chg: [menu] updated menu

pull/56/head
Christophe Vandeplas 2022-01-30 14:48:33 +01:00
parent 75adc3e7a5
commit ef880c1367
8 changed files with 172 additions and 60 deletions

View File

@ -27,58 +27,12 @@ disablePathToLower = "True"
url = "/"
weight = 1
[[menu.main]]
name = "Option 1: Default Page"
url = "/"
weight = 1
parent = "menu.home"
[[menu.main]]
name = "Option 2: Application"
url = "/"
weight = 2
parent = "menu.home"
[[menu.main]]
name = "Option 3: Startup"
url = "/"
weight = 3
parent = "menu.home"
[[menu.main]]
name = "Option 4: Agency"
url = "/"
weight = 4
parent = "menu.home"
[[menu.main]]
name = "Option 5: Portfolio"
url = "/"
weight = 5
parent = "menu.home"
[[menu.main]]
name = "Features"
identifier = "menu.features"
url = "/img/template-easy-customize.png"
weight = 3
[[menu.main]]
name = "Shortcodes"
identifier = "section.shortcodes"
url = ""
weight = 1
parent = "menu.features"
post = 1
[[menu.main]]
name = "Download"
identifier = "menu.download"
url = "/download/"
url = "/features/"
weight = 2
[[menu.main]]
name = "Data Models"
identifier = "menu.datamodels"
@ -128,18 +82,179 @@ disablePathToLower = "True"
parent = "menu.datamodels"
post = 1
[[menu.main]]
name = "Download"
identifier = "menu.download"
url = "/download/"
weight = 55
[[menu.main]]
name = "Communities"
identifier = "menu.communities"
url = "/communities/"
weight = 50
[[menu.main]]
name = "Events"
identifier = "menu.events"
url = "/events/"
weight = 60
[[menu.main]]
name = "Events"
url = "/events/"
weight = 1
parent = "menu.events"
[[menu.main]]
name = "Webinars"
url = "/events-webinar/"
weight = 2
parent = "menu.events"
[[menu.main]]
name = "Hackathon"
url = "/hackathon/"
weight = 3
parent = "menu.events"
[[menu.main]]
name = "MISP Summit"
url = "/misp-summit/"
weight = 4
parent = "menu.events"
[[menu.main]]
name = "News"
identifier = "menu.blog"
url = "/blog/"
weight = 5
weight = 80
[[menu.main]]
identifier = "menu.contact"
name = "Contact"
url = ""
weight = 90
[[menu.main]]
identifier = "contact"
name = "Contact"
url = "/support/"
weight = 1
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Press"
url = "/press/"
weight = 2
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Who"
url = "/who/"
weight = 3
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Contributors"
url = "/contributors/"
weight = 4
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Governance"
url = "/governance/"
weight = 6
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Professional Services"
url = "/professional-services/"
weight = 2
parent = "menu.contact"
post = 1
[[menu.main]]
name = "Security"
url = "/security/"
weight = 2
parent = "menu.contact"
post = 1
[[menu.main]]
identifier = "menu.documentation"
name = "Documentation"
url = ""
weight = 40
[[menu.main]]
name = "Documentation"
url = "/documentation/"
weight = 1
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "Tools"
url = "/tools/"
weight = 2
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "Support"
url = "/support/"
weight = 3
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "Legal and policy"
url = "/compliance/"
weight = 4
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "License"
url = "/license/"
weight = 5
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "Contributing"
url = "/contributing/"
weight = 6
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "Research projects"
url = "/research-projects/"
weight = 7
parent = "menu.documentation"
post = 1
[[menu.main]]
name = "OpenAPI spec"
url = "/documentation/openapi.html"
weight = 8
parent = "menu.documentation"
post = 1
# Top bar social links menu

