- Mark as New
- Bookmark Message
- Subscribe to Message
- Mute Message
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
TAXII 2.1 Inputs (Without Splunk Enterprise Security)
himynamesdave
Contributor
12-20-2021
12:38 PM
Hi all!
I know ES ships with a TAXII client to ingest threat intel over TAXII.
Does anything exist for users who do not have ES?
I am trying to ingest intel (in STIX 2.1) being distributed via a TAXII 2.1 server to Splunk.
Thanks!
- Mark as New
- Bookmark Message
- Subscribe to Message
- Mute Message
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
himynamesdave
Contributor
12-21-2021
09:50 AM
Thanks, yep, understood @PickleRick
I was wondering if anything existed before building anything. e.g. https://splunkbase.splunk.com/app/2637/ for 2.x versions
I guess I'll take a deeper look at building something new then. Give this post an upvote if you're looking for something similar, and I'll bump it up in terms of my priorities.
- Mark as New
- Bookmark Message
- Subscribe to Message
- Mute Message
- Subscribe to RSS Feed
- Permalink
- Report Inappropriate Content
PickleRick

SplunkTrust
12-20-2021
02:48 PM
You can always pull stix from taxii feed yourself using your favourite scripting/programming language and push results to splunk...
