Feed import added

pull/1/head
Alexandre Dulaunoy 2016-10-07 22:31:08 +02:00
parent 95f197e0f2
commit f53ba33527
1 changed files with 1 additions and 0 deletions

View File

@ -31,6 +31,7 @@ Discover how MISP is used today in multiple organisations. Not only to store, sh
<li> Flexible <strong>free text import</strong> tool to ease the integration of unstructured reports into MISP.
<li> A gentle system to <strong>collaborate</strong> on events and attributes allowing MISP users to propose changes or updates to attributes/indicators.
<li> <strong>data-sharing</strong>: automatically exchange and synchronization with other parties and trust-groups using MISP.
<li> <strong>feed import</strong>: flexible tool to import and integrate MISP feed and any threatintel or OSINT feed from third parties.</li>
<li> <strong>delegating of sharing</strong>: allows a simple pseudo-anonymous mechanism to delegate publication of event/indicators to another organization.
<li> Flexible <strong>API</strong> to integrate MISP with your own solutions. MISP is bundled with <a href="https://github.com/MISP/PyMISP">PyMISP</a> which is a flexible Python Library to fetch, add or update events attributes, handle malware samples or search for attributes.
<li> <strong>Adjustable taxonomy</strong> to classify and tag events following your own classification schemes or <a href="https://github.com/MISP/misp-taxonomies">existing taxonomies</a>. The taxonomy can be local to your MISP but also shareable among MISP instances.