counteractive / incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
☆645Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for incident-response-plan-template
- A knowledge base of actionable Incident Response techniques☆612Updated 2 years ago
- Incident Response Documentation made easy. Developed by Incident Responders for Incident Responders☆765Updated last year
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 5 months ago
- Detection Engineering is a tactical function of a cybersecurity defense program that involves the design, implementation, and operation o…☆835Updated last month
- Incident Response Methodologies 2022☆972Updated 8 months ago
- Purple Team Exercise Framework☆603Updated 10 months ago
- Collection of Event ID ressources useful for Digital Forensics and Incident Response☆584Updated 4 months ago
- SIEM Tactics, Techiques, and Procedures☆584Updated 2 weeks ago
- Repository for threat hunting and detection queries, etc. for Defender for Endpoint and Microsoft Sentinel in KQL(Kusto Query Language).☆635Updated last week
- VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities a…☆1,388Updated last month
- Scripts and a (future) library to improve users' interactions with the ATT&CK content☆581Updated 10 months ago
- A PowerShell module for acquisition of data from Microsoft 365 and Azure for Incident Response and Cyber Security purposes.☆472Updated last week
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆483Updated 7 months ago
- This is a Project Designed for Security Analysts and all SOC audiences who wants to play with implementation and explore the Modern SOC a…☆625Updated last month
- Hunting queries and detections☆725Updated last month
- Actionable analytics designed to combat threats☆972Updated 2 years ago
- Practical Windows Forensics Training☆617Updated 8 months ago
- Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red…☆844Updated last week
- Splunk Boss of the SOC version 3 dataset.☆290Updated 4 years ago
- Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.☆463Updated 7 months ago
- Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.☆641Updated last year
- Set of EVTX samples (>270) mapped to MITRE ATT&CK tactic and techniques to measure your SIEM coverage or developed new use cases.☆520Updated 2 months ago
- A collection of resources for Threat Hunters☆852Updated 3 weeks ago
- Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK☆1,058Updated last year
- A repository of curated datasets from various attacks☆587Updated this week
- Set of Mindmaps providing a detailed overview of the different #Microsoft auditing capacities for Windows, Exchange, Azure,...☆1,013Updated 2 months ago
- KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunt…☆1,247Updated this week
- Bloodhound Reporting for Blue and Purple Teams☆1,119Updated last month
- Incident Response Methodologies☆1,022Updated 6 years ago