Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Feature -Request integration with OpenCTI #57

Open
1 of 6 tasks
alnash28 opened this issue Oct 21, 2021 · 2 comments
Open
1 of 6 tasks

Feature -Request integration with OpenCTI #57

alnash28 opened this issue Oct 21, 2021 · 2 comments
Assignees
Labels
enhancement New feature or request needs-triage Indicates that issue is not yet triaged and assigned

Comments

@alnash28
Copy link

alnash28 commented Oct 21, 2021

Additional context
ThreatMapper is missing features used to connect to an open-source Cyber Threat Intelligence Platform, such as OpenCTI. This feature request can be used used to map vulnerabilities exploited by known malicious actors (i.e APT). Additionally,

Is your feature request related to a problem? Please describe.
Similar to Anomali, or ThreatConnect, a novice CTI analyst will have difficulties mapping CRITICAL/HIGH vulnerabilities to a malicious actor (i.e. APT, or UNC) without integration between ThreatMapper and a CTI platform.

Describe the solution you'd like
This feature enhancement would allow CTI analysts to prioritize and rank vulnerabilities exploited, and security advisories warning to patch vulnerabilities commonly propagated by malicious actors

Describe alternatives you've considered

MITRE ATT&CK
ThreatConnect
Anomali ThreatStrem
Securonix

Components/Services

  • UI/Frontend
  • API/Backend
  • Agent
  • Deployment/YAMLs
  • CI/CD Integration
  • Other (specify) - Support for OpenCTI Connectors

Additional context
https://www.opencti.io/en/
https://github.com/OpenCTI-Platform
https://github.com/OpenCTI-Platform/connectors

@alnash28 alnash28 added enhancement New feature or request needs-triage Indicates that issue is not yet triaged and assigned labels Oct 21, 2021
@alnash28 alnash28 changed the title [FEAT] Request integration with OpenCTI Feature -Request integration with OpenCTI Oct 21, 2021
@ramanan-ravi
Copy link
Collaborator

Hello @alnash28 ,
As per this feature request, you are interested in OpenCTI external import connector, which will pull most exploitable vulnerabilities from Deepfence and enhance data in OpenCTI. Is it correct?

@alnash28
Copy link
Author

alnash28 commented Dec 23, 2021

@ramanan-ravi Yes, this is correct. The goal would be to enhance vulnerability prioritization between both solutions. DeepFence would benefit as well, matching CVEs to Threat Actor Profiles created within OpenCTI. Sorry for the delayed response.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
enhancement New feature or request needs-triage Indicates that issue is not yet triaged and assigned
Projects
None yet
Development

No branches or pull requests

3 participants