newcontext-oss / opencti-terraform
Terraform scripts for deploying OpenCTI to AWS, Azure, and GCP
☆31Updated 10 months ago
Alternatives and similar repositories for opencti-terraform:
Users that are interested in opencti-terraform are comparing it to the libraries listed below
- Incident response teams usually working on the offline data, collecting the evidence, then analyze the data☆44Updated 3 years ago
- Automatic detection engineering technical state compliance☆54Updated 7 months ago
- Workflows for Shuffle☆21Updated 2 years ago
- MITRE Shield website☆18Updated 3 years ago
- Repository for SPEED SIEM Use Case Framework☆53Updated 4 years ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- Azure function to insert MISP data in to Azure Sentinel☆31Updated 2 years ago
- Collects a listing of MITRE ATT&CK Techniques, then discovers Splunk ESCU detections for each technique☆65Updated 10 months ago
- simple webapp for converting sigma rules into siem queries using the pySigma library☆47Updated last year
- SkillAegis is a platform to design, run, and monitor exercise scenarios, enhancing skills in applications like MISP and training users in…☆22Updated this week
- Sharing Threat Hunting runbooks☆24Updated 5 years ago
- User Feedback Space of #MitreAssistant☆37Updated last year
- Cyber Threats Detection Rules☆14Updated last month
- Repository with Sample threat hunting notebooks on Security Event Log Data Sources☆61Updated 2 years ago
- Send High & New Incidents to The Hive incident management Platform☆18Updated 4 years ago
- MasterParser is a simple, all-in-one, digital forensics artifact parser☆23Updated 3 years ago
- Library of threat hunts to get any user started!☆42Updated 4 years ago
- Automated detection rule analysis utility☆29Updated 2 years ago
- Recon Hunt Queries☆76Updated 3 years ago
- My Jupyter Notebooks☆36Updated 10 months ago
- Threat Hunter's Knowledge Base☆22Updated 3 years ago
- Threat Detection & Anomaly Detection rules for popular open-source components☆50Updated 2 years ago
- ☆34Updated 4 years ago
- Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.☆37Updated last year
- Provides detection capabilities and log conversion to evtx or syslog capabilities☆52Updated 2 years ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 9 months ago
- CSIRT Jump Bag☆27Updated 9 months ago
- A community event for security researchers to share their favorite notebooks☆107Updated last year
- Open Threat-Informed Detection Engineering☆37Updated last month
- Scripts to integrate DFIR-IRIS, MISP and TimeSketch☆33Updated 3 years ago