Integration
TinyBrain provides comprehensive integration capabilities for AI assistants, development environments, and security tools.
AI Assistant Integration
Model Context Protocol (MCP)
TinyBrain implements the Model Context Protocol for seamless integration with AI assistants:
MCP Tools
- Session Management: Create, update, and manage security assessment sessions
- Memory Operations: Store, retrieve, and search security intelligence
- Relationship Mapping: Create and manage relationships between findings
- Context Snapshots: Save and restore LLM context states
- Task Progress: Track multi-stage security assessment progress
Supported AI Assistants
- Claude: Anthropic’s Claude AI assistant
- GPT-4: OpenAI’s GPT-4 models
- Gemini: Google’s Gemini models
- Custom Assistants: Any MCP-compatible AI assistant
Integration Examples
Claude Integration
{
"jsonrpc": "2.0",
"id": 1,
"method": "tools/call",
"params": {
"name": "mcp_tinybrain-mcp-server_create_session",
"arguments": {
"name": "OSINT Intelligence Gathering",
"task_type": "intelligence_analysis",
"intelligence_type": "osint",
"classification": "unclassified",
"threat_level": "medium"
}
}
}
Memory Storage
{
"jsonrpc": "2.0",
"id": 2,
"method": "tools/call",
"params": {
"name": "mcp_tinybrain-mcp-server_create_memory",
"arguments": {
"session_id": "session-123",
"title": "Social Media Intelligence Finding",
"content": "Analysis reveals suspicious activity...",
"category": "intelligence",
"intelligence_type": "osint",
"threat_level": "medium",
"mitre_tactic": "TA0001",
"mitre_technique": "T1591"
}
}
}
Development Environment Integration
Cursor IDE Integration
TinyBrain provides seamless integration with Cursor IDE for security-focused development:
Cursor Rules
{
"rules": [
"Use TinyBrain for all security assessments",
"Store findings with proper categorization",
"Create relationships between related findings",
"Use MITRE ATT&CK mapping for techniques",
"Maintain intelligence classification levels"
]
}
Development Workflow
- Project Setup: Initialize TinyBrain session for project
- Code Analysis: Analyze code for security vulnerabilities
- Finding Storage: Store findings in TinyBrain memory
- Relationship Mapping: Create relationships between findings
- Progress Tracking: Track security assessment progress
VS Code Integration
- Extension Support: TinyBrain VS Code extension
- IntelliSense: Security pattern recognition and suggestions
- Code Analysis: Real-time security analysis
- Finding Management: Integrated finding management
- Report Generation: Automated security reports
JetBrains Integration
- Plugin Support: TinyBrain plugin for JetBrains IDEs
- Code Inspection: Security code inspection rules
- Finding Tracking: Integrated finding tracking
- Team Collaboration: Team-based security assessment
- Custom Rules: Custom security analysis rules
Security Tool Integration
Threat Intelligence Feeds
- STIX/TAXII: Structured Threat Information Expression
- MISP: Malware Information Sharing Platform
- OpenCTI: Open Cyber Threat Intelligence
- ThreatConnect: Threat intelligence platform
- Custom Feeds: Custom threat intelligence feeds
Analysis Tools
- IDA Pro: Professional disassembler integration
- Ghidra: NSA’s reverse engineering framework
- Radare2: Open-source reverse engineering framework
- YARA: Pattern matching engine
- Cuckoo Sandbox: Automated malware analysis
SIEM Integration
- Splunk: Splunk SIEM integration
- ELK Stack: Elasticsearch, Logstash, Kibana
- QRadar: IBM QRadar SIEM
- ArcSight: Micro Focus ArcSight
- Custom SIEM: Custom SIEM integration
API Integration
REST API
TinyBrain provides a comprehensive REST API for integration:
Authentication
curl -X POST https://api.tinybrain.com/auth \
-H "Content-Type: application/json" \
-d '{"username": "user", "password": "pass"}'
Session Management
# Create session
curl -X POST https://api.tinybrain.com/sessions \
-H "Authorization: Bearer <token>" \
-H "Content-Type: application/json" \
