cydea / ir-plan
Free incident cyber response plan template
☆46Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for ir-plan
- Microsoft Threat Protection Advance Hunting Cheat Sheet☆78Updated 4 years ago
- Dashboard for conducting Backdoors and Breaches sessions over Zoom.☆111Updated 3 weeks ago
- Real-time Response scripts and schema☆104Updated 11 months ago
- ☆66Updated 8 months ago
- A port of BHIS's Backdoors & Breaches for playingcards.io☆60Updated last year
- ☆41Updated 2 years ago
- DDTTX Tabletop Trainings☆28Updated 3 years ago
- BulkStrike enables the usage of CrowdStrike Real Time Response (RTR) to bulk execute commands on multiple machines.☆41Updated last year
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- ☆86Updated 2 years ago
- A collection of Splunk's Search Processing Language (SPL) for Threat Hunting with CrowdStrike Falcon☆191Updated 4 years ago
- ☆80Updated last month
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- The Business Email Compromise Guide sets out to describe 10 steps for performing a Business Email Compromise (BEC) investigation in an Of…☆245Updated 3 years ago
- Allows simplified Python interaction with Rapid7's InsightIDR REST API.☆23Updated 6 months ago
- ☆26Updated 3 years ago
- This was code for analyzing round 1 of the MITRE Enterprise ATT&CK Evaluation. Please check out https://github.com/joshzelonis/Enterprise…☆95Updated 4 years ago
- Cyber Incident Response Team Playbook Battle Cards☆360Updated 6 months ago
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆181Updated this week
- Resources for SANS CTI Summit 2021 presentation☆102Updated last year
- Repository of attack and defensive information for Business Email Compromise investigations☆228Updated 2 months ago
- Windows Event Forwarding subscriptions, configuration files and scripts that assist with implementing ACSC's protect publication, Technic…☆212Updated 2 years ago
- Repository of SentinelOne Deep Visibility queries.☆118Updated 3 years ago
- A Central Location For Everything You Need To Start Your Own Security Program In Your Organisation.☆23Updated 5 years ago
- Implementing the CIS Critical Controls (almost) for Free☆85Updated 2 years ago
- Public script from SANS FOR509 Enterprise Cloud Incident Response☆179Updated 2 months ago
- The PoLRBear Project☆35Updated 3 years ago
- Logmira by Blumira has been created by Amanda Berlin as a helpful download of Microsoft Windows Domain Group Policy Object settings.☆58Updated last month