CyberAlbSecOP / Awesome_NIS2_Directive
This repository is dedicated to providing resources, information, and tools related to the NIS2 Directive, a European Union regulation aimed at improving the security of network and information systems across the EU.
☆12Updated 5 months ago
Alternatives and similar repositories for Awesome_NIS2_Directive:
Users that are interested in Awesome_NIS2_Directive are comparing it to the libraries listed below
- Repository for Software Certs for easy software blocking across corp environments, for example, using MDE IOC☆36Updated last week
- Provides an advanced baseline to implement a secure Windows auditing strategy on Windows OS.☆52Updated 2 months ago
- Security Scripts and Sources for daily usage.☆56Updated 2 weeks ago
- Powershell script for Windows to retrieve the authentication hardening status of DCOM applications☆21Updated 2 years ago
- A collection of awesome tools, software, libraries, learning tutorials & videos, frameworks, best practices and technical resources abou…☆52Updated 2 years ago
- Specific guidance and configuration scripts based on Microsoft-recommended security configuration baselines for Windows.☆13Updated 4 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆39Updated 4 years ago
- Defender Resource Hub☆17Updated 3 weeks ago
- Web based S1 query navigator for one-click threat hunting☆18Updated 4 years ago
- MITRE ATT&CK Based App in Power BI☆13Updated last year
- Hunting Queries for Defender ATP☆81Updated 2 weeks ago
- Overview of existing mappings from and to cyber security controls☆14Updated last year
- ☆61Updated this week
- ☆72Updated 5 months ago
- Microsoft 365 Advanced Hunting Queries with hotlinks that plug the query right into your tenant.☆121Updated 7 months ago
- Incident Response Report Using GitHub-Sphinx☆20Updated 5 years ago
- MITRE ATT&CK mapped queries for SentinelOne Deep Visiblity☆89Updated 4 years ago
- A collection of Microsoft Sentinel workbooks and analytics rules.☆105Updated last year
- SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆38Updated 3 years ago
- Deployment scripts and a simple reports for CIS benchmarks☆22Updated last month
- This repo contains information on how to auto deploy Sysmon via GPO and Task Scheduler☆12Updated 3 years ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 5 months ago
- Cyber Defence related kusto queries for use in Azure Sentinel and Defender advanced hunting☆63Updated this week
- MISP to Sentinel integration☆63Updated this week
- This repo aims to help you decipher the UAL from a Digital Forensics & Incident Response (DFIR) perspective. The UAL is the Microsoft 365…☆57Updated 10 months ago
- A Windows CIS benchmark policy compliance auditor☆47Updated 11 months ago
- Sentinel Logic Apps, Playbooks and Workbooks to automate enrichment, incident analysis and more.☆90Updated last month
- ☆19Updated 3 years ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆53Updated last year
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆40Updated 11 months ago