Skip to content

MISP - Malware Information Sharing Platform and Threat Sharing

MISP (Malware Information Sharing Platform & Threat Sharing) is an open-source threat intelligence platform designed for collecting, storing, and sharing cybersecurity indicators and threats. It aids in analyzing and correlating data about malware and cyber incidents, facilitating threat intelligence and information sharing among organizations. MISP supports automated data exports and integrations with various cybersecurity tools and standards, enhancing collaboration and efficiency in threat detection and response.

Link: https://www.misp-project.org/
GitHub: https://github.com/MISP/MISP

Comments

Latest