misp-website/content/blog/Video_MISP_Best_practices_f...

107 lines
5.1 KiB
Markdown
Raw Normal View History

---
title: Training Video - MISP Best Practices for Encoding Threat Intelligence
date: 2022-12-15
layout: post
2022-12-15 16:46:57 +01:00
banner: /img/blog/graph-syria.png
---
# MISP Training Video December Edition - Best Practices for Encoding Threat Intelligence and Leveraging the information in MISP to Make Threat Landscape Report
{{< youtube JIeiwzY7Fvs >}}
## Content of Training Session
- [MISP data model introduction](https://github.com/MISP/misp-training/blob/main/complementary/other-slides/a.11.a-misp-data-model-overview.pdf)
2023-04-12 13:53:35 +02:00
- [Best practices - from evidences to actionable evidences](https://github.com/MISP/misp-training/blob/main/complementary/other-slides/MISP%2010%20Commandments%20-%20Recommendations%20and%20Best%20Practices%20when%20encoding%20data.pdf)
- Leveraging the information in MISP to Make Threat Landscape Report
2022-12-15 17:12:01 +01:00
[Jupyter notebook](https://github.com/MISP/misp-training/blob/ffd36c92e909571dc525ed45a142d604dc912278/a.7-rest-API/query-misp.ipynb) used during the training session.
## Leverage the information in MISP to make threat landscape report
### Most often questions asked to generate a threat landscape report
2022-12-15 17:02:38 +01:00
MISP can be a great source of information for generating a threat landscape report. Quite frequently, we get asked by various stakeholders, what exactly can be used as the basis of how to scope the kinds of information that are required or needed, for generating such a report.
- What are the most common vulnerabilities?
- What are the most common threats?
- What are the most common techniques used by adversaries?
- What are the priorities or remediation to limit specific risks?
- What are the most common countries targeted?
- What are the most common malware families?
2022-12-15 17:02:38 +01:00
MISP itself can be also a source of interesting insights such as
- Who are the most active organisations?
2022-12-15 17:02:38 +01:00
- How active is a given sharing community?
- What are the capabilities of an organisation?
2022-12-15 17:02:38 +01:00
MISP is not replacing analysts when it comes to producing a report, but it offers an easy way to create a threat intelligence report, reducing the tedious and repetitive tasks.
### Tools in MISP that can help to generate threat-landscape report
#### From easiest to hardest - From UI to scripting
- Automatic event report generation
- Create an event dedicated to threat-landscape
- Build the event report automatically
- Caveat: Time consuming to create, need to perform the aggregation manually
- MISP Periodic report
- How to view it
- How to set up automatic reporting by mail
- How to configure in order to aggregate only for a filtered set of events
- MISP builtin-dashboard
- How it works
- Each user can have their own & templates can be shared
- Drag & Drop widgets + configure the dashboard
- Extracting data from MISP
- Get API key
- Index VS RestSearch
- Useful queries & parameters
- Toolsets to generate your report
- Pandoc
~~~~bash
pandoc misp-event-report.md -o misp-event-report.pdf --from markdown --template eisvogel --listings
~~~~
### References
- TIBER-EU [Guidance for Target Threat Intelligence Report](https://www.ecb.europa.eu/paym/cyber-resilience/tiber-eu/shared/pdf/Final_TIBER-EU_Guidance_for_Target_Threat_Intelligence_July_2020.pdf)
- [A pandoc LaTeX template to convert markdown files to PDF or LaTeX.](https://github.com/Wandmalfarbe/pandoc-latex-template)
- [Cybersecurity Threat Landscape Luxembourg 2021-2022](https://api.cybersecurity.lu/public/get_public_document/RAPPORT%20CTL_pages.pdf)
## Resources
### Cheatsheets
- [Cheatsheet: Concepts & Data model](https://www.misp-project.org/misp-training/cheatsheet.pdf)
- [Synchronisation logic](https://github.com/MISP/MISP/tree/2.4/docs/generic/Synchronisation)
- [Authentication logic](https://github.com/MISP/MISP/blob/2.4/docs/generic/Authentication%20Diagram/MISP%20Authentication%20Diagram.pdf)
- For your lawyers or if you are interested in legal docs: [MISP legal compliance (such as GDPR and alike)](https://www.misp-project.org/compliance/)
### Training materials
- Virtual machines (VirtualBox and VMWare format): [https://vm.misp-project.org/](https://vm.misp-project.org)
- All Slide Deck (source file and compiled): [https://github.com/MISP/misp-training](https://github.com/MISP/misp-training)
- PyMISP: [https://github.com/MISP/PyMISP/](https://github.com/MISP/PyMISP/)
- OpenAPI documentation: [https://www.misp-project.org/documentation/openapi.html](https://www.misp-project.org/documentation/openapi.html)
- [misp-stix](https://github.com/MISP/misp-stix/) a generic library for MISP standard format to STIX (1.1, 1.2, 2.0 and 2.1): [documentation](https://github.com/MISP/misp-stix/tree/main/documentation)
### Other ressources
- [MISP Mastodon](https://misp-community.org/@misp) - @misp@misp-community.org
- [MISP Twitter](https://twitter.com/MISPProject) - Follow to get latest news
- [Gitter MISP Support chat](https://gitter.im/MISP/Support)
- [Benefits of running your own MISP instance](https://www.misp-project.org/2019/09/25/hostev-vs-own-misp.html/)
### Acknowledgement
A huge thanks to all the participants for their active participation. The training is also part of the MeliCERTes project.
![](https://www.cerebrate-project.org/assets/images/logo/melicertes.png)