AppOmni-Labs / event-maturity-matrixLinks
The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit logging.
☆21Updated 3 weeks ago
Alternatives and similar repositories for event-maturity-matrix
Users that are interested in event-maturity-matrix are comparing it to the libraries listed below
Sorting:
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆29Updated 2 years ago
- pocket guide for core detection engineering concepts☆29Updated 2 years ago
- Invictus Threat Intelligence: IOCs and TTPs from blogs, research and more☆12Updated 2 weeks ago
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆28Updated 10 months ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- Anvilogic Forge☆104Updated last week
- Workflows for Shuffle☆23Updated 2 years ago
- Attack Tool Timing and Reporting - Structured Attack Logging Format☆21Updated 2 years ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆26Updated 2 months ago
- ☆18Updated 3 years ago
- A POC to implement Detection-as-Code with Terraform and Sumo Logic.☆29Updated last year
- Tools related to work with Attack Flow (https://github.com/center-for-threat-informed-defense/attack-flow)☆44Updated 3 years ago
- Jupyter notebooks☆25Updated 4 years ago
- Open-source Fabric templates for cybersecurity and compliance☆21Updated 6 months ago
- ☆30Updated 2 years ago
- ☆42Updated last month
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- ☆65Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Slides of my public talks☆56Updated last year
- ShellSweeping the evil.☆53Updated last year
- Automatic detection engineering technical state compliance☆55Updated last year
- ☆47Updated 3 months ago
- Recon Hunt Queries☆77Updated 4 years ago
- TTPMapper is an AI-driven threat intelligence parser that converts unstructured reports whether from web URLs or PDF files into structure…☆35Updated 3 weeks ago
- Entra ID (Azure AD) error codes as JSON☆14Updated last year
- CyberChef - Detection Engineering, TI, DFIR, Malware Analysis Edition☆64Updated 2 years ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- An LLM and OCR based Indicator of Compromise Extraction Tool☆33Updated 7 months ago
- ☆44Updated 4 months ago