Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

FEATURE: Additional threat intel support #11523

Open
hammerrw opened this issue Oct 12, 2023 · 1 comment
Open

FEATURE: Additional threat intel support #11523

hammerrw opened this issue Oct 12, 2023 · 1 comment

Comments

@hammerrw
Copy link

Can you add support for the additional threat intelligence options in the Elastic Agent?

Anomali
Cybersixgill
Maltiverse
Mimecast
ThreatQuotient

@weslambert
Copy link
Contributor

I began tracking the next installment of additional integrations here:

#11958

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants