deepanshusood / SANS-Security-Policy-Templates
SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT security practices.
☆29Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for SANS-Security-Policy-Templates
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆37Updated 6 months ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Incident Response Plan for all major incidents including cheatsheets for both linux and windows☆13Updated 4 years ago
- ☆41Updated 2 years ago
- Distribution of the SANS SEC504 Windows Cheat Sheet Lab☆66Updated 4 years ago
- MITRE ATT&CK Based App in Power BI☆12Updated 8 months ago
- ☆15Updated last year
- Incident Response Playbooks☆14Updated 5 years ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated this week
- Zerofox Alert Feeder for TheHive, an Open Source and Free Security Incident Response Platform☆36Updated 4 years ago
- ☆43Updated last year
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆49Updated 2 years ago
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆69Updated 2 weeks ago
- A tool that allows you to document and assess any security automation in your SOC☆41Updated last week
- An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)☆109Updated 3 months ago
- ☆14Updated last year
- OWASP Foundation Web Respository☆26Updated last year
- Acheron is a RESTful vulnerability assessment and management framework built around search and dedicated to terminal extensibility.☆31Updated last year
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- ☆53Updated 3 years ago
- Notes on managing and coordinating the response to major cyber incidents☆39Updated 4 years ago
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- Microsoft Sentinel, Defender for Endpoint - KQL Detection Packs☆51Updated last year
- Table Top Exercise (TTX) for Computer Security Incident Response (CSIRT) teams. The templatized artifacts provided will hopefully help te…☆35Updated 4 years ago
- A curated list of awesome threat detection and hunting resources☆16Updated 6 years ago
- Tool to extract Sessions, MessageID(s) and find the emails belonging to MessageID(s). This script utilizes the MailItemsAccessed features…☆38Updated 4 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- Security Scripts and Sources for daily usage.☆47Updated this week
- Documentation on the Cyber Defense Matrix☆24Updated last year