center-for-threat-informed-defense / mappings-explorer
Mappings Explorer enables cyber defenders to understand how security controls and capabilities map onto the adversary behaviors catalogued in the MITRE ATT&CK® knowledge base. These mappings form a bridge between the threat-informed approach to cybersecurity and the traditional security controls perspective.
☆61Updated last month
Alternatives and similar repositories for mappings-explorer
Users that are interested in mappings-explorer are comparing it to the libraries listed below
Sorting:
- Sensor Mappings to ATT&CK is a collection of resources to assist cyber defenders with understanding which sensors and events can help det…☆50Updated last month
- ☆104Updated 11 months ago
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated 2 years ago
- 🚨ATTENTION🚨 The VERIS mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here …☆71Updated last year
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆143Updated 8 months ago
- Dettectinator - The Python library to your DeTT&CT YAML files.☆111Updated last month
- Summiting the Pyramid is a research project focused on engineering cyber analytics to make adversary evasion more difficult. The research…☆39Updated this week
- ☆89Updated this week
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆63Updated last year
- Extracts IoCs, TTPs and the relationships between them. Outputs a STIX 2.1 bundle.☆54Updated last week
- Augmentation to Machine Readable CTI☆31Updated last week
- ☆40Updated 2 months ago
- ☆95Updated 2 years ago
- ATT&CK Sync is a Center for Threat-Informed Defense project that aims to improve the ability for organizations to consume MITRE ATT&CK® v…☆20Updated 3 weeks ago
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆95Updated last year
- Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translatin…☆126Updated last month
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆35Updated 2 years ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆54Updated 2 years ago
- Memory Forensic System on Cloud☆90Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆56Updated 3 years ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated last month
- 🚨ATTENTION🚨 The CVE mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as…☆236Updated last year
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆87Updated last year
- Top ATT&CK Techniques helps defenders approach the breadth and complexity of MITRE ATT&CK® with a prioritized top 10 list of techniques t…☆118Updated 2 months ago
- Intel Retrieval Augmented Generation (RAG) Utilities☆91Updated last year
- SOARCA - The Open Source CACAO-based Security Orchestrator!☆72Updated this week
- Automating Security Detection Engineering, published by Packt☆54Updated 7 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆65Updated last year
- Anvilogic Forge☆103Updated last week
- Autoconfigured ELK Stack That Contains All EPSS and NVD CVE Data☆51Updated 2 weeks ago