Skip to content

treyka/stix2.0

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

6 Commits
 
 
 
 
 
 
 
 

Repository files navigation

STIX 2.0 MTI JSON Schema Development

NOTE: If you are looking for the latest official release of STIX, please see http://stixproject.github.io/ for the STIX 1.2 XML schemas. The schemas in this repository are DRAFT JSON schemas for STIX 2.0, are NOT OFFICIAL, and should not be used in production.

About STIX

Structured Threat Information eXpression (STIX) is a collaborative community-driven effort to define and develop a standardized language to represent structured cyber threat information. The STIX Language intends to convey the full range of potential cyber threat information and strives to be fully expressive, flexible, extensible, automatable, and as human-readable as possible. All interested parties are welcome to participate in evolving STIX as part of its open, collaborative community.

Please visit the STIX Web Site for more information about the STIX Language.

The STIX Language operates under the STIX Terms of Use.

About STIX 2.0

STIX 2.0 is currently under development as the next major release of STIX. Development takes place in the OASIS CTI TC. See the STIX 2.0 development page for current status and draft specifications.

About

JSON Schema for STIX 2.0

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages