mitre / saf
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
☆141Updated this week
Alternatives and similar repositories for saf:
Users that are interested in saf are comparing it to the libraries listed below
- Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.☆211Updated this week
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆70Updated 3 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆336Updated this week
- Cyber Incident Response Team Playbook Battle Cards☆367Updated 8 months ago
- A web application to streamline the development of STIGs from SRGs☆69Updated this week
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆379Updated 9 months ago
- ALFA stands for Automated Audit Log Forensic Analysis for Google Workspace. You can use this tool to acquire all Google Workspace audit l…☆154Updated last month
- Controls Assessment Specification☆69Updated 7 months ago
- ✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The …☆266Updated 11 months ago
- An application allowing users to explore, create, annotate, and share extensions of the MITRE ATT&CK® knowledge base. This repository con…☆43Updated this week
- Save toil in security operations with: Detection & Intelligence Analysis for New Alerts (D.I.A.N.A. )☆167Updated 4 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆488Updated 9 months ago
- The Infosec Community Definitive Guide to Jupyter Notebooks☆121Updated 4 years ago
- OCSF Documentation☆122Updated last month
- A cross-platform baselining, threat hunting, and attack surface analysis tool for security teams.☆193Updated 2 weeks ago
- Roota is a public-domain language of threat detection and response that combines native queries from a SIEM, EDR, XDR, or Data Lake with …☆121Updated 6 months ago
- The principal objective of this project is to develop a knowledge base of the tactics, techniques, and procedures (TTPs) used by insiders…☆142Updated 4 months ago
- This content is analysis and research of the data sources currently listed in ATT&CK.☆407Updated last year
- Built-in Panther detection rules and policies☆352Updated this week
- A tool that allows you to document and assess any security automation in your SOC☆45Updated 2 months ago
- ☆93Updated 2 years ago
- ☆69Updated 5 months ago
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆52Updated last year
- Search a filesystem for indicators of compromise (IoC).☆69Updated 5 months ago
- A Command-line tool which leverages the Tenable.io API to reduce the time it takes to get information that is common during remediation o…☆74Updated 4 months ago
- NIST CyberSecurity Framework management tool☆160Updated 3 years ago
- This is a collection of threat detection rules / rules engines that I have come across.☆279Updated 8 months ago
- ☆254Updated 2 months ago
- ☆116Updated last year
- Dorothy is a tool to test security monitoring and detection for Okta environments☆178Updated 5 months ago