Cyber Attack | Data Breach

Published on September 13th, 2019 📆 | 7799 Views ⚑

0

OpenCTI – Open Cyber Threat Intelligence Platform


Text to Speech


OpenCTI - Open Cyber Threat Intelligence Platform

Introduction

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.

The structuration of the data is performed using a knowledge schema based on the STIX2 standards. It has been designed as a modern web application including a GraphQL API and an UX oriented frontend.

Also, OpenCTI can be integrated with other tools and applications such as MISP, TheHive, MITRE ATTACK, etc.

Objective

The goal is to create a comprehensive tool allowing users to capitalize technical (such as TTPs and observable) and non-technical information (such as suggested attribution, victimlogy etc.) while linking each piece of information to its primary source (a report, a MISP event, etc.), with features such as links between each information, first and last seen dates, levels of confidence etc.





The tool is able to use the MITRE ATTACK framework (through a dedicated connector) to help structure the data. The user can also chose to implement its own datasets.

Once data has been capitalized and processed by the analysts within OpenCTI, new relations may be inferred from existing ones to facilitate the understanding and the representation of this information. This allow the user to extract and leverage meaningful knowledge from the raw data.

OpenCTI not only allows imports but also exports of data under different formats (CSV, STIX2 bundles, etc.). Connectors are currently developed to accelerate interactions between the tool and other platforms.

Documentation and demonstration

If you want to know more on OpenCTI, you can read the documentation on the tool. If you wish to discover how the OpenCTI platform is working, a demonstration instance is available and open to everyone. This instance is reset every night and is based on reference data maintained by the OpenCTI developers.

Installation

All you need to install the OpenCTI platform can be found in the official documentation.
For installation, you can:

Source link

Tagged with:



Comments are closed.