OWASP / www-project-cyber-defense-matrix
Documentation on the Cyber Defense Matrix
☆24Updated last year
Related projects ⓘ
Alternatives and complementary repositories for www-project-cyber-defense-matrix
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- Controls Assessment Specification☆65Updated 5 months ago
- ☆53Updated 3 years ago
- ☆43Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆41Updated 3 weeks ago
- ☆114Updated last year
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated last month
- ☆41Updated 3 years ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- ☆131Updated 8 months ago
- ☆17Updated 3 years ago
- RRR (Rapid Response Reporting) is a collection of Incident Response Report objects. They are designed to help incident responders provid…☆36Updated 2 years ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- MITRE ATT&CK Based App in Power BI☆12Updated 8 months ago
- 🖇️ STRIDE vs. ASVS equivalence table☆75Updated 2 months ago
- ☆41Updated 2 years ago
- Repository for SPEED SIEM Use Case Framework☆52Updated 4 years ago
- OWASP Foundation Web Respository☆22Updated last year
- ☆18Updated 2 years ago
- Intrusion Detection Honeypots Book Code☆24Updated 4 years ago
- Security Monitoring Resolution Categories☆138Updated 2 years ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 2 weeks ago
- MITRE Shield website☆18Updated 3 years ago
- ☆77Updated 2 years ago
- OWASP Foundation Web Respository☆27Updated last year
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Incident Response Playbooks☆14Updated 5 years ago
- A POC to implement Detection-as-Code with Terraform and Sumo Logic.☆25Updated last year
- Stakeholder-Specific Vulnerability Categorization☆129Updated this week