MISP FEEDS

PrecisionSec provides all of our data as a set of MISP feeds, enabling seamless integration with the popular Open Source Threat Intelligence and Sharing Platform (MISP). MISP is used by many organizations to ingest and share threat intelligence data and report sightings of cyber attacks.
MISP Event View

Integrate

MISP feed support provides seamless integration with the threat sharing platform, allowing you to focus on your hunt.

Attribute

High confidence identification and classification of precursor malware and C2 frameworks lets you know exactly who you’re up against.

Investigate

MISP integration lets you quickly and easily investigate potential incidents, allowing you to focus on right threats at the right time.

Curated Threat Intelligence for MISP

  • Thousands of IOC’s per day pushed seamlessly into your workspace using the MISP Feed format
  • High fidelity identification and classification of precursor malware and C2 frameworks such as Cobalt Strike
  • Supplemental indicator context including:
    • Malware family
    • C2 information (domains, URL’s and IPv4 addresses)
    • Campaign and botnet ID’s
  • Pivot on Botnet ID and Campaign ID to attribute additional malware samples and infrastructure
  • Events are mapped to MITRE ATT&CK® techniques based on malware behaviour and network activity
MISP Correlation Graph

 

Deep Correlation of Events Using MISP Galaxies and Objects

MISP Objects provide a mechanism for grouping and correlation of related attributes. Using MISP Galaxies and MISP Objects, our MISP feeds provide unique insights into related malware samples and campaigns.

 

Request Access

Contact us below if you have any questions or to request access.