Security Operations

98 tools and resources

Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

StackStorm is an open-source automation platform that connects and automates DevOps workflows and integrates with existing infrastructure.

A report on detecting lateral movement through tracking event logs, updated to include analysis of various tools and commands used by attackers.

AbuseIO

0 (0)

Open-source abuse management toolkit for automating and improving the abuse handling process.

Cortex XSOAR is a comprehensive SOAR platform that automates and standardizes security processes for faster response times and increased team productivity.

A web collaborative platform for incident responders to share technical details during investigations, shipped in Docker containers for easy installation and upgrades.

Scumblr Logo

Scumblr

0 (0)

Scumblr is a web application for periodic syncs of data sources and security analysis to streamline proactive security.

A collection of Cyber Incident Response Playbook Battle Cards (PBC) for combating cyber threats and attacks, following a prescriptive approach inspired by CERT Societe Generale's IRM.

Collection of scripts and resources for DevSecOps, Security Automation and Automated Incident Response Remediation.

A standardized framework for describing and classifying cybersecurity incidents

PowerGRR is a PowerShell module for the GRR API, allowing automation and scripting for incident response and remote live forensics.

Fast Intercept is a security automation platform that empowers users to maximize their existing security products and automate routine tasks.

AutoTTP Logo

AutoTTP

0 (0)

Automated tool for scripting complex sequences in cybersecurity frameworks.

A framework for improving detection strategies and alert efficacy.

A compilation of suggested tools for each component in a detection and response pipeline, with real-world examples, to design effective threat detection and response pipelines.

Catalyst is a SOAR system that automates alert handling and incident response processes, adapting to your workflows and being open source.

Automatically configure your app to follow OWASP security patterns and principles with Nuxt Security module.

Incident response and case management solution for efficient incident response and management.

A robust and flexible hunt and incident response tool for investigating AzureAD, Azure, and M365 environments.

Web-based tool for incident response with easy local installation using Docker.

SOAR Logo

SOAR

0 (0)

A Security Orchestration, Automation and Response (SOAR) platform for incident response and threat hunting.

1
2
34