Yeti - Your everyday threat intelligence

(1,391 views)

Yeti is a platform meant to organize observables, indicators of compromise, TTPs, and knowledge on threats in a single, unified repository. It will also automatically enrich observables (e.g. resolve domains, geolocate IPs) so that you don't have to. Yeti provides an interface for humans (shiny Bootstrap-based UI) and one for machines (web API) so that your other tools can talk nicely to it. The platform was born out of frustration of having to answer the question "where have I seen this artifact before?" or Googling shady domains to tie them to a malware family. In a nutshell, Yeti allows you to: Submit observables and get a pretty good guess on the nature of the threat. Inversely, focus on a threat and quickly list all TTPs, Observables, and associated malware. Let responders skip the "Google the artifact" stage of incident response. Let analysts focus on adding intelligence rather than worrying about....

August 25, 2020
Subscribe
Notify of
guest
2 Comments
Newest
Oldest Most Voted
Inline Feedbacks
View all comments
Rishav Singh
Rishav Singh
1 year ago

What are the minimum system requirements for YETI?

© HAKIN9 MEDIA SP. Z O.O. SP. K. 2023
What certifications or qualifications do you hold?
Max. file size: 150 MB.
What level of experience should the ideal candidate have?
What certifications or qualifications are preferred?

Download Free eBook

Step 1 of 4

Name(Required)

We’re committed to your privacy. Hakin9 uses the information you provide to us to contact you about our relevant content, products, and services. You may unsubscribe from these communications at any time. For more information, check out our Privacy Policy.