syloktools / MISP-TIE

Integration between MISP platform and McAfee Threat Intelligence Exchange

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

MISP - McAfee Threat Intelligence Exchange integration

License

This Integration adds automated containment / response capabilities to the MISP platform with McAfee Threat Intelligence Exchange (TIE).

Based on tagging a script will extract suspicious MD5 hashes from a threat event and will automatically set the external or enterprise reputation in the McAfee TIE database. This effectively updates all McAfee managed Endpoints. The MISP tag will get automatically removed after the successfull reputation update.

Screenshot 2019-10-30 at 18 06 08

Component Description

MISP threat sharing platform is a free and open source software helping information sharing of threat and cyber security indicators. https://github.com/MISP/MISP

McAfee Threat Intelligence Exchange acts as a reputation broker to enable adaptive threat detection and response. https://www.mcafee.com/enterprise/en-us/products/threat-intelligence-exchange.html

Prerequisites

MISP platform (Link) (tested with MISP 2.4.117)

PyMISP (Link)

git clone https://github.com/MISP/PyMISP.git
cd PyMISP/
python setup.py install

Requests (Link)

OpenDXL SDK (Link)

git clone https://github.com/opendxl/opendxl-client-python.git
cd opendxl-client-python/
python setup.py install

OpenDXL TIE SDK (Link)

git clone https://github.com/opendxl/opendxl-tie-client-python.git
cd opendxl-tie-client-python/
python setup.py install

McAfee ePolicy Orchestrator, DXL Broker, Active Response

Configuration

Enter the MISP url and access key in the misp_tie.py file (line 16 and 17).

Enter the tag in the misp_tie.py file (line 19) that should be used to query MISP events.

Screenshot 2019-10-30 at 18 15 36

Create Certificates for OpenDXL and move them into a centralized folder (Link).

Make sure to authorize the new created certificates in ePO to set McAfee TIE Reputations (Link).

Make sure that the FULL PATH to the config file is entered in line 21 (misp_tie.py).

Execution

run the script

python3.8 /home/misp_tie/misp_tie.py

Summary

MISP contains global, community and local produced intelligence that can be used to set McAfee TIE reputations (external or enterprise reputations).

About

Integration between MISP platform and McAfee Threat Intelligence Exchange

License:Apache License 2.0


Languages

Language:Python 100.0%