Skip to content

Welcome to Sekoia.io!

Sekoia.io seeks to make cyberattacks painless. We connect the dots and empower every cybersecurity team worldwide to neutralize threats before impact.

We make cybersecurity simpler, smarter, together. And we are passionate about it.

On this website, you’ll find the documentation for the three award-winning products that make Sekoia.io:

  • Sekoia.io XDR: The intelligence-powered EXtended Detection & Response solution to protect your organisation across silos, deployed under one day.
  • Sekoia.io CTI: Fully contextualized & actionable Cyber Threat intelligence knowledge portal for experts, decision-makers, and machines.
  • Sekoia.io TIP: The one-stop-shop to build and disseminate your own threat intelligence and manage your intelligence community.

In addition to a web interface, Sekoia.io provides REST/API for external apps for almost all of its features, and it’s free!

This documentation platform is made to guide you through the different features and use cases of the app, but also to answer all of your questions. It’s open-source and it’s a work in progress, so don’t hesitate to contribute and enhance its content using this public repo.

If you are interested in our products, contact us to plan a demo by filling out this form.

If you don't find what you're looking for in this documentation, feel free to contact your support.