How To Integrate or Query My Public STIX STIX2 TAXII Threat Actor Specific Threat Intelligence Feed In Your Firewall or Security Solution – An Analysis

Dear blog readers,Did you already pull my public and free STIX STIX2 TAXII threat intelligence feed using your and your organization’s Lifetime API Key?In this post I’ve decided to elaborate more and offer practical advice and links in terms of how you… Continue reading How To Integrate or Query My Public STIX STIX2 TAXII Threat Actor Specific Threat Intelligence Feed In Your Firewall or Security Solution – An Analysis

Public STIX STIX2 TAXII Threat Actor Specific Threat Intelligence Feed – Your Lifetime API Key!

Hi, everyone,This is Dancho. Big news! I’ve decided to make approximately 15 years of active and unique threat actor specific research publicly accessible online for free using the OpenCTI STIX STIX2 TAXII platform and not only convert all the cool and… Continue reading Public STIX STIX2 TAXII Threat Actor Specific Threat Intelligence Feed – Your Lifetime API Key!

Who Needs A Niche Threat Actor Specific IoC (Indicator of Compromise) STIX/STIX2/TAXII Feed?

UPDATE: The feed’s official web site including the brochure.Dear blog readers,Who needs access to my STIX/STIX2/TAXII Threat Actor Specific IoC (Indicator of Compromise) feed? Drop me a line today at dancho.danchev@hush.comStay tuned!

Continue reading Who Needs A Niche Threat Actor Specific IoC (Indicator of Compromise) STIX/STIX2/TAXII Feed?

Trust us, information sharing can work. Here’s how we’re doing it.

You know what’s worse than trying to share cybersecurity information? Writing about it. Everyone has read over and over again about how important information sharing is for cybersecurity. The idea is certainly not new. It’s definitely not cool. It’s also hard. No one has completely nailed it even after talking about it for decades. Why is information sharing so hard and why are we still working on it? We’ve identified plenty of barriers and worked to address them. In many cases, we’ve addressed them quite well. For example, information sharing is tough from a technical perspective because the volume and speed of data continues to increase. So the community developed standards like STIX (Structured Threat Information eXchange) as a common language to share indicators and context at machine speed, TAXII (Trusted Automated eXchange of Intelligence Information) to provide a protocol for the transfer of information, and MITRE’s ATT&CK framework for […]

The post Trust us, information sharing can work. Here’s how we’re doing it. appeared first on CyberScoop.

Continue reading Trust us, information sharing can work. Here’s how we’re doing it.

Busting Cybersecurity Silos

To break down cybersecurity silos, professionals must work together to share security information and build collaborative solutions to address the evolving cybersecurity threat landscape.

The post Busting Cybersecurity Silos appeared first on Security Intelligence.

Continue reading Busting Cybersecurity Silos

NSA Advocates Data Sharing Framework

Fighting attackers needs a new approach that leverages a public-private data sharing framework, enabling immediate and collective responses. Continue reading NSA Advocates Data Sharing Framework

NSA-Backed OpenC2.org Aims to Defend Systems at Machine Speed

Security experts, vendors, business and the NSA are developing a standardized language that rather than autonomously understands threats, acts on them. Continue reading NSA-Backed OpenC2.org Aims to Defend Systems at Machine Speed

Security Glue: How Threat Intelligence Binds Security Providers and Partners

Threat intelligence is the glue that holds security together. It helps create a picture of the most serious threats facing any organization.

The post Security Glue: How Threat Intelligence Binds Security Providers and Partners appeared first on Security Intelligence.

Continue reading Security Glue: How Threat Intelligence Binds Security Providers and Partners