chg: [readme] MISP is a threat intelligence sharing platform

pull/214/head
Alexandre Dulaunoy 2021-02-21 09:27:50 +01:00
parent 26faa6f888
commit 767f3bb9d0
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
1 changed files with 2 additions and 2 deletions

View File

@ -1,5 +1,5 @@
---
description: Introduction to MISP - Open Source Threat Intelligence Platform (previously known as Malware Information Sharing Platform)
description: Introduction to MISP - Open Source Threat Intelligence Sharing Platform
---
# Introduction
@ -8,7 +8,7 @@ description: Introduction to MISP - Open Source Threat Intelligence Platform (pr
![MISP logo](https://raw.githubusercontent.com/MISP/MISP/2.4/INSTALL/logos/misp-logo.png)
User guide for MISP \(Malware Information Sharing Platform\) - An Open Source Threat Intelligence Sharing Platform. This user guide is intended for ICT professionals such as security analysts, security incident handlers, or malware reverse engineers who share threat indicators using MISP or integrate MISP into other security monitoring tools. The user guide includes day-to-day usage of the MISP's graphical user interface along with its automated interfaces \(API\), in order to integrate MISP within a security environment.
User guide for MISP - The Open Source Threat Intelligence Sharing Platform. This user guide is intended for ICT professionals such as security analysts, security incident handlers, or malware reverse engineers who share threat intelligence using MISP or integrate MISP into other security monitoring tools. The user guide includes day-to-day usage of the MISP's graphical user interface along with its automated interfaces \(API\), in order to integrate MISP within a security environment and operate one or more MISP instances.
## Acknowledgement