diff --git a/features.html b/features.html index d9d46f2..3e562ea 100755 --- a/features.html +++ b/features.html @@ -37,7 +37,7 @@ Discover how MISP is used today in multiple organisations. Not only to store, sh
  • Flexible API to integrate MISP with your own solutions. MISP is bundled with PyMISP which is a flexible Python Library to fetch, add or update events attributes, handle malware samples or search for attributes.
  • adjustable taxonomy to classify and tag events following your own classification schemes or existing taxonomies. The taxonomy can be local to your MISP but also shareable among MISP instances. MISP comes with a default set of well-known taxonomies and classification schemes to support standard classification as used by ENISA, Europol, DHS, CSIRTs or many other organisations.
  • intelligence vocabularies called MISP galaxy and bundled with existing threat actors, malware, RAT, ransomware or MITRE ATT&CK which can be easily linked with events in MISP.
  • -
  • expansion modules in Python to expand MISP with your own services or activate already available misp-modules. +
  • expansion modules in Python to expand MISP with your own services or activate already available misp-modules.
  • sighting support to get observations from organizations concerning shared indicators and attributes. Sighting can be contributed via MISP user-interface, API as MISP document or STIX sighting documents. Starting with MISP 2.4.66, Sighting has been extended to support false-negative sighting or expiration sighting.
  • STIX support: export data in the STIX format (XML and JSON) including export/import in STIX 2.0 format.
  • integrated encryption and signing of the notifications via PGP and/or S/MIME depending of the user preferences.