Back to Blog

November Newsletter - Threat intelligence, tutorials and events

Pranav Shikarpur
Pranav Shikarpur
This article was written by author Luke Stahl

We are excited to launch our first newsletter in which we will detail product updates, tutorials to get you started, events from around the world and opportunities to join Pangea.

In this month we launched two new services, File Intel and Domain Intel. Continue reading for links and additional details on all the above.

Product Updates

Through our partnership with ReversingLabs, our File Intel service delivers up-to-date classifications and rich context on over 25 billion goodware and malware samples, with over 8 million new samples added daily. Use File Intel in your app to:

  • Check if a file is malicious before it’s opened or shared with others

  • Scan third party software for threats before installing

  • Scan objects in your build pipeline to identify threats

  • Add File Intel to your SOAR playbook or threat intelligence platform.

We’ve partnered with DomainTools to offer our Domain Intel service so that you can retrieve intelligence about known domain names. This allows you access to over 400 million domain names in an effort to detect malicious domains. Use Domain Intel in your App to:

  • Detect malicious domains in user generated content: forum posts, blogs, chat sessions, social applications, and more

  • Block users from signing up for your app with emails from malicious domains

  • Check domain names extracted from statically or dynamically analyzed files

  • Check domain names extracted from files in the Pangea Secure Object Store

  • Check the address of incoming emails to detect and block Business Email Compromise, Phishing, and SPAM email campaigns

Pangea's Equator

Secure Audit Log SMS Proxy

The following tutorial logs SMS messages from Twilio to our Secure Audit Log and then uses Redact services to remove sensitive information from a text. Developer Advocate Nicolas Vautier wrote this tutorial and you can build in the following languages JavaScript, Python and Golang. Start building!

Integrating Pangea Audit and Embargo with RedwoodJS

Hey RedwoodJS builders, Director of Cool Hats, Ian Forrest just built an integration using Audit and Embargo APIs. This tutorial ensures compliance with frameworks like HIPAA, SOX, and others by logging critical authentication activities - logins, password changes, and account creation. It also uses Embargo to block account creations and access from embargoed countries. Check it out!

Events

Keep your eyes peeled as our VP of Products, Rob Truesdell will be doing an interview on November 30th with AWS on Air during AWS re:Invent at 3:50pm. Don’t miss the latest updates from Pangea; you can catch the livestream on LinkedIn or Twitch and it will be available on-demand via YouTube.

Keep an eye out for additional events by visiting our news and events page

We’re growing. Here are some roles we are hiring for!

  • Developer Advocate

  • Backend Engineer

  • Sr. Backend Engineer - Go/Kubernetes/APIs

For more openings, view our career page!

That’s it for November!

Want to shape the roadmap for Pangea’s next set of security services and APIs? We’re looking for JavaScript, Python, and Golang developers who would like to be a design partner with our engineering team. Email rob@pangea.cloud if interested.

Visit our docs for more starter guides and to learn how to secure your next application using Pangea.

Follow us on Twitter and join our community [Slack](https://pangea.cloud/join-slack/ channel. We have a team of developers ready to help support your next project and answer any questions you have.

Get updates in your inbox and subscribe to our newsletter

background landmass