Merge branch 'master' of github.com:MISP/misp-standard.org

pull/1/head
Alexandre Dulaunoy 2019-07-16 16:31:51 +02:00
commit d1cf9870e6
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
3 changed files with 9 additions and 9 deletions

View File

@ -4,7 +4,7 @@ layout: single
author_profile: false
---
MISP standard is a collaborative intelligence standard, powering intelligence and information exchange, sharing and modeling. The misp-standard.org is a standard body developing free and open standards through sane open-source collaboration.
The MISP standard is a collaborative intelligence standard, powering intelligence and information exchange, sharing and modeling. The misp-standard.org is a standards body developing free and open standards through sane open-source collaboration.
# History
@ -19,7 +19,7 @@ In order to preserve and foster the standard and its evolution, the MISP project
As of July 2019, [4 official standards](/standards) (MISP core format, MISP object template format, MISP taxonomy format and MISP galaxy format) are now published.
Many proprietary and open source software are implementing and using the MISP standard in their respective software such as the [MISP Project](https://www.misp-project.org/), [The Hive](https://thehive-project.org/), [AIL Framework](https://github.com/CIRCL/AIL-framework), [PyMISP](https://github.com/MISP/PyMISP) and many more.
A host of proprietary and open source software are implementing and using the MISP standard in their respective software such as the [MISP Project](https://www.misp-project.org/), [The Hive](https://thehive-project.org/), [AIL Framework](https://github.com/CIRCL/AIL-framework), [PyMISP](https://github.com/MISP/PyMISP) and many more.
# Who

View File

@ -10,11 +10,11 @@ feature_row:
- url: https://github.com/CIRCL/AIL-framework
image_path: /assets/images/ail.png
alt: "AIL framework"
excerpt: "AIL is a modular framework to analyse potential information leaks from unstructured data sources like pastes from Pastebin or similar services or unstructured data streams. AIL framework is flexible and can be extended to support other functionalities to mine or process sensitive information (e.g. data leak prevention)."
excerpt: "AIL is a modular framework to analyse potential information leaks from unstructured data sources like pastes from Pastebin and similar services or unstructured data streams. The AIL framework is flexible and can be extended to support other functionalities to mine or process sensitive information (e.g. data leak prevention)."
- url: https://www.misp-project.org/
image_path: /assets/images/misp-small.png
alt: "MISP Threat Intelligence Sharing Platform"
excerpt: "MISP is the leading Open Source Threat Intelligence and Sharing Platform (formely known as Malware Information Sharing Platform). The objective of MISP is to foster the sharing and exchange of structured information within the security, intelligence community and abroad. "
excerpt: "MISP is the leading Open Source Threat Intelligence and Sharing Platform (formely known as the Malware Information Sharing Platform). The objective of MISP is to foster the sharing and exchange of structured information within the security, intelligence community and abroad. "
- url: https://thehive-project.org/
image_path: /assets/images/thehive.png
alt: "The Hive Project"
@ -24,7 +24,7 @@ feature_row:
# MISP Standard
At misp-standard.org, we build a simple, efficient and flexible [set of standards](/standards/) to support information exchange and modeling in different fields such as:
At misp-standard.org, we build a simple, efficient and flexible [set of standards](/standards/) to support information exchange and data modeling in different fields, such as:
- Cybersecurity intelligence
- Threat intelligence

View File

@ -13,25 +13,25 @@ header:
## MISP core format
This document describes the MISP core format used to exchange indicators and threat information between MISP (Malware Information and threat Sharing Platform) instances. The JSON format includes the overall structure along with the semantic associated for each respective key. The format is described to support other implementations which reuse the format and ensuring an interoperability with existing MISP software and other Threat Intelligence Platforms.
This document describes the MISP core format used to exchange indicators and threat information between MISP instances. The JSON format includes the overall structure along with the semantics associated for each respective key. The format is described to support other implementations, aiming to reuse the format and ensuring the interoperability with the existing MISP software and other Threat Intelligence Platforms.
Specification: [TXT](https://www.misp-standard.org/rfc/misp-standard-core.txt) - [HTML](https://www.misp-standard.org/rfc/misp-standard-core.html)
## MISP object template format
This document describes the MISP object template format which describes a simple JSON format to represent the various templates used to construct MISP objects. A public directory of common vocabularies MISP object templates is available and relies on the MISP object reference format.
This document describes the MISP object template format which describes a simple JSON format to represent the various templates used to construct MISP objects. A public directory of common MISP object templates is available and relies on the MISP object reference format.
Specification: [TXT](https://www.misp-standard.org/rfc/misp-standard-object-template-format.txt) - [HTML](https://www.misp-standard.org/rfc/misp-standard-object-template-format.html)
## MISP taxonomy format
This document describes the MISP taxonomy format which describes a simple JSON format to represent machine tags (also called triple tags) vocabularies. A public directory of common vocabularies called MISP taxonomies is available and relies on the MISP taxonomy format. MISP taxonomies are used to classify cyber security events, threats, suspicious events, or indicators.
This document describes the MISP taxonomy format which describes a simple JSON format to represent machine tag (also called triple tag) vocabularies. A public directory of common vocabularies called MISP taxonomies is available and relies on the MISP taxonomy format. MISP taxonomies are used to classify cyber security events, threats, suspicious events, or indicators.
Specification: [TXT](https://www.misp-standard.org/rfc/misp-standard-taxonomy-format.txt) - [HTML](https://www.misp-standard.org/rfc/misp-standard-taxonomy-format.html)
## MISP galaxy format
This document describes the MISP galaxy format which describes a simple JSON format to represent galaxies and clusters that can be attached to MISP events or attributes. A public directory of MISP galaxies is available and relies on the MISP galaxy format. MISP galaxies are used to add further informations on a MISP event. MISP galaxy is a public repository of known malware, threats actors and various other collections of data that can be used to mark, classify or label data in threat information sharing.
This document describes the MISP galaxy format which describes a simple JSON format to represent galaxies and clusters that can be attached to MISP events or attributes. A public directory of MISP galaxies is available and relies on the MISP galaxy format. MISP galaxies are used to attach additional information structures such as MISP events or attributes. MISP galaxy is a public repository of known malware, threats actors and various other collections of data that can be used to mark, classify or label data in threat information sharing.
Specification: [TXT](https://www.misp-standard.org/rfc/misp-standard-galaxy-format.txt) - [HTML](https://www.misp-standard.org/rfc/misp-standard-galaxy-format.html)