Yes!

Whitelisting is a feature that lets a user of set domain names that, if matched with a report from a threat intelligence feed, will not generate a case and/or a report.

Please be aware: This feature will override Rulesets.

To whitelist a domain:

  • click "Settings"
  • click "Whitelist"
  • add the relevant domain(s) into the "Add Domain" text box
  • select "Whitelist
  • click "Save"
  • The domain(s) will appear in the "Listed Domain Names" list.

 

To delete a domain from the list, right-click the relevant domain(s) and click "Delete From Whitelist