Creating a TAXII User for the TAXII 2.1 Server
  • 02 Sep 2022
  • 1 Minute to read
  • Dark
    Light

Creating a TAXII User for the TAXII 2.1 Server

  • Dark
    Light

Article Summary

Organization Administrators can follow these steps to create a TAXII user account and configure it to use the TAXII 2.1 server:

  1. Log into ThreatConnect with an Organization Administrator account.
  2. On the top navigation bar, hover the cursor over Settings A picture containing text, clipart, light  Description automatically generated and select Org Settings. The Organization Settings screen will be displayed (Figure 1).

    Graphical user interface, text, application  Description automatically generated

     

  3. Click the Create TAXII™ User button. The TAXII User Administration window will be displayed (Figure 2).

    Graphical user interface, application  Description automatically generated

     

  4. Select the TAXII 2.1 Service created by your System Administrator from the TAXII Service dropdown menu. The TAXII User Administration window will now display the options shown in Figure 3.

    Graphical user interface, application  Description automatically generated

     

    • TAXII Service: Keep the selection of the TAXII 2.1 Service created by your System Administrator.
    • Username: Enter a name for the TAXII user.
    • Password: Enter a password for the TAXII user.
    • Pseudonym: A pseudonym is created automatically and cannot be edited. Owners of Communities and Sources to which the user belongs will see this name when viewing their members.
    • Organization Role: An Organization role of Standard User is selected automatically and cannot be changed.
    • Locked: Select this checkbox to lock the TAXII user’s account.
    • Disabled: Select this checkbox to disable the TAXII user’s account.
    • Click the SAVE button.
Important
The total number of TAXII users created cannot exceed the number allocated by the API limit.
Note
Each TAXII user uses a different API key when employing TAXII for defensive integrations.

You can now use your preferred TAXII client and your new credentials to retrieve data from your Organization, Communities, and Sources via the TAXII 2.1 server.


ThreatConnect® is a registered trademark of ThreatConnect, Inc.
TAXII™ is a trademark of The MITRE Corporation.

20103-03 v.05.A


Was this article helpful?