Тёмный

MISP Training Module 1 - An Introduction to Cybersecurity Information Sharing 

CIRCL Luxembourg
Подписаться 1,6 тыс.
Просмотров 34 тыс.
50% 1

In a continuous effort, CIRCL frequently gives training sessions about MISP (Malware Information Sharing Platform & Threat Sharing). The purpose is to reach out to security analysts using MISP as a threat intelligence platform along with users using it as an information sharing platform. This is an opportunity for the users to meet the developers and exchange about potential improvements or use-cases using MISP as a threat-intelligence platform.
The MISP training demonstrates how the platform functions; explain how to share, comment and contribute data, and describe the future developments. This part of the training focuses on the analyst aspect along with the management of your own MISP instance especially how to connect to other MISP communities.
Training material: www.circl.lu/s...
More information about MISP: www.circl.lu/s...
About the MISP project:www.misp-proje... - / mispproject
About CIRCL: www.circl.lu
This video is co-financed by the European Union
Connecting Europe Facility

Опубликовано:

 

30 сен 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 6   
@Macj707
@Macj707 7 месяцев назад
CHEF CRISP WUZ HERE!
@barryabrams6071
@barryabrams6071 11 месяцев назад
Has anyone installed MISP Container on Docker using an AWS EC2 Instance loaded with Ubuntu Version 22.04? I have tried this with CoolAcid misp-docker and Harvard-itsecurity/docker-misp. I checked to ensure everything is installed, up, and running but I can't connect to the MISP Login Page with localhost, IP Address, or Port Number. I have noticed MySQL is not up and running. Should I edit this with a new IP or port number? If so, what file should I edit?
@MikelSonia
@MikelSonia 5 лет назад
Very interesting. Thank you for sharing.
@kiranr938
@kiranr938 3 года назад
Awesome
@ace2burn
@ace2burn 4 года назад
Great introduction video to MISP. Keep up the good work!
@blabber92
@blabber92 Год назад
Is there any method to install MISP in Kali linux VM?
Далее
MISP Training Module 2 - General usage of MISP
1:08:54
Просмотров 25 тыс.
Ответы Мэил Ру
01:00
Просмотров 1,5 млн
Why Cybersecurity Training is a SCAM
10:37
Просмотров 180 тыс.
Try Hack Me: MISP
20:27
Просмотров 3,7 тыс.
Intro to MISP | Demo of the MISP virtual machine
9:07