ITWissen.info - Tech know how online

structured threat integration expression (STIX)

Structured Threat Integration Expression (STIX), like Trusted Automated Exchange of Indicator Information(TAXII), is an open software standard for exchanging information about security vulnerabilities in IT systems. STIX is a description language for capturing and specifying threats. STIX records are structured and in XML format.

Informations:
Englisch: structured threat integration expression - STIX
Updated at: 19.03.2018
#Words: 44
Links: trusted automated exchange of indicator information (TAXII), software (SW), standard (STD), information, security
Translations: DE
Sharing:    

All rights reserved DATACOM Buchverlag GmbH © 2024