misp-website/_pages/events.md

6.2 KiB
Executable File
Raw Blame History

layout title permalink toc
page Events around MISP /events/ true

MISP Events

Want to join us at an event, discuss opportunities or projects around the MISP project, share your experience about threat intelligence or discuss how MISP could be improved to support security professionals?

MISP Virtual Session - MISP training course 2020

CIRCL is hosting an online weekly MISP training series, aiming to both get new users up to speed as well as bringing experienced users up to speed with the newer and more advanced features of the platform. The planned training agenda contains four sessions as follows:

Introductory training (Friday 8th May 2020 - 15:00-17:00 CET)

The first session focuses on a brief introduction to MISP, explaining what it is and why we needed it in the first place. This is followed by a basic user training session, where we will demonstrate how to create, contextualise and share information along with how to use the data shared by the various MISP communities that you may be part of.

Administration / deployment training

The second session will walk participants through the basics and pitfalls of MISP server administration, along with community management, synchronising data with other communities and using feeds. Additionally we'll spend some time on discussing the various deployment options for MISP along with some considerations for those looking to deploy MISP.

Advanced usage

The third session will dive deeper into where we leave off after the introductory training, we'll see how to handle false positive management, indicator life cycle management and encode more advanced structures in MISP. We'll also talk about enrichment options and how to get the most out of the tool in the least amount of effort spent. We'll also take a detour to see how to visualise your data and build custom visualisations via the dashboard.

API / integration

In the fourth session we will explore the various APIs (both native and supporting libraries via PyMISP) as well as the various integration options (API usage, building export systems, import and enrichment module= s).

MISP hackathon

(to be announced)

MISP at conferences

Current MISP Training(s)

(some) Past MISP Training(s)

Conferences featuring MISP core members talking about MISP and/or threat intelligence