-d '{"name": "Security Assessment", "task_type": "penetration_test"}'
# Get session
curl -X GET https://api.tinybrain.com/sessions/{id} \
-H "Authorization: Bearer <token>"
Memory Operations
# Create memory entry
curl -X POST https://api.tinybrain.com/memory \
-H "Authorization: Bearer <token>" \
-H "Content-Type: application/json" \
-d '{"session_id": "123", "title": "Finding", "content": "Details"}'
# Search memory
curl -X GET "https://api.tinybrain.com/memory/search?query=malware&session_id=123" \
-H "Authorization: Bearer <token>"
GraphQL API
TinyBrain also provides a GraphQL API for flexible data querying:
query GetSession($id: ID!) {
session(id: $id) {
id
name
taskType
intelligenceType
memoryEntries {
id
title
category
threatLevel
mitreTactic
mitreTechnique
}
}
}
Cloud Integration
AWS Integration
- S3 Storage: Store large files and datasets
- Lambda Functions: Serverless processing
- CloudWatch: Monitoring and logging
- IAM: Identity and access management
- KMS: Key management service
Azure Integration
- Blob Storage: File storage and management
- Functions: Serverless computing
- Monitor: Monitoring and analytics
- Active Directory: Identity management
- Key Vault: Secret management
Google Cloud Integration
- Cloud Storage: Object storage
- Cloud Functions: Serverless functions
- Cloud Monitoring: Monitoring and alerting
- Identity Platform: Authentication and authorization
- Secret Manager: Secret management
Container Integration
Docker Support
FROM golang:1.21-alpine AS builder
WORKDIR /app
COPY . .
RUN go build -o tinybrain cmd/server/main.go
FROM alpine:latest
RUN apk --no-cache add ca-certificates
WORKDIR /root/
COPY --from=builder /app/tinybrain .
CMD ["./tinybrain"]
Kubernetes Deployment
apiVersion: apps/v1
kind: Deployment
metadata:
name: tinybrain
spec:
replicas: 3
selector:
matchLabels:
app: tinybrain
template:
metadata:
labels:
app: tinybrain
spec:
containers:
- name: tinybrain
image: tinybrain:latest
ports:
- containerPort: 8080
env:
- name: DB_PATH
value: "/data/tinybrain.db"
volumeMounts:
- name: data
mountPath: /data
volumes:
- name: data
persistentVolumeClaim:
claimName: tinybrain-data
CI/CD Integration
GitHub Actions
name: Security Assessment
on: [push, pull_request]
jobs:
security:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v2
- name: Run TinyBrain Security Analysis
uses: tinybrain/security-action@v1
with:
session-name: "CI Security Assessment"
task-type: "security_review"
GitLab CI
security_assessment:
stage: security
image: tinybrain:latest
script:
- tinybrain-cli analyze --session "GitLab Security Assessment"
- tinybrain-cli report --format json --output security-report.json
artifacts:
reports:
junit: security-report.json
Jenkins Integration
pipeline {
agent any
stages {
stage('Security Assessment') {
steps {
sh 'tinybrain-cli analyze --session "Jenkins Security Assessment"'
}
}
}
post {
always {
publishHTML([
allowMissing: false,
alwaysLinkToLastBuild: true,
keepAll: true,
reportDir: 'reports',
reportFiles: 'security-report.html',
reportName: 'Security Report'
])
}
}
}
Best Practices
Integration Best Practices
- Security First: Always prioritize security in integrations
- Authentication: Use strong authentication mechanisms
- Authorization: Implement proper authorization controls
- Encryption: Encrypt data in transit and at rest
- Monitoring: Monitor integration health and performance
API Best Practices
- RESTful Design: Follow REST API design principles
- Versioning: Use API versioning for backward compatibility
- Documentation: Maintain comprehensive API documentation
- Rate Limiting: Implement rate limiting to prevent abuse
- Error Handling: Provide clear error messages and codes
Development Best Practices
- Code Quality: Maintain high code quality standards
- Testing: Implement comprehensive testing strategies
- Documentation: Document integration processes and procedures
- Version Control: Use version control for all integration code
- Continuous Integration: Implement CI/CD pipelines for integrations