MISP 2.4.96 released

pull/6/head
Alexandre Dulaunoy 2018-10-09 14:17:50 +02:00
parent bab8172480
commit f08b52f6b2
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
1 changed files with 31 additions and 0 deletions

View File

@ -0,0 +1,31 @@
---
title: MISP 2.4.96 released (aka API everywhere release)
layout: post
featured: /assets/images/misp-small.png
---
A new version of MISP ([2.4.96](https://github.com/MISP/MISP/tree/v2.4.96)) has been released with complete rework, refactoring and simplification of the API restSearch, allowing for more flexibility, improved search capabilities, performance and extendability.
The restSearch interface is now tight to the new export system. Any export format within MISP can now use the standard restSearch API and having the same query format. The complete documentation of the restSearch is included in the automation page.
A new limit and pagination system has been added allowing to easily paginate over a search result set and limit output. The two new parameters are limit and page and directly accessible in the MISP query format.
The search result in the MISP user interface now allows to download the search format in all the formats available in MISP.
The CSV export has been rewritten to allow more flexibility such as limiting the fields to include or adding additional context. Previous bug in CSV were also fixed in the mean time.
The fetcher was improved and especially in the handling of MISP objects to allow a significant performance.
Freetext import is now delegated to a background process for large import. Freetext import was improved for ASN detection and additional refanging of indicators.
API for warning-lists has been improved and can now be updated by using a substring of the warning-lists. A simple toggle function mechanism to disable and enable warning-lists.
The [cortex integration is now back](https://blog.thehive-project.org/2018/09/27/cortex-2-1-0-the-response-edition/) to nominal and fully functional with this latest version.
Major improvements and bugs fixed were introduced including user-interface, API, STIX 1/2 import and export.
A huge thanks to all the [contributors](/contributors) who have tirelessly helped us improve the software and also all the participants in the MISP trainings giving us a bunch of interesting feedback for ideas for improvements.
MISP [galaxy](/galaxy.pdf), [objects](/objects.pdf) and [taxonomies](/taxonomies.pdf) were notably extended by many contributors. These are also included by default in MISP. Don't forget to do a `git submodule update` and update galaxies, objects and taxonomies via the UI.
Don't forget that the MISP Threat Intelligence Summit 0x4 will take place the Monday 15th October 2018 before hack.lu 2018. Don't hesitate to have a look at our [events page](http://www.misp-project.org/events/) to see our next activities to improve threat intelligence, analytics and automation. We have also two MISP trainings foreseen in Luxembourg Monday 17th December [MISP Training - Threat Intelligence Analyst and Administrators](https://en.xing-events.com/MURFIIQ) and Tuesday 18th December [MISP Training - Developers session - API and Extensions ](https://en.xing-events.com/QDBMTBT.html).