diff --git a/_posts/2019-06-14-MISP.2.4.109.released.md b/_posts/2019-06-14-MISP.2.4.109.released.md index 8b01f49..9818e80 100644 --- a/_posts/2019-06-14-MISP.2.4.109.released.md +++ b/_posts/2019-06-14-MISP.2.4.109.released.md @@ -19,7 +19,7 @@ When an analyst inserts information into MISP, it's very common to start with a ![](https://www.misp-project.org/assets/images/misp/blog/attack-new.png) ![](https://www.misp-project.org/assets/images/misp/blog/fraud-tactics.png) -We received exhaustive feedback during the FIRST.org CTI conference in London and the [ATT&CK EU community](https://www.attack-community.org/) workshop at Eurocontrol concerning the ATT&CK integration in MISP. The matrix visualisation has been improved by sorting and reorganising the individual techniques based on their aggregate scores. These statistics can now easily be queried based on time-ranges, organisations, tags, along with all other restSearch enabled filters to generate Att&ck like matrix views.. +We received exhaustive feedback during the FIRST.org CTI conference in London and the [ATT&CK EU community](https://www.attack-community.org/) workshop at Eurocontrol concerning the ATT&CK integration in MISP. The matrix visualisation has been improved by sorting and reorganising the individual techniques based on their aggregate scores. These statistics can now easily be queried based on time-ranges, organisations, tags, along with all other restSearch enabled filters to generate ATT&CK like matrix views. # Security fix - CVE-2019-12794