melicertes / csp

The Cyber Security Platform MeliCERTes is part of the European Strategy for Cyber Security. MeliCERTes is a network for establishing confidence and trust among the national Computer Security Incident Response Teams (CSIRTs) of the Member States and for promoting swift and effective operational cooperation.
Other
30 stars 7 forks source link

MISP - Tags have to be generated manually #51

Open iglocska opened 5 years ago

iglocska commented 5 years ago

Required tags have to be generated manually - why?

adulau commented 5 years ago

But it should be also coming from a taxonomy. Maybe a CSP one?

thanosa75 commented 5 years ago

Understood - referring to the configuration actions in the Admin manual. Is there a way to make this automated (e.g. via cmdline scripting?)

iglocska commented 5 years ago

Create a JSON as described here:

https://github.com/MISP/MISP-taxonomies

You can then either make a pull request with your new taxonomy (such as MELiCERTES taxonomy) and we can then incorporate it in the default taxonomy library, or you can manually move it to the correct directory (/var/www/MISP/app/files/taxonomies IIRC) and tell MISP to load it using the taxonomy update (can be done via the CLI or API)