OpenCTI is an open-source platform designed to help organizations manage their cyber threat intelligence (CTI) data and observables. The platform structures its data using a knowledge schema built on the STIX2 standards. It features a modern web application architecture with a GraphQL API and a user-friendly front end. OpenCTI integrates with other tools and applications, such as MISP and TheHive, among others, enhancing its capability to serve as a central hub for cyber threat intelligence … More

The post OpenCTI: Open-source cyber threat intelligence platform appeared first on Help Net Security.

By

Leave a Reply

Your email address will not be published. Required fields are marked *