Authentication & Authorization

The GreyNoise API uses a user API key for authenticating and authorizing users over SSL.

User API keys

To use the GreyNoise API, requests must send a user API key in the header named Key. The token can be obtained from the account page when logged in to GreyNoise Visualizer.

1508
curl --include -X GET -H 'key: <<ApiKeyHeader>>' \
     'https://api.greynoise.io/v2/noise/context/12.34.5.5'