Open Collective
Open Collective
Loading

OpenCTI has been archived.

OpenCTI has been archived and is no longer active.

OpenCTI

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables.

Contributors


OpenCTI is all of us

Our contributors 13

Thank you for supporting OpenCTI.

Samuel Hassine

Admin

€256 EUR

Robert Haist

Core Contributor

€200 EUR

Julien Richard

Admin
For everyone loving OpenCTI, please help us to ...

Märt Võhni

Core Contributor

Manon Viallet

Core Contributor

Romain Guignard

Core Contributor

Axel Castadot

Core Contributor

Yann Autissier

Core Contributor

Jane Ginn

Active member

€200 EUR

Graeme Meyer

Active member

€100 EUR

Adam Huml

Active member

€100 EUR

You guys are amazing! Your software helps so ma...

Jen Emery

€70 EUR

You guys are AWESOME! Thank you!

Budget


Transparent and open finances.

View all transactions

Debit from OpenCTI to Luatix

-€949.88EUR
Completed
Balance transfer
-€100.00EUR
Completed
Contribution #320442
+€100.00EUR
Refunded
Contribution #320442
Today’s balance

--.-- EUR

Total raised

€951.53 EUR

Total disbursed

€951.53 EUR

Estimated annual budget

--.-- EUR

Connect


Let’s get the ball rolling!

News from OpenCTI

Updates on our activities and progress.

Joining Open Collective

OpenCTI is now joining Open Collective to manage the association membership of Luatix.We hope the community will join the association and help us to build a better product!
Read more
Published on April 22, 2020 by Julien Richard

About


 Unified platform for all levels of Cyber Threat Intelligence

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.

The goal is to create a comprehensive tool allowing users to capitalize technical (such as TTPs and observables) and non-technical information (such as suggested attribution, victimlogy etc.) while linking each piece of information to its primary source (a report, a MISP event, etc.), 

With multiple tools and viewing capabilities, analysts are able to explore the whole dataset by pivoting on the platform between entities and relations. Relations having the possibility to own multiple context attributes, it is easy to have several levels of context for a given entity.

Our team

Robert Haist

Core Contributor

Julien Richard

Admin
For everyone loving OpenCTI, please help us to ...

Märt Võhni

Core Contributor

Manon Viallet

Core Contributor

Romain Guignard

Core Contributor

Axel Castadot

Core Contributor

Yann Autissier

Core Contributor