Act Platform - Open Platform For Collection And Exchange Of Threat Intelligence Information

✨ deeznutz

✨ Master ✨
Staff member
Joined
May 15, 2017
Messages
981
Likes
760
Points
1,045
brain-cyber.jpg


Semi-Automated Cyber Threat Intelligence (ACT) is a research project led by mnemonic as with contributions from the University of Oslo, NTNU, Norwegian Security Authority (NSM), KraftCERT and Nordic Financial CERT.

The main objective of the ACT project is to develop a platform for cyber threat intelligence to uncover cyber attacks, cyber espionage and sabotage. The project will result in new methods for data enrichment and data analysis to enable identification of threat agents, their motives, resources and attack methodologies. In addition, the project will develop new methods, work processes and mechanisms for creating and distributing threat intelligence and countermeasures to stop ongoing and prevent future attacks.

In this repository the code of the ACT platform is published under an Open Source license.
Usage
The ACT platform exposes a set of REST APIs. See this guideline on how to work with the API.
Installation
Prerequisites
  • Java 8 for running the application.
  • Maven for managing dependencies, building the code, running the unit tests, etc.
  • An installation of Apache Cassandra for storage. Any version of Apache Cassandra 3.x is support.Import the Cassandra database schema from deployment-service/resources/cassandra.cql.
  • An installation of Elasticsearch for indexing. Version 6.8 of Elasticsearch is required.
  • (Optional) An installation of ActiveMQ for the multi-node environment.
  • (Optional) An installation of Docker for running the integration tests.
Download Act-Platform
 
Top Bottom