TypeDB CTI

From GCA ACT
Revision as of 03:00, 4 July 2024 by Globalcyberalliance (talk | contribs) (Created via script)
(diff) ← Older revision | Latest revision (diff) | Newer revision → (diff)
Jump to navigationJump to search

Description

TypeDB Data - CTI is an open source threat intelligence platform for organisations to store and manage their cyber threat intelligence (CTI) knowledge. It enables threat intel professionals to bring together their disparate CTI information into one database and find new insights about cyber threats. This repository provides a schema that is based on STIX2, and contains MITRE ATT&CK as an example dataset to start exploring this threat intelligence platform. More in this blog post.

More Information

URL: https://github.com/typedb-osi/typedb-cti

Maintenance Status: Active

Last Updated Date: < 1 year

Formats Available: See website.

Social Media Links: https://github.com/typedb-osi/typedb-cti?tab=readme-ov-file#readme

Contact Information: Unknown

License Information: https://github.com/typedb-osi/typedb-cti?tab=Apache-2.0-1-ov-file#readme