Member Resources

Access OTICS-ISAC's comprehensive suite of threat intelligence platforms, analysis tools, and collaborative resources.

Member Email

Secure email portal for OTICS-ISAC members. Access your @otics-isac.org email account and collaborate with fellow members.

Access Email Portal

MISP - Malware Information Sharing Platform

Industry-standard threat intelligence sharing platform. Access and contribute IOCs, threat actor TTPs, and incident data. Share and receive machine-readable threat intelligence.

Access MISP

OpenCTI - Cyber Threat Intelligence

Advanced cyber threat intelligence platform for storing, organizing, and visualizing threat data. Track threat actors, campaigns, and malware targeting OT/ICS systems.

Access OpenCTI

Platform Overview

NexusSentinel Station

Primary Use: Centralized threat intelligence hub for OT/ICS environments

  • Real-time threat monitoring and alerts
  • Vulnerability intelligence for industrial systems
  • Sector-specific threat analysis (Food & Agriculture, Energy, Manufacturing, etc.)
  • Incident tracking and response coordination
  • Threat actor profiling and TTPs
  • Integration with MISP and OpenCTI

ShadowScan

Primary Use: OSINT and external attack surface monitoring

  • Discover internet-exposed OT/ICS devices
  • Monitor your organization's external footprint
  • Track threat actor infrastructure and domains
  • Identify potential security misconfigurations
  • Dark web monitoring for credential leaks
  • Brand and domain monitoring

MISP

Primary Use: Structured threat intelligence sharing

  • Share and receive IOCs (IPs, domains, file hashes, etc.)
  • Automated feeds from trusted sources
  • Export threat data to your security tools (SIEM, firewall, IDS/IPS)
  • Collaborative event analysis
  • Anonymized data sharing options
  • API integration for automation

OpenCTI

Primary Use: Threat actor and campaign tracking

  • Visual threat intelligence knowledge graphs
  • Track APT groups and ransomware gangs
  • Campaign analysis and attribution
  • MITRE ATT&CK for ICS mapping
  • Malware family tracking
  • Strategic threat intelligence reports

Getting Started

  1. Request Access: New members should contact operations@otics-isac.org to request platform access credentials.
  2. Complete Onboarding: Attend the member onboarding session to learn platform features and best practices.
  3. Configure Integrations: Set up automated feeds and API connections to your security tools.
  4. Start Sharing: Contribute threat intelligence to strengthen collective defense.

Additional Resources

Need Help?

Our team is here to support you: