Python Threat Hunting Tools: Part 12 — MISP and CrowdStrike Falcon Integration
2023-11-21 12:7:57 Author: infosecwriteups.com(查看原文) 阅读量:11 收藏

Adam Goss

InfoSec Write-ups

Welcome back to this series on building threat hunting tools. In this series, I will be showcasing a variety of threat hunting tools that you can use to hunt for threats, automate tedious processes, and extend to create your own toolkit!

Most of these tools will be simple, focusing on being easy to understand and implement. This is so that you, the reader, can learn from these tools and begin to develop your own. There will be no cookie-cutter tutorial on programming fundamentals like data types, control structures, etc. This series will focus on the practical implementation of scripting through small projects.

You are encouraged to play with these scripts, figure out ways to break or extend them, and try to improve their basic design to fit your needs. I find this the best way to learn any new programming language/concept and, certainly, the best way to derive value!

In this installment, you will learn how to automatically export Indicators of Compromise (IOCs) from your MISP instance and upload them into the Endpoint Detection and Response (EDR) solution CrowdStrike Falcon.

Let’s first discover what MISP and CrowdStrike Falcon are.

MISP (Malware Information Sharing Platform and Threat Sharing) is an open-source threat intelligence platform that allows you to share, collate, analyze, and distribute threat intelligence. It is used by finance, healthcare, telecommunications, government, and technology organizations to share and analyze information about the latest threats. Security researchers, threat intelligence teams, incident responders, and the wider cyber security community all use MISP to collaborate in their defensive efforts.

The platform provides a structured and standardized framework for collecting, storing, and sharing threat intelligence data, enabling collaboration and enhanced defense against cyber threats. It has mappings with existing threat intelligence frameworks (e.g., MITRE ATT&CK, CAPEC, etc.) and strong integrations with security…


文章来源: https://infosecwriteups.com/python-threat-hunting-tools-part-12-misp-and-crowdstrike-falcon-integration-cdedbc9d885b?source=rss----7b722bfd1b8d---4
如有侵权请联系:admin#unsafe.sh