Skip to main content

Interpres Security Free Trial Quick Start Guide

Activating Your Interpres Free Trial & Making the Most of the Next 30 Days

Before You Get Started

This guide is applicable for users that have requested and been approved for a 30-day Free Trial of Interpres Security (SaaS).

Once your trial has been approved you will receive a Trial Confirmation email with instructions to access the Interpres Threat Exposure Management Platform with a magic link. Upon responding to the email, a link is emailed to you to create your Interpres login password.

Activating Your Free Trial in 3 Easy Steps

Step 1

Once you’ve received your trial approval email and reset your password, login to: https://interpres.io/login to get started.

Step 2

Create a Threat Profile

Interpres threat profiles collate unique aspects of your organization to identify and prioritize threats, vulnerabilities, and recommended actions for your organization.  

Here are details on creating your unique Threat Profile:

  1. Under Threat Exposure, click Threat Profile
  2. Click + New Profile
  3. Enter the following details:
    1. Name: The name of the threat profile
    2. Description: A brief description
    3. Industry: Select the industries that your organization operates within
    4. Size: Select the size of your organization
    5. Countries: Select the countries that your organization is based out of
    6. Data Types (Optional): Select the types of data your organization collects, processes, or retains.
    7. Platform Relevance: Select the platforms that your organization operates.
  4. Click Save
Step 3

Connect Your Integrations

Your Interpres Free Trial has minimum requirements to integrate your security products. Integration of an EDR, a SIEM and a Vulnerability Scanner are required for optimal results. 

Integrations are light weight and agentless and connected by read-only APIs. Integrations allow Interpres to ingest data from your security tooling to understand your current level of coverage and identify and prioritize recommended defensive actions. 

Learn more about the current available Interpres Technology Integrations.

Setting Up Your Integrations:

Under Defense Surface, click Integrations.

  1. Click + Add Integration
  2. To find the product you’d like to integrate, select the category, or start typing the name in the Integration dropdown.
  3. Select Data Mode(s):
    • Collector: Interpres will connect to the product via read-only API and collect data
    • Notional: Interpres will use knowledge of the product’s capabilities, but will not connect to a live instance
  4. Select Deployment Type:
    • SaaS: If the product is SaaS and reachable from the Interpres Platform, select this option.
    • On Prem: If the product is hosted within your environment and not directly reachable from the Interpres Platform, select this option.
    • Note: Selecting On Prem will require a Remote Collector
  5. Enter the integration details, including credentials.
    • If you need further assistance on Integration setup, your Interpres representative can provide Integration Guides with detailed instructions on how to set up each specific integration.
    • Once saved credentials can be modified, but it might take up to 1h for the new values to take effect. 
    • Data will start coming in when actions are executed. 
  6. Click Create

Set-up takes just a few minutes. Get started today and immediately:

Auto-map to MITRE ATT&CK®

Baseline Your Threat Exposure

Assess Your Cyber Defense Readiness

Prioritize Exploitable Vulnerabilities

Need Assistance

If you need any additional assistance with your 30-Day Free Trial contact: [email protected].

Close Menu