STIX & CTI – Information Security

Structured Threat Information Expression (STIX™) is a language and serialization format used to exchange cyber threat intelligence (CTI).

Built your own STIX repository to track attack patterns, vulnerabilities, threats and course of actions agains them.

Templates for EA, InfoSec, ...
Online database

Your quick STIX & CTI setup

  • With our information security template with STIX™ you can start right away
  • Based on STIX™ 2.1 which defines 18 STIX Domain Objects (SDOs)
  • Use our integrations, sync and import capabilities to get your current data in the template in no time.
  • It’s ease to use. As a result you get immediate value.
  • This get’s you a plan on where to start your cyber security or check ongoing activities.
  • Use this as a short-term support or learning of STIX™, plus get a long term enterprise solution if you want to.
  • For more information please see Intro to STIX™ by the OASIS Cyber Threat Intelligence (CTI) Technical Committee