Explore the full potential of OpenCTI Enterprise Edition, start your 30 days free trial.Learn more
XTM Hub by FiligranSign In
Siemrules logo

Siemrules

Open Source Threat Intel

Overview

SIEM Rules is a global repository of detection rules written in Sigma format, with automatic conversions to most popular SIEM and XDR rule formats. SIEM Rules serves data over a TAXII 2.1 server. This connector ingests STIX 2.1 objects from the SIEM

SIEM Rules is a global repository of detection rules written in Sigma format, with automatic conversions to most popular SIEM and XDR rule formats. SIEM Rules serves data over a TAXII 2.1 server. This connector ingests STIX 2.1 objects from the SIEM Rules TAXII 2.1 server. This connector was built using the TAXII2 connector for OpenCTI as a base.

Basic information

Siemrules
External import
6.8.13
0
    Siemrules | OpenCTI Integrations Library | XTM Hub by Filigran