quitehacker / MITRE-ATTACK-Enterprise-Matrix-in-Excel-for-SOC
The Enhanced MITRE ATT&CK® Coverage Tracker is an Excel tool for SOCs to measure and improve detection coverage of cyber threats. It simplifies tracking of security readiness against ATT&CK® tactics and techniques, offering a customizable, user-friendly interface for SOC analysts.
☆10Updated 6 months ago
Related projects ⓘ
Alternatives and complementary repositories for MITRE-ATTACK-Enterprise-Matrix-in-Excel-for-SOC
- This repository contains Splunk queries to hunt some anomalies☆38Updated 2 years ago
- A library of reference materials, tools, and other resources to aid threat profiling, threat quantification, and cyber adversary defense☆74Updated 10 months ago
- The Threat Actor Profile Guide for CTI Analysts☆96Updated last year
- A collection of various SIEM rules relating to malware family groups.☆61Updated 4 months ago
- Cybersecurity Incident Response Plan☆87Updated 4 years ago
- Awesome Splunk SPL hunt queries that can be used to detect the latest vulnerability exploitation attempts & subsequent compromise☆56Updated 6 months ago
- Digital Forensic Analysis and Incident Response Playbooks to handle real world security incidents☆38Updated 6 months ago
- ☆41Updated 2 years ago
- Incident Response Methodologies (IRM), also called Incident Playbook, based on the work done by the CERT Societe General☆23Updated 2 years ago
- CrowdStrike Falcon Queries For Advanced Threat Detection☆14Updated 2 years ago
- Intelligence around common attacker behaviors (MITRE ATT&CK TTPs), in the form of ATT&CK Navigator "layer" json files.☆34Updated 2 years ago
- This guide describes a process for developing Cyber Threat Intelligence Priority Intelligence Requirements☆116Updated 11 months ago
- ☆16Updated last year
- User Feedback Space of #MitreAssistant☆37Updated last year
- Sigma detection rules for hunting with the threathunting-keywords project☆47Updated last week
- This is the One Stop place where you can several Detection Rules which can help you to kick start your journey on SIEM, SOC work.☆36Updated 3 years ago
- An example of how to deploy a Detection as Code pipeline using Sigma Rules, Sigmac, Gitlab CI, and Splunk.☆49Updated 2 years ago
- Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proac…☆85Updated last year
- ☆13Updated 2 years ago
- Domain Response is a tool that is designed to help you automate the investigation for a domain. This tool is specificly designed to autom…☆44Updated 7 months ago
- SPL cheatsheet for Splunk.☆20Updated last year
- This project aims to bridge the gap between Microsoft Attack Surface Reduction (ASR) rules and MITRE ATT&CK by mapping ASR rules to their…☆23Updated 2 months ago
- MISP to Sentinel integration☆58Updated last week
- Cheat sheets for threat hunting, detection and other stuff.☆32Updated 2 years ago
- This is the One Stop place where you can find almost all of your Tools of Requirements in DFIR☆72Updated 2 years ago
- Repository documenting how Threat Intelligence and / or a Threat Intelligence Platform can prove its value to an organisation.☆50Updated 2 weeks ago
- Merge of two major cyber adversary datasets, MITRE ATT&CK and ETDA/ThaiCERT Threat Actor Cards, enabling victim/motivation-adversary-tech…☆50Updated 2 years ago
- Collection of Dashboards for Threat Hunting and more!☆58Updated 4 years ago