Тёмный

Overview - Navigating OpenCTI 

Filigran
Подписаться 467
Просмотров 190
50% 1

Join Jermain Njemanze, Senior Solution Engineer at Filigran, as he introduces you to OpenCTI.
OpenCTI, developed by Filigran, is an open-source threat intelligence platform that enables you to store, organize, visualize and share knowledge about cyber threats and disinformation campaigns as well as handle incident response cases and collaborative work.
This video will demonstrate a few ways to consult your Cyber Threat Intelligence in OpenCTI’s user-friendly GUI:
🔹 Global Threat Intelligence Dashboard
🔹 Global Security Operations Dashboard
🔹 Insights and Analyses
🔹 Effortless Navigation
🔍 For a deeper dive into OpenCTI's capabilities, visit: shorturl.at/wKMV2 & docs.opencti.io/latest/
👓 Read more on our Blog: blog.filigran.io/
🚀 Start building on GitHub: github.com/OpenCTI-Platform
👩‍👩‍👦‍👦 Join the conversation on Slack: community.filigran.io/
#cybersecurity #opensource #threatintelligence

Наука

Опубликовано:

 

30 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии    
Далее
КТО ЭТО БЫЛ?
25:31
Просмотров 1,1 млн
Why I am Not Using OPNSense
8:26
Просмотров 69 тыс.
Introduction to  Cyber Threat Hunting : SOC
24:12
Просмотров 25 тыс.
Introduction To Red Teaming
48:26
Просмотров 15 тыс.
Introduction to the OpenCTI platform
7:16
Просмотров 25 тыс.
you need this FREE CyberSecurity tool
32:06
Просмотров 1,2 млн