Home Enterprise Open Cybersecurity Schema Framework (OCSF) to Help Stop Cyberattacks

Open Cybersecurity Schema Framework (OCSF) to Help Stop Cyberattacks

by Harold Fritts

A coalition of cybersecurity and technology leaders from 15 companies, along with Splunk, AWS, and Broadcom, has announced an open-source effort to break down data silos that impede security teams by integrating security tools and resources. The Open Cybersecurity Schema Framework (OCSF) project announced at Black Hat USA 2022 will help organizations detect, investigate, and stop cyberattacks faster and more effectively.

A coalition of cybersecurity and technology leaders from 15 companies, along with Splunk, AWS, and Broadcom, has announced an open-source effort to break down data silos that impede security teams by integrating security tools and resources. The Open Cybersecurity Schema Framework (OCSF) project announced at Black Hat USA 2022 will help organizations detect, investigate, and stop cyberattacks faster and more effectively.

Conceived and initiated by AWS and Splunk and built upon Symantec’s ICD Schema work, it includes contributions from 15 additional members, including Cloudflare, CrowdStrike, DTEX, IBM Security, IronNet, JupiterOne, Okta, Palo Alto Networks, Rapid7, Salesforce, Securonix, Sumo Logic, Tanium, Trend Micro, and Zscaler. All members of the cybersecurity community are invited to utilize and contribute to OCSF beginning now.

The OCSF is an open-source effort to deliver a simplified and vendor-agnostic taxonomy to help all security teams realize better, faster data ingestion and analysis without the time-consuming, up-front normalization tasks. The OCSF is an open standard that can be adopted in any environment, application, or solution provider and fits with existing security standards and processes. As cybersecurity solution providers incorporate OCSF standards into their products, security data normalization will become more straightforward and less burdensome for security teams. OCSF adoption will enable security teams to increase focus on analyzing data, identifying threats, and defending their organizations from cyberattacks.

OCSF Github

Engage with StorageReview

Newsletter | YouTube | Podcast iTunes/Spotify | Instagram | Twitter | TikTok | RSS Feed