Ç¥ÁØÈ­ Âü¿©¾È³»

TTAÀÇ Ç¥ÁØÇöȲ

Ȩ > Ç¥ÁØÈ­ °³¿ä > TTAÀÇ Ç¥ÁØÇöȲ

Ç¥ÁعøÈ£ [ÆóÁö] TTAI.OT-12.0020-part3 ±¸Ç¥ÁعøÈ£
Á¦°³Á¤ÀÏ 2016-12-27 ÃÑÆäÀÌÁö 35
ÇѱÛÇ¥ÁØ¸í ±¸Á¶È­µÈ À§Çù Á¤º¸ Ç¥Çö ±Ô°Ý(STIX) Á¦3ºÎ: ÄÚ¾î
¿µ¹®Ç¥Áظí STIX(Structured Threat Information eXpression) Part 3: Core
Çѱ۳»¿ë¿ä¾à STIX´Â 9°³ÀÇ ÃÖ»óÀ§ ±¸¼º¿ä¼Ò µ¥ÀÌÅÍ ¸ðµ¨, Áï Observable, Indicator, Incident, TTP, ExploitTarget, CourseOfAction, Campaign,ThreatActor ¹× Report¸¦ Á¤ÀÇÇÑ´Ù. ¶ÇÇÑ ÀÌ·¯ÇÑ ÃÖ»óÀ§ ±¸¼º¿ä¼Ò¿¡¼­ ³ª¿Â ÄÜÅÙÃ÷¸¦ ÆÐŰ¡ÇÏ°í Àü´ÞÇϱâ À§ÇÑ ÄÚ¾î µ¥ÀÌÅÍ ¸ðµ¨À» Á¤ÀÇÇÑ´Ù. ÀÌ ¹®¼­´Â ¸ðµç STIX ÄÜÅÙÃ÷¿¡ ´ëÇÑ ÅëÇÕ µ¥ÀÌÅÍ ¸ðµ¨ÀÎ STIX ÄÚ¾î µ¥ÀÌÅÍ ¸ðµ¨ÀÇ »ç¾çÀ» Á¤ÀÇÇÑ´Ù.
¿µ¹®³»¿ë¿ä¾à The Structured Threat Information Expression(STIX) framework defines nine top-level component data models : Observable, Indicator, Incident, TTP, ExploitTarget, CourseOfAction, Campaign, ThreatActor and Report. Also, it defines a core data model for packaging and conveying content from any of these top-level components. The standard serves as the specification for the STIX Core data model, which is the unifying data model for all STIX content.
±¹Á¦Ç¥ÁØ
°ü·ÃÆÄÀÏ TTAI.OT-12.0020-part3.pdf

ÀÌÀü
°ËÁõ °¡´ÉÇÑ Å©¸®µ§¼È µ¥ÀÌÅÍ ¸ðµ¨ 1.0
´ÙÀ½
SDN ±â¹ÝÀÇ ³×Æ®¿öÅ© º¸¾È ±â´ÉÀÇ ÀÎÅÍÆäÀ̽º(I2NSF) ÇÁ·¹ÀÓ¿öÅ© - Á¦6ºÎ : ³×Æ®¿öÅ© º¸¾È ±â´É ¸ð´ÏÅ͸µ ÀÎÅÍÆäÀ̽º