Skip to content

Commit

Permalink
Cti integrations toc (#492)
Browse files Browse the repository at this point in the history
* Add integration index page

* Fix word
  • Loading branch information
LaurenceJJones authored Nov 6, 2023
1 parent 4354489 commit 7b566f9
Show file tree
Hide file tree
Showing 2 changed files with 24 additions and 0 deletions.
20 changes: 20 additions & 0 deletions crowdsec-docs/docs/cti_api/integration_intro.md
Original file line number Diff line number Diff line change
@@ -0,0 +1,20 @@
---
id: integration_intro
title: Integrations
---

| Integration | Description |
|---------------------------|----------------------------------------|
| [Chrome](/cti_api/integration_browser_chrome.md) | A Chrome extension which allows you to quickly search an IP on a web page |
| [Gigasheet](/cti_api/integration_gigasheet.md) | Gigasheet's No-Code API-data-enrichment feature |
| [IntelOwl](/cti_api/integration_intelowl.md) | IntelOwl is an open-source framework and platform for analyzing and processing threat intelligence data |
| [Maltego](/cti_api/integration_maltego.md) | Maltego is a powerful and versatile data visualization and link analysis tool used primarily in the field of digital forensics, cybersecurity, and intelligence gathering |
| [MISP](/cti_api/integration_misp.md) | MISP, short for Malware Information Sharing Platform & Threat Sharing, is an open-source threat intelligence platform designed to facilitate the sharing and collaboration |
| [MSTICpy](/cti_api/integration_msticpy.md) | MSTICpy, short for Microsoft Threat Intelligence Python Security Tools and Common Practices, is an open-source Python library developed by Microsoft |
| [OpenCTI](/cti_api/integration_opencti.md) | OpenCTI is an open-source threat intelligence platform that focuses on facilitating the collection, management, and analysis of cyber threat intelligence data |
| [PaloAlto XSOAR](/cti_api/integration_paloalto_xsoar.md) | Palo Alto Networks Cortex XSOAR is a Security Orchestration, Automation, and Response (SOAR) platform |
| [QRadar](/cti_api/integration_qradar.md) | QRadar is a widely-used Security Information and Event Management (SIEM) solution designed to provide comprehensive visibility into an organization's cybersecurity landscape |
| [Sekoia XDR](/cti_api/integration_sekoia_xdr.md) | Sekoia XDR (Extended Detection and Response) is a cybersecurity platform that combines threat detection, incident response, and proactive threat hunting capabilities into a unified solution |
| [Splunk SIEM](/cti_api/integration_splunk_siem.md) | Splunk Enterprise Security is a Security Information and Event Management (SIEM) solution that helps organizations centralize, analyze, and manage security-related data from various sources |
| [Splunk SOAR](/cti_api/integration_splunk_soar.md) | Splunk SOAR (Security Orchestration, Automation, and Response) is a security platform designed to streamline and automate the incident response and security operations processes |
| [TheHive](/cti_api/integration_thehive.md) | TheHive is an open-source, collaborative, and customizable Security Incident Response Platform (SIRP) designed to assist cybersecurity teams in managing and mitigating security incidents effectively |
4 changes: 4 additions & 0 deletions crowdsec-docs/sidebars.js
Original file line number Diff line number Diff line change
Expand Up @@ -783,6 +783,10 @@
{
type: "category",
label: "Integrations",
link: {
type: "doc",
id: "cti_api/integration_intro",
},
items: [
"cti_api/integration_chrome",
"cti_api/integration_gigasheet",
Expand Down

0 comments on commit 7b566f9

Please sign in to comment.