ATT&CK Mapping to categorize and prioritize risks based on how an attacker achieves initial access or establishes persistence. This focus guarantees that remediation resources are aimed at neutralizing verifiable external threat vectors. 

Digital Risk Protection (DRP)

Stop the Breach Before it Starts: Achieve Zero-Latency Peace of Mind Over Credentials and Secrets

The operational window to respond to leaked credentials or exposed code secrets is shrinking rapidly, demanding instant action to prevent catastrophic data leakage. The API ensures you maintain security and confidence by delivering critical intelligence instantly, closing the breach window before attackers can utilize exposed data.  

  • Predictive Prioritization Certainty: Access the Four-Dimensional Prioritization Payload from the DarCache Vulnerability repository (KEV, EPSS, NVD, PoC) via API. This intelligence delivers the precision to focus your remediation efforts exclusively on vulnerabilities that are demonstrably exploited (KEV) or highly likely to be weaponized (EPSS), ensuring you maximize security value with limited resources.  

  • Automated Portfolio Benchmarking: Use the eXposureScore API to retrieve all Security Ratings (A-F scores) in bulk across your entire portfolio. This key capability enables Multi-Tenant Risk Aggregation, allowing you to automatically benchmark performance, justify security investments, and provide undeniable proof of continuous risk reduction to stakeholders.  

  • Continuous GRC Evidence Stream: Integrate external security findings with your compliance workflows. The API provides continuous, objective evidence—such as findings on Cloud Exposure (exposed buckets) or missing Email Security Presence (SPF/DMARC records)—that is directly mapped to GRC frameworks (NIST CSF, HIPAA, GDPR), streamlining audit processes and ensuring continuous regulatory compliance. 

Security Ratings

Transform Security Metrics into Executive Trust: Quantify Success with Objective, API-Driven Scores

Security Ratings should be the definitive measure of risk and security ROI, but static reports lack the granularity needed for strategic decision-making. The ThreatNG API gives MSSP leaders and CISOs the trust and clarity to report verifiable security success to the highest levels of the organization.  

  • Automated Portfolio Benchmarking: Utilize the eXposureScore API to retrieve all Security Ratings (A-F scores) in bulk across your entire portfolio. This key capability enables Multi-Tenant Risk Aggregation, allowing you to automatically benchmark performance, justify security investments, and provide undeniable proof of continuous risk reduction to stakeholders.  

  • Continuous GRC Evidence Stream: Integrate external security findings with your compliance workflows. The API provides continuous, objective evidence—such as findings on Cloud Exposure (exposed buckets) or missing Email Security Presence (SPF/DMARC records)—that is directly mapped to GRC frameworks (NIST CSF, HIPAA, GDPR), streamlining audit processes and ensuring continuous regulatory compliance.  

Brand Protection

Safeguard Your Reputation: Programmatic Vigilance Against Brand Hijack and Narrative Risk

Your brand is your most fragile and valuable asset, constantly threatened by domain spoofing, phishing campaigns, and reputational damage. The API ensures you are safeguarding your public identity by automating the constant, granular vigilance required to detect and preempt external identity threats.  

  • Zero-Day Phishing Defense: Programmatically access the data that feeds the BEC & Phishing Susceptibility rating. This includes Domain Name Permutations (typo-squatted and homoglyph domains) with active MX records, giving you the foresight to intercept and neutralize malicious phishing campaigns before they launch.  

  • Subdomain Hijack Preemption: Automate the identification of critical Subdomain Takeover Susceptibility by programmatically checking dangling DNS exposures via specialized API endpoints. This provides control by instantly revealing the precise vulnerable CNAME record and the unclaimed third-party vendor, enabling infrastructure teams to delete the malicious pointer immediately.  

  • Reputational Risk Monitoring: Go beyond simple sentiment analysis by consuming intelligence on the proper drivers of brand damage. The API provides findings on public lawsuits, Negative News mentions, and ESG Violations, giving leadership the necessary context to manage the external Conversational Attack Surface and stabilize the brand narrative with decisiveness

Third Party Risk Management

Eliminate the Questionnaire Trap: Achieve Continuous, Objective Validation of Your Supply Chain

Relying on static questionnaires for third-party risk management is outdated and irresponsible, creating massive security opacity in your supply chain. The API provides the security and trust required for modern TPRM by automating the continuous, objective validation of every third party's external security posture.

  • Objective Dependency Mapping: Eliminate self-attestation by programmatically identifying the target's entire Technology Stack and Externally Identifiable SaaS applications. This verifiable evidence allows you to accurately map your digital dependencies and seamlessly populate your Vendor Risk Management (VRM) platform with objective proof of usage.  

  • Zero-Day Supply Chain Impact: Use the Overwatch API capability to instantly assess multi-vendor risk when a critical KEV vulnerability is announced. By cross-referencing your vendors' exposed Technology Stack against the actively exploited KEV list, you gain the decisive speed to alert and isolate at-risk supply chain partners in minutes, not days.  

  • Continuous External Validation: Access the underlying data for the Supply Chain & Third-Party Exposure rating, including findings on open Cloud Exposure (exposed cloud buckets) and Vendor Enumeration from DNS records. This continuous flow of objective evidence ensures that third-party risk scores remain reflective of real-world exposure, enabling constant monitoring rather than relying on annual audits.  

Due Diligence

De-Risk Your Next Deal: Gain Forensic Clarity on Acquisition Liabilities in Minutes

Hidden external security debt is the number one destroyer of M&A value. To move forward with clarity and integrity, you need automated, forensic-level security and financial intelligence on the target entity’s actual risk exposure before the deal closes.  

  • Forensic Liability Vetting: Programmatically query all critical Exposure Priority findings—from subdomain takeover risks to exposed remote access ports—to instantly estimate the security debt and necessary remediation costs of the target entity. This full-spectrum assessment ensures no significant external liability is overlooked.  

  • Hidden Secret Discovery: Conduct deep-dive analysis by leveraging Sensitive Code Exposure and Mobile App Exposure data to identify exposed Access Credentials (API keys, authentication tokens) and security credentials (PGP keys) that represent massive post-acquisition liabilities. This automated secret discovery is critical for de-risking financial and cloud infrastructure integration.  

  • Financial Risk Correlation: Correlate external technical findings with financial risk. The API allows the retrieval of regulatory disclosures, including SEC 8-K security incident filings and ESG Violations, providing legal and financial teams with immediate, critical context regarding the target entity’s history of material security failures and potential regulatory liabilities.