From e7e12dcc6c0d8310e52152798fa49c96d6e443e3 Mon Sep 17 00:00:00 2001 From: Alexandre Dulaunoy Date: Tue, 26 Sep 2017 07:42:58 +0200 Subject: [PATCH] MISP objects added --- README.md | 1 + 1 file changed, 1 insertion(+) diff --git a/README.md b/README.md index acd91a044..894bc1b3e 100644 --- a/README.md +++ b/README.md @@ -39,6 +39,7 @@ MISP, Malware Information Sharing Platform and Threat Sharing, core functionalit - An **efficient IOC and indicators** database allowing to store technical and non-technical information about malware samples, incidents, attackers and intelligence. - Automatic **correlation** finding relationships between attributes and indicators from malware, attacks campaigns or analysis. +- A **flexible data model** where complex [objects](https://www.misp-project.org/objects.html) can be expressed and **linked together to express threat intelligence, incidents or connected elements**. - Built-in **sharing functionality** to ease data sharing using different model of distributions. MISP can synchronize automatically events and attributes among different MISP. Advanced filtering functionalities can be used to meet each organization sharing policy including a **flexible sharing group** capacity and an attribute level distribution mechanisms. - An **intuitive user-interface** for end-users to create, update and collaborate on events and attributes/indicators. A **graphical interface** to navigate seamlessly between events and their correlations. Advanced filtering functionalities and [warning list](https://github.com/MISP/misp-warninglists) to help the analysts to contribute events and attributes. - **storing data** in a structured format (allowing automated use of the database for various purposes) with an extensive support of cyber security indicators along fraud indicators as in the financial sector.