Skip to main content
GreyNoise

Use GreyNoise with Torq to filter out noise in alerts, run queries, and check IP activities with your API key. Optimize security workflows.

Updated over a week ago

GreyNoise helps security analysts save time by revealing which events and alerts they can ignore. Use the GreyNoise integration to run queries, list tags, check IP activity, and get IP details in Torq workflows.

Get your GreyNoise API key

When you create the Greynoise integration in Torq, you'll need your Greynoise API key.

  1. Log in to your GreyNoise portal.

  2. Go to Account.

  3. Copy your API key.

Create a GreyNoise Integration in Torq

The GreyNoise integration in Torq holds your GreyNoise API key and is used to authenticate the steps.

  1. Go to Build > Integrations > Steps > GreyNoise and click Add.

  2. Give the integration a meaningful name.

  3. Enter your GreyNoise API key.

  4. Click Add.

Premade Steps

  • Check IP address activity

  • Check multiple IP addresses' activity

  • Get aggregate statistics for a query

  • Get IP address details

  • Get multiple IP address details

  • List tags

  • Run a query

  • Search an IP address in RIOR

Did this answer your question?