To poll threat intel data use threatintel_taxii_load.sh

To bulk load threat intel data from CSV use threatintel_bulk_load.sh

To prune the threat intel store use threatintel_bulk_prune.sh

To prune Elastic Search indexes use prune_elasticsearch_indices.sh

To prune HDFS files use prune_hdfs_files.sh



  • No labels