View File

@ -12,7 +12,7 @@ A threat intelligence platform for sharing, storing and correlating Indicators o
* Built-in **sharing functionality** to ease data sharing using different model of distributions. MISP can synchronize automatically events and attributes among different MISP. Advanced filtering functionalities can be used to meet each organization sharing policy including a **flexible sharing group** capacity and an attribute level distribution mechanisms.
* An **intuitive user-interface** for end-users to create, update and collaborate on events and attributes/indicators. A **graphical interface** to navigate seamlessly between events and their correlations. An **event graph** functionality to create and view relationships between objects and attributes. Advanced filtering functionalities and [warning list](https://github.com/MISP/misp-warninglists) to help the analysts to contribute events and attributes.
* **storing data** in a structured format (allowing automated use of the database for various purposes) with an extensive support of cyber security indicators along fraud indicators as in the financial sector.
* **export**: generating IDS (Suricata, Snort and Bro are supported by default), OpenIOC, plain text, CSV, MISP XML or JSON output to integrate with other systems (network IDS, host IDS, custom tools)
* **export**: generating IDS (Suricata, Snort and Bro are supported by default), OpenIOC, plain text, CSV, MISP XML or JSON output to integrate with other systems (network IDS, host IDS, custom [tools](/tools)
* **import**: bulk-import, batch-import, free-text import, import from OpenIOC, GFI sandbox, ThreatConnect CSV or MISP format.
* Flexible **free text import** tool to ease the integration of unstructured reports into MISP.
* A gentle system to **collaborate** on events and attributes allowing MISP users to propose changes or updates to attributes/indicators.
@ -33,4 +33,4 @@ Data you store is immediately available to your **colleagues** and **partners**.
By generating **Snort/Suricata/Bro/Zeek IDS rules, STIX, OpenIOC**, text or csv exports MISP allows you to **automatically** import data in your detection systems resulting in **better and faster detection** of intrusions. Importing data can also be done in various ways: **free-text import, OpenIOC, batch import**, sandbox result import or using the preconfigured or **custom templates**. If you run MISP internally, data can also be uploaded and downloaded automagically **from and to externally hosted MISP instances**. Thanks to this automation and the effort of others you are now in possession of valuable indicators of compromise with no additional work.
### Collaborative sharing of analysis and correlation
How often has your team analyzed to realise at the end that a **colleague had already worked on another, similar, threat**? Or that an external report has already been made? When new data is added MISP will immediately show **relations with other observables and indicators**. This results in more efficient analysis, but also allows you to have a better picture of the TTPs, related campaigns and attribution. The **discussion** feature will also enable conversations between multiple analysts resulting in **win-win** for everyone. ![](/img/blog/automation-icon.png "{class='img-responsive'}")
How often has your team analyzed to realise at the end that a **colleague had already worked on another, similar, threat**? Or that an external report has already been made? When new data is added MISP will immediately show **relations with other observables and indicators**. This results in more efficient analysis, but also allows you to have a better picture of the TTPs, related campaigns and attribution. The **discussion** feature will also enable conversations between multiple analysts resulting in **win-win** for everyone. ![](/img/blog/automation-icon.png "{class='img-responsive'}")

View File

@ -5,8 +5,6 @@ permalink: /professional-services/
toc: true
---
# MISP Professional Services
MISP Professional Services (MPS) is a program handled by the lead developers of MISP Project, in order to offer highly
skilled services around MISP and to support the sustainability of the MISP project.
This initiative is meant to address the policy requirements of companies/organisations requiring commercial support contracts.
@ -62,14 +60,14 @@ The following options are available for any holder of an active support contract
- Development of new and/or custom features (project based, cost depending on scope)
# Additional costs for all missions outside Luxembourg
## Additional costs for all missions outside Luxembourg
In addition to the displayed prices, we also charge for the travel and accommodation costs according to the number of trainers or support engineers required.
Based on the training location and the time of travel an additional uplift of the price may be included.
# Contact for inquiries and requests
## Contact for inquiries and requests
Please send your inquiries regarding MISP Professional Services to mps@misp-project.org

View File

@ -5,7 +5,6 @@ permalink: /research-projects/
toc: true
---
# MISP Research Projects
# Project (1) Pauline Bourmeau - The Social Perspective in the Intelligence Activity among Information Sharing Communities - CNAM Paris (Supervisor Philippe Baumard).

View File

@ -31,9 +31,9 @@ If you have any enquiries or willing to contribute or support the project, don't
## Integrated Services and Products with MISP
Many third-parties and organizations provide services or software to integrate with MISP via [misp-modules](https://github.com/MISP/misp-modules), [MISP API](https://www.circl.lu/doc/misp/automation/index.html) or [MISP data models]({{ "/datamodels" | prepend: site.baseurl | prepend: site.url }}).
Many third-parties and organizations provide services or software to integrate with MISP via [misp-modules](https://github.com/MISP/misp-modules), [MISP API](https://www.circl.lu/doc/misp/automation/index.html) or [MISP data models](/datamodels).
Check out the [tools page]({{ "/tools" | prepend: site.baseurl | prepend: site.url }}).
Check out the [tools page](/tools).
## Research using MISP and Attribution

View File

@ -1,4 +1,4 @@
weight: 1
title: "Open Source Threat Intelligence and Sharing Platform"
description: "<p>Share.Store.Correlate.Analyse.<br>Targeted attacks.Financial Fraud.Counter-terrorism.</p>"
image: "img/carousel/computer-website.png"
image: "img/carousel/automation-icon.png"

View File

@ -2,4 +2,4 @@ weight: 2
name: "Simply Threats"
icon: "fas fa-thumbs-up"
url: ""
description: "The primary goal of MISP is to be used. This is why simplicity is the driving force behind the project. Storing and especially using information about threats and malware should not be difficult. MISP is there to help you get the maximum out of your data without unmanageable complexity."
description: "The primary goal of MISP is to be used. This is why simplicity is the driving force behind the project. Storing and especially using information about threats and malware should not be difficult. MISP is there to help you [get the maximum out](/features) of your data without unmanageable complexity."

Binary file not shown.

After

Width:  |  Height:  |  Size: 78 KiB