misp-website/data/testimonials/2.yaml

5 lines
466 B
YAML
Raw Normal View History

2021-12-24 08:01:23 +01:00
text: "Many MISP galaxy clusters are already available like MITRE ATT&CK, Exploit-Kit, Microsoft Activity Group actor, Preventive Measure, Ransomware, TDS, Threat actor or Tool used by adversaries. \n\nTaxonomies provide a set of already defined classifications modeling estimative language, CSIRTs/CERTs classifications, national classifications or threat model classification."
name: "MISP Galaxies & Taxonomies"
position: ""
avatar: "img/testimonials/galaxy.png"