What’s new in TI Mindmap | april 2024

Series of periodic articles on the developments of TI Mindmap.

Antonio Formato
3 min readMay 10, 2024

Article co-authored with Oleksiy Meletskiy.

TL;DR

TI Mindmap is a Streamlit-powered application that is changing the way we interpret complex cyber threat intelligence data. By harnessing the power of Large Language Models (LLMs), this tool generates concise summaries and valuable insights from a multitude of sources, including articles, blog posts, infosec write-ups. Users have the flexibility to use TI Mindmap with their own OpenAI, Azure OpenAI, or MistralAI keys.

TI Mindmap comes packed with a variety of features. It offers IOC extraction, enabling you to identify and extract crucial Indicators of Compromise from your data. It also helps you understand the Tactics, Techniques, and Procedures (TTPs) used by threat actors. Moreover, you can track the evolution of these tactics over time for a comprehensive threat analysis. Engage in insightful conversations with our AI based on the data from your write-ups using the AI chat on write-up data feature. Additionally, generate detailed reports in PDF format for easy sharing and reference.

And that’s not all! TI Mindmap is continually evolving to provide you with the most advanced and efficient cyber threat intelligence tool.

App details:

https://ti-mindmap-gpt.streamlit.app/

https://github.com/format81/TI-Mindmap-GPT

What’s new

  • Mistral AI support
  • Bug fixing

Mistral AI support

TI Mindmap now includes support for Mistral AI’s commercial models, enhancing its capabilities in cyber threat intelligence analysis. The application has been primarily tested with the mistral-large-latest model. For the chat feature, the Mistral embedding model is also used.

How It Works:

In the setup menu, select Mistral AI and enter your API Key and the desired model.

  • To obtain a Mistral API Key, follow these steps:
  • Create an account if you don’t have one at https://auth.mistral.ai/ui/registration.
  • Add billing information and add credit balance
  • Create a API key
  • Copy the API key. Keep it secret.
  • Run the tool
Mistral AI models support

App schema

App building blocks

How to get involved

The project is open to external contributions. To collaborate, please check the GitHub repository: https://github.com/format81/TI-Mindmap-GPT/ .

If you find TI Mindmap useful, please consider starring the repository on GitHub.

Antonio Formato: LinkedinTwitter

Oleksiy Meletskiy: LinkedinTwitter

Contact us for feedback, suggestions for new features, assistance in trying out the tool, or to report malfunctions or bugs.

--

--