FortiSOAR Ideas
srivastavad
Staff
Staff
Status: New

Posting on behalf of an internal request, a FortiSOAR connector for OpenCTI Threat intelligence. 

Build actions using an open source platform in order to structure, store, organize and visualize technical and non-technical information about cyber threats. 

OpenCTI can be integrated with tools and applications such as MISP, TheHive, MITRE ATT&CK, etc. 

 

Reference Link: https://github.com/OpenCTI-Platform/opencti 

 

1 Comment
Fabien1
New Contributor II

Hello @srivastavad , work is in progress from FortiSOAR developement Team to propose this OpenCTI as Built-in connector to whole community by end of this year ?