Threat Management
sysmon

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

A collection of tools and resources for threat hunters.

A threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel

A curated list of resources for learning about deploying, managing, and hunting with Microsoft Sysmon.

A Splunk app mapped to MITRE ATT&CK to guide threat hunts.

A tool for investigating incidents involving users clicking on emails with links or attachments and opening macro-enabled word documents using Sysmon.

Container of 200 Windows EVTX samples for testing detection scripts and training on DFIR.