All Press Releases for November 20, 2023

alphaMountain Adds New URL Classification Categories to AI-Powered Domain and IP Threat Intelligence Data

New categories empower cybersecurity technology providers and researchers with high-fidelity website classification for threat investigations and real-time policy enforcement



"The addition of these new URL categories means that alphaMountain customers can continue to move faster and more confidently as they architect security solutions or investigate threats."

    DRAPER, UT, November 20, 2023 /24-7PressRelease/ -- alphaMountain, the venture-backed startup leading innovation in domain and IP threat intelligence, today announces the launch of six new categories to its AI-powered URL classification engine. These updates increase alphaMountain's current classification coverage to 89 categories in line with the emergence of new technologies and content types requiring the highly-accurate and granular level of classification for which alphaMountain is known and trusted. "Whether they are the cybersecurity technology companies or security service practitioners, our customers are on the frontlines of the industry, responsible for the safe handling of millions of URL requests every day," says John Ahlander, Chief Executive Officer at alphaMountain. "The addition of these new URL categories means that alphaMountain customers can continue to move faster and more confidently as they architect security solutions or investigate threats." The six new categories include:

AI/ML Applications
Sites with generative applications that accept user inputs

Alternative Currency
Sites related to cryptocurrency, game tokens or other exchangeable digital goods that are not government issued legal tender

Dynamic DNS
Services that offer unique hosts on previously registered domains for personal use, and may regularly change IPs

Login/Challenge
Sites that have a homepage that is a generic login page or challenge (e.g. CAPTCHA), with no indication of what's behind

Newly Registered
Domains registered in the last 30 days

Promotional Compensation
Sites that promise a potential reward for user input or activity

Categorization is a crucial component of web filtering and cybersecurity policy. Technology providers and security architects rely on alphaMountain's classification engine to identify and restrict network access to websites in categories that might pose a risk to their organization. Security analysts and threat researchers use classification to glean additional context around URLs discovered during their investigations, including the ability to "see around corners" and know what type of content is lurking on a website without having to actually visit it.

As of today, alphaMountain's latest categories are generally available through their API and Feed datasets. With a wide range of licensing options available, customers are encouraged to request a free API trial key to benchmark alphaMountain's data against any of their current threat intelligence providers. alphaMountain has seamless integrations with leading security platforms including Cisco SecureX, Splunk, Sumo Logic, Maltego, Cyware, and more. To request a free trial of alphaMountain's URL classification or additional threat rating data, please visit https://www.alphamountain.ai/threat-intelligence-feeds-api/

About alphaMountain

alphaMountain AI, Inc. is a cybersecurity startup based in Draper, Utah. alphaMountain's products include API-delivered domain and IP threat intelligence feeds, the browser-based threatYeti domain research platform, and the a9 Web Reputation plugin for Chrome. Leading cybersecurity organizations rely on alphaMountain's AI-powered domain and IP threat and classification data to make their products and networks more secure and resilient. To learn more about how alphaMountain improves security outcomes please visit www.alphamountain.ai

# # #

Contact Information

Will Andre
alphaMountain AI
Draper, UT
United States
Voice: 323-868-5195
E-Mail: Email Us Here
Website: Visit Our Website
Blog: Visit Our Blog