Security News > 2020 > July > How to install Malware Information Sharing Platform on Ubuntu Server 18.04

How to install Malware Information Sharing Platform on Ubuntu Server 18.04
2020-07-17 15:34

If you're looking for a platform to help with the collection and sharing of cybersecurity events, you need not look any further than MISP. Jack Wallen shows you how to install this tool.

Malware Information Sharing Platform is a tool for the collection, storing, distributing, and sharing of cybersecurity indicators and threats.

MISP was specifically designed to be used for security incident analysis so that security pros can share structured information.

I'm going to walk you through the installation of the MISP core, using an automated script, on Ubuntu Server 18.04.

List ~/. After the installation of MISP, you can move that file back.


News URL

https://www.techrepublic.com/article/how-to-install-malware-information-sharing-platform-on-ubuntu-server-18-04/#ftag=RSS56d97e7

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Ubuntu 14 14 40 20 19 93