Threat Management
security

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A community-driven public malware repository providing access to malware samples, tools, and resources for the cybersecurity community.

Open-source initiative providing malicious and benign datasets to expedite data analysis and threat research.

Home for rules used by Elastic Security with code for unit testing, Kibana integration, and Red Team Automation.

CIFv3 Logo

CIFv3

0 (0)

CIFv3 is the next version of the Cyber Intelligence Framework, developed against Ubuntu16, encouraging users to transition from CIFv2.

A PowerShell script to interact with the MITRE ATT&CK Framework via its own API using the deprecated MediaWiki API.

Amazon GuardDuty is a threat detection service for AWS accounts.