top of page
logo malizen cybersecurité

A new dataset for our Malizen Community version

Updated: Aug 22, 2023


Last January, we told you about our presence during the SUPSEC winter workshop. The students participated in a log analysis exercise in the form of CTF. For the occasion, Amossys had developed a special dataset via its M&antis platform. The scenario? A young startup trying to establish itself on the NFT market sees its information system stop working overnight. As an analyst in an incident response team, you have to work on the breach.


We are thrilled to announce that the dataset used in the exercise is now available on our free Malizen Community version !


If you are interested in delving into these logs, you can visit our platform now to dive in and test all the features of our tool, designed to accelerate cybersecurity investigations. And make the most of it to also test our other datasets or even enjoy yourself with your own data files!


logo Malizen

Follow our adventures !

  • Discorde
  • X
  • LinkedIn

Subscribe to our newsletter

Be notified every time we have news !

Thanks for subscribing !

By subscribing, I agree to the General Terms of Use and Privacy Policy.

bottom of page