Introduction to MISP | MISP virtual machine demo

Introduction to MISP | MISP virtual machine demo

HomeJordan M. SchroederIntroduction to MISP | MISP virtual machine demo
Introduction to MISP | MISP virtual machine demo
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
What is the MISP threat intelligence sharing platform and how can you play with the threat intelligence feeds? This quick demo will show you how to access the standard data feeds provided by the CIRCL virtual machine.

MISP's greatest strength is automating your network defenses to block and filter known threats. In addition, it is also an incredibly useful database for threat research and incident response analysis.

In future videos I will show you how to use other features, but this is a quick introduction.

4:18 Start of the demo

Links in the video:
https://www.circl.lu/services/misp-training-materials/

Link to VM:
https://www.circl.lu/misp-images/latest/

—-
HEFESTIS: https://www.hefestis.ac.uk/

—-
Follow me online here:

LinkedIn: https://www.linkedin.com/in/schroederjordan
Jordan's website: https://jordanmschroeder.wordpress.com

—-
Check out my books on cybersecurity:
/"Advanced Endurance Training/" https://amzn.to/3aeG7gU

/"Cask Strength Security Policy Noncompliance: Four Ways to Respond When Someone Violates Cybersecurity Policies/" https://amzn.to/2XKal8W

—-
CPE entry (CSV):
Link, Type, Title, Moderator, Publication Year, Domain, Length
https://youtu.be/sWUCtetdLck, Video/Webinar, Introduction to MISP, Jordan M Schroeder, 2020, Security Operations, 9:00

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.