cisagov / bad-practices
CISA's catalog of bad practices that are exceptionally risky.
☆203Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for bad-practices
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 6 months ago
- Security configuration is complex. With thousands of group policies available in Windows, choosing the “best” setting is difficult. It’s …☆279Updated last year
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆486Updated 7 months ago
- NIST CyberSecurity Framework management tool☆157Updated 2 years ago
- A set of guidelines and best practices for an awesome engineering team☆214Updated 2 weeks ago
- CISA's space for collaboration on the Cybersecurity Performance Goals.☆70Updated 2 weeks ago
- A Windows event logging and collection baseline focused on finding balance between forensic value and optimising retention.☆274Updated 3 years ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆112Updated last month
- Public repo to sync with security-pr☆206Updated this week
- A site for CISA directives☆156Updated 5 months ago
- The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools…☆134Updated this week
- NIST CSF Maturity Toolkit☆27Updated last month
- PowerShell for CrowdStrike's OAuth2 APIs☆368Updated this week
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 4 months ago
- SCuBA Secure Configuration Baselines and assessment tool for Google Workspace☆164Updated this week
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆213Updated 2 years ago
- Microsoft Sentinel SOC Operations☆239Updated 4 months ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated last month
- The Azure Active Directory Incident Response PowerShell module provides a number of tools, developed by the Azure Active Directory Produc…☆421Updated last year
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆138Updated 2 months ago
- Creating a hardened "Blue Forest" with Server 2016/2019 Domain Controllers☆263Updated last month
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆246Updated 3 years ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆482Updated last week
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆325Updated 3 weeks ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆115Updated 4 years ago
- Maturity models help integrate traditionally separate organizational functions, set process improvement goals and priorities, provide gui…☆212Updated 2 years ago
- Controls Assessment Specification☆65Updated 5 months ago
- A knowledge base of actionable Incident Response techniques☆614Updated 2 years ago