MISP Objects added in features

pull/2/head
Alexandre Dulaunoy 2017-09-26 07:41:16 +02:00
parent a336a03dd6
commit fbe08ea818
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
1 changed files with 1 additions and 0 deletions

View File

@ -23,6 +23,7 @@ Discover how MISP is used today in multiple organisations. Not only to store, sh
<ul>
<li> An <strong>efficient IOC and indicators</strong> database allowing to store technical and non-technical information about malware samples, incidents, attackers and intelligence.
<li> Automatic <strong>correlation</strong> finding relationships between attributes and indicators from malware, attacks campaigns or analysis.
<li> A flexible data model where complex <a href="/objects.html">objects</a> can be expressed and linked together to express threat intelligence, incidents or connected elements.
<li> Built-in <strong>sharing functionality</strong> to ease data sharing using different model of distributions. MISP can synchronize automatically events and attributes among different MISP. Advanced filtering functionalities can be used to meet each organization sharing policy including a <strong>flexible sharing group</strong> capacity and an attribute level distribution mechanisms.
<li> An <strong>intuitive user-interface</strong> for end-users to create, update and collaborate on events and attributes/indicators. A <strong>graphical interface</strong> to navigate seamlessly between events and their correlations. Advanced filtering functionalities and <a href="https://github.com/MISP/misp-warninglists">warning list</a> to help the analysts to contribute events and attributes.
<li> <strong>storing data</strong> in a structured format (allowing automated use of the database for various purposes) with an extensive support of cyber security indicators along fraud indicators as in the financial sector.