We use cookies to help us improve our webpage. Please read our Cookie Policy .

Knowledge Base

All »

Q: How to sign up an account on AbuseIPDB and obtain an API Key?

2023-12-28



#AbuseIPDB # API Key # Risk Detection # Greylist # IP

When enabling IP risk detection, ADM will automatically block potentially harmful IP addresses found in the AbuseIPDB database and add them to the risk detection greylist. These instructions guide you to create an account on AbuseIPDB and obtain an API Key. (Introduced in ADM 4.2.6)


Registration:

  • Open a web browser and go to the AbuseIPDB website.
  • Click SIGN UP.


  • Select a plan and click SIGN UP. This guide guides you through the free plan.


  • After filling in the required information, click REGISTER.
  • AbuseIPDB will send a verification letter to the registered email address. Please verify that this is a working email account.


Create API Key:

  • After the account is verified, log in to AbuseIPDB.
  • Click Account.


  • Select API and click Create Key.


  • Entering a name, click CREATE.


  • After the API Key is generated, you can copy it directly and click CLOSE.


  • Paste the API Key in Risk Detection Greylist page under ADM Defender and click Verify.


  • You can log in to your account at any time to copy the API Key, or you can delete the Key.

Was this article helpful? Yes / No