center-for-threat-informed-defense / security-stack-mappings
🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept here as an archive.
☆379Updated 9 months ago
Alternatives and similar repositories for security-stack-mappings:
Users that are interested in security-stack-mappings are comparing it to the libraries listed below
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆488Updated 9 months ago
- Microsoft Sentinel2Go is an open source project developed to expedite the deployment of a Microsoft Sentinel research lab.☆558Updated last week
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- Cyber Incident Response Team Playbook Battle Cards☆367Updated 8 months ago
- Building environments to replicate small networks and deploy applications☆318Updated last week
- ✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The …☆266Updated 11 months ago
- A little tool to play with Azure Identity - Azure and Entra ID lab creation tool. Blog: https://medium.com/@iknowjason/sentinel-for-pur…☆548Updated last month
- NIST CyberSecurity Framework management tool☆160Updated 3 years ago
- A knowledge base of actionable Incident Response techniques☆628Updated 2 years ago
- Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by devel…☆571Updated 2 weeks ago
- Microsoft Sentinel SOC Operations☆245Updated 6 months ago
- ☆379Updated last year
- Interactive Azure Sentinel Notebooks provides security insights and actions to investigate anomalies and hunt for malicious behaviors.☆574Updated 3 weeks ago
- Repository with Sample KQL Query examples for Threat Hunting☆203Updated 2 years ago
- Atomic Purple Team Framework and Lifecycle☆286Updated 3 years ago
- Hunting queries and detections☆747Updated last week
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆142Updated 4 months ago
- Maturity models help integrate traditionally separate organizational functions, set process improvement goals and priorities, provide gui…☆222Updated 2 years ago
- Collection of YARA-L 2.0 sample rules for the Chronicle Detection API☆341Updated this week
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆336Updated this week
- KQL queries for Advanced Hunting☆168Updated 5 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆195Updated 4 years ago
- ☆92Updated 2 years ago
- Splunk Boss of the SOC version 3 dataset.☆304Updated 4 years ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆70Updated 3 months ago
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆585Updated last year
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆111Updated this week
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,063Updated 2 months ago
- Built-in Panther detection rules and policies☆351Updated this week
- Azure Sentinel KQL☆424Updated 4 months ago