AppOmni-Labs / event-maturity-matrixLinks
The Event Maturity Matrix (EMM) is a comprehensive framework that provides clarity regarding the capabilities and nuances of SaaS audit logging.
☆22Updated last month
Alternatives and similar repositories for event-maturity-matrix
Users that are interested in event-maturity-matrix are comparing it to the libraries listed below
Sorting:
- Azure Activity Log Axe is a continually developing tool that simplifies the transactional log format provided by Microsoft. The tool leve…☆28Updated 10 months ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆29Updated 2 years ago
- pocket guide for core detection engineering concepts☆29Updated 2 years ago
- Anvilogic Forge☆105Updated 2 weeks ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆90Updated last year
- This repository is created to store the artifacts for any intrusions I share publicly.☆26Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆89Updated last year
- ☆138Updated last week
- ☆42Updated last week
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆67Updated last year
- A POC to implement Detection-as-Code with Terraform and Sumo Logic.☆29Updated 2 years ago
- A preconfigured Velociraptor triage collector☆52Updated last week
- ☆65Updated last year
- An LLM and OCR based Indicator of Compromise Extraction Tool☆34Updated 8 months ago
- Track progress and keep notes while working through likethecoins' CTI Self Study Plan☆28Updated 2 years ago
- Slides of my public talks☆56Updated last year
- Invictus Threat Intelligence: IOCs and TTPs from blogs, research and more☆12Updated last month
- ☆93Updated 2 months ago
- ☆47Updated 3 months ago
- Collection of scripts/resources/ideas for attack surface reduction and additional logging to enable better threat hunting on Windows endp…☆38Updated last year
- Ingesting Shodan Monitor Alerts to Microsoft Sentinel☆34Updated last year
- Azure function to insert MISP data in to Azure Sentinel☆32Updated 2 years ago
- Convert Sigma rules to SIEM queries, directly in your browser.☆92Updated last week
- Stupid Simple Detection Testing☆13Updated last year
- ☆41Updated 5 months ago
- Repo for experimenting and testing MCP server builds for CTI-related research.☆27Updated 2 months ago
- Attack Tool Timing and Reporting - Structured Attack Logging Format☆22Updated 2 years ago
- ShellSweeping the evil.☆53Updated last year
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated 2 years ago
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆47Updated 2 months ago