Security News > 2021 > December > VirusTotal Collections feature helps keep neat IoC lists

VirusTotal Collections feature helps keep neat IoC lists
2021-12-01 10:33

Scanning service VirusTotal announced today a new feature called Collections that lets researchers create and share reports with indicators of compromise observed in security incidents.

VirusTotal Collections gives researchers an easy way to store, update, and share IoCs with other members of the infosec community, building more context around security incidents and threat actors.

"Collections are open to our VirusTotal Community and they will be enhanced with VirusTotal analysis metadata providing the latest information we have for the IoCs, along with some aggregated tags" - Juan Infantes, software engineer at VirusTotal.

Threat researchers can use collections to add separate IoC groups into one report that comes with a title and an op description.

Security researchers are applauding the new feature in VirusTotal and have already started to create collections of IoC, which are usually shared via tweets and text storage services.

With Collections, VirusTotal provides a simpler way for threat researchers to collaborate and find actionable intelligence that is easy to access and distribute.


News URL

https://www.bleepingcomputer.com/news/security/virustotal-collections-feature-helps-keep-neat-ioc-lists/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Virustotal 2 0 17 3 1 21