carlota / showmethemoney
These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and the executives/business owners.
☆70Updated 2 months ago
Alternatives and similar repositories for showmethemoney:
Users that are interested in showmethemoney are comparing it to the libraries listed below
- NIST CyberSecurity Framework management tool☆159Updated 3 years ago
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆110Updated 2 weeks ago
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆114Updated 6 months ago
- ☆91Updated 2 years ago
- This directory features proven systems that demonstrate value to your threat-informed efforts using metrics.☆104Updated last month
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆378Updated 9 months ago
- ☆131Updated 9 months ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆113Updated 3 months ago
- Cybersecurity Incident Response Plan☆88Updated 4 years ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆74Updated 4 months ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- ☆42Updated 2 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- ☆116Updated last year
- A tool that allows you to document and assess any security automation in your SOC☆43Updated 2 months ago
- ☆54Updated 3 years ago
- Creating a resource to help build and manage an Insider Threat program.☆64Updated this week
- Controls Assessment Specification☆68Updated 7 months ago
- NIST CSF Maturity Toolkit☆35Updated 3 months ago
- ☆82Updated last week
- Cyber Incident Response Team Playbook Battle Cards☆363Updated 8 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆61Updated last year
- Some of the tools we use during vCISO engagements☆15Updated 2 years ago
- Repository of public reference frameworks for the DFIR community.☆109Updated last year
- This code snippet retrieves Azure Sentinel rules that are mapped to MITRE ATT&CK Framework and generates the related MITRE D3FEND defense…☆70Updated 3 years ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆120Updated 4 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- Conference presentations☆47Updated last year