Adding the OASIS OpenC2 under formats

ASIS Open Command and Control (OpenC2) Technical Committee. The OpenC2 TC will base its efforts on artifacts generated by the OpenC2 Forum. Prior to the creation of this TC and specification, the OpenC2 Forum was a community of cyber-security stakeholders that was facilitated by the National Security Agency (NSA).
master
Omar Santos 2018-01-12 10:38:15 -08:00 committed by GitHub
parent 25d3ad4b64
commit 960053bf4c
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 9 additions and 0 deletions

View File

@ -498,6 +498,15 @@ Standardized formats for sharing Threat Intelligence (mostly IOCs).
The Malware Attribute Enumeration and Characterization (MAEC) projects is aimed at creating and providing a standardized language for sharing structured information about malware based upon attributes such as behaviors, artifacts, and attack patterns.
</td>
</tr>
<tr>
<td>
<a href="https://www.oasis-open.org/committees/tc_home.php?wg_abbrev=openc2" target="_blank">OpenC2</a>
</td>
<td>
OASIS Open Command and Control (OpenC2) Technical Committee. The OpenC2 TC will base its efforts on artifacts generated by the OpenC2 Forum. Prior to the creation of this TC and specification, the OpenC2 Forum was a community of cyber-security stakeholders that was facilitated by the National Security Agency (NSA).
</td>
</tr>
<tr>
<td>
<a href="https://oasis-open.github.io/cti-documentation/" target="_blank">STIX 2.0</a>