insightlake / Data-Security
Enterprise Data Loss Prevention - Profile, Classify, Protect Enterprise Data
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for Data-Security
- ☆41Updated last year
- A privacy and security engineering toolkit: Discover, understand, pseudonymize, anonymize, encrypt and securely share sensitive and perso…☆113Updated 3 months ago
- MITRE Engage™ is a framework for conducting Denial, Deception, and Adversary Engagements.☆60Updated 7 months ago
- go-atomicredteam is a Golang application to execute tests as defined in the atomics folder of Red Canary's Atomic Red Team project (https…☆46Updated last year
- ☆99Updated 10 years ago
- An organizational asset and vulnerability management tool, with Jira integration, designed for generating application security reports.☆180Updated this week
- ☆90Updated 3 years ago
- Build a local copy of MITRE ATT&CK and CAPEC. Server mode for easy querying.☆30Updated last month
- vPrioritizer enables us to understand the contextualized risk (vPRisk) on asset-vulnerability relationship level across the organization,…☆68Updated 3 years ago
- CISSP mind map, 8 domains, 2020 edition, OSG/AIO eighth edition, 8th☆71Updated 2 years ago
- Explore Indicators of Compromise Automatically☆94Updated 4 years ago
- Open Source Security Information and event Management☆81Updated 9 years ago
- ☆30Updated last year
- Convert pcap files into richly-typed ZNG summary logs (Zeek, Suricata, and more)☆78Updated last month
- Templates for the Microsoft Threat Modeling Tool☆140Updated 2 years ago
- Sightings Ecosystem gives cyber defenders visibility into what adversaries actually do in the wild. With your help, we are tracking MITRE…☆34Updated 7 months ago
- PcapMonkey will provide an easy way to analyze pcap using the latest version of Suricata and Zeek.☆144Updated 8 months ago
- Malicious actors often reuse code to deploy their malware, phishing website or CNC server. As a result, similiaries can be found on URLs …☆74Updated last year
- Suricata rules for the new critical vulnerabilities☆80Updated 3 years ago
- IoT and Operational Technology Honeypot☆105Updated last year
- Useful resources for Zeek(https://zeek.org/) (Bro(http://bro.org/))☆31Updated 4 years ago
- Analysis of HTTP traffic and detection of anomalous user behavior in allowed actions. UEBA system.☆21Updated last year
- Splunk app to compare Endpoint Detection and Response solutions based on MITRE ATT&CK evaluations (APT3, APT29, Carbanak + FIN7, Wizard S…☆16Updated 2 years ago
- OWASP Foundation Threat Dragon Project Web Repository☆74Updated this week
- Quickly generate suricata rules for IOCs☆28Updated 3 years ago
- Machine Learning WAF Based☆92Updated 4 years ago
- A Go implementation of JARM☆119Updated 2 years ago
- Open source tools, libraries, and datasets related to the runZero product and associated research☆113Updated 3 months ago
- PatrowlHears - Vulnerability Intelligence Center / Exploits☆159Updated this week