misp-website/_pages/governance.md

32 lines
1.9 KiB
Markdown
Raw Normal View History

2017-03-16 20:16:54 +01:00
---
layout: page
title: MISP Model of Governance
permalink: /governance/
toc: true
---
# MISP Model of Governance
MISP project is a significantly large open source project with the goal to make practicable tools and format to improve information sharing at large.
In order to reach our goal, MISP project gathers feature requests, feedback and bug reports from different sources. As described in the graph below,
we have different sources including MISP user-groups, direct community feedback via GitHub, MISP trainings and the yearly MISP summit.
2017-03-16 20:19:23 +01:00
![MISP governance overview](/assets/images/governance.png){:class="img-responsive"}
2017-03-17 07:47:26 +01:00
## Features and Roadmap
The features in MISP project are built from practical use-cases in information security, intelligence communities, incident responses team or fraud analysis group.
These groups provide their input via the different medium mentioned above. Some groups are actively developing in the MISP project but many others
are providing bug reports, feature requests or proposals to enhance the project. As the various communities have common goals, the MISP core team maintains the list
of features and prioritizes the implementation based on the impact and usefulness in the different groups and communities.
## Contributing
If you would like to contribute your feedback or ideas to the MISP project, the most common approach is to open a GitHub issue describing your feature request or
feedback. Our model of contribution is open and [our code of conduct is available](https://www.github.com/MISP/MISP/code_of_conduct.md) in the MISP core project.
## How can you support MISP?
Every contribution is important. We think that supporting the project can be done in various ways including contributing code (via pull-request), improving documentation (misp-book),
classifications scheme (misp-galaxy, misp-taxonomies), format (misp-objects, misp-rfc), tools (via PyMISP or tools supporting the MISP format) or expansion (misp-modules).