Skip to content

OpenCTI Documentation Space

Welcome to the OpenCTI Documentation space. Here you will be able to find all documents, meeting notes and presentations about the platform.

Release notes

Please, be sure to also take a look at the OpenCTI releases notes, they may contain important information about releases and deployments.

Introduction

OpenCTI is an open source platform allowing organizations to manage their cyber threat intelligence knowledge and observables. It has been created in order to structure, store, organize and visualize technical and non-technical information about cyber threats.

Getting started

  • Deployment & Setup


    Learn how to deploy and configure the platform as well as launch connectors to get the first data in OpenCTI.

    Deploy now

  • User Guide


    Understand how to use the platform, explore the knowledge, import and export information, create dashboard, etc.

    Explore

  • Administration


    Know how to administrate OpenCTI, create users and groups using RBAC / segregation, put retention policies and custom taxonomies.

    Customize

Need more help?

We are doing our best to keep this documentation complete, accurate and up to date.

If you still have questions or you find something which is not sufficiently explained, join the Filigran Community on Slack.

Blog posts

  • Resources and content


    Discover tutorials, best practices and deep dives on OpenCTI features on our Filigran blog.

    Read now

Additional resources

Below, you will find external resources which may be useful along your OpenCTI journey.

OpenCTI Ecosystem
List of available connectors and integrations to expand platform usage.

Training Courses
Training courses for analysts and administrators in the Filigran training center.

Video materials
Set of video illustrating the implementation of use cases and platform capabilities.