misp-website/_pages/compliance.md

30 lines
1.8 KiB
Markdown
Raw Normal View History

---
layout: page
title: MISP, legal and policy compliance
permalink: /compliance/
toc: true
---
# MISP threat sharing - legal and policy compliance
2018-02-18 14:52:52 +01:00
The MISP project is a large open source project, aiming to support and improve information sharing and threat intelligence analysis at large.
2018-02-18 14:52:52 +01:00
As the MISP project is used in different geographical regions (Europe, North America, Asia-Pacific, South America and Africa) as well as different sectors of activities (spanning a wide selection such as cyber security, intelligence community, law enforcement and NGOs), a set of legal and policy compliance analyses are available to ensure compliance while using the software, documents or libraries contained within the MISP project.
## GDPR - General Data Protection Regulation
- [Information sharing and cooperation enabled by GDPR](/compliance/gdpr/information_sharing_and_cooperation_gdpr.html) latest version 1.1 published on Tuesday, 30 January 2018. [PDF](/compliance/gdpr/information_sharing_and_cooperation_gdpr.pdf)
## ISO/IEC 27010:2015 - Information security management for inter-sector and inter-organizational communications
2018-03-20 15:15:06 +01:00
- [MISP as supporting platform for sharing information, following ISO/IEC 27010:2015](/compliance/ISO-IEC-27010/) latest version 1.0 published on Tuesday, 20 March 2018.
2018-04-18 15:34:25 +02:00
## How MISP enables stakeholders identified by the NISD to perform key activities
- [How MISP enables stakeholders identified by the NISD to perform key activities](/compliance/NISD) latest version 1.0 published on Wednesday, 18 April 2018.
## Guidelines to setting up an information sharing community such as an ISAC or ISAO
- [Guidelines to setting up an information sharing community such as an ISAC or ISAO](https://www.x-isac.org/assets/images/guidelines_to_set-up_an_ISAC.pdf) latest version 1.0, 11 March 2019.