VirusTotal’s MISP modules get a fresh upgrade

This article has been indexed from

VirusTotal Blog

Tldr: We upgraded the VirusTotal MISP modules and added new cool relationships.

Historically, VirusTotal provides integration to MISP through two modules (corresponding to public and VT Enterprise subscriptions) created and maintained by the community. They are used to enrich and provide additional context to indicators in the MISP platform. Additionally, we contributed with a module to export MISP events to VTGraph and more recently with a module exporting events to VTCollectionsVirusTotal’s MISP modules get a fresh upgrade