Threat Management
threat-detection

Other Tags in this Category

FEATURED

Showcase your innovative cybersecurity solution to our dedicated audience of security professionals.

Reach out!

NEW

Vectra AI offers an AI-driven Attack Signal Intelligence platform that uses advanced machine learning to detect and respond to cyber threats across hybrid cloud environments.

A collection of YARA rules for Windows, Linux, and Other threats.

Repository of YARA rules for identifying and classifying malware.

HoneyDB Logo

HoneyDB

0 (0)

HoneyDB is a honeypot-based threat intelligence platform that provides real-time insights into attacker behavior and malicious activity on networks.

Repository of automatically generated YARA rules from Malpedia's YARA-Signator with detailed statistics.

A curated collection of Sigma & Yara rules and Indicators of Compromise (IOCs) for threat detection and malware identification.

Strelka Logo

Strelka

0 (0)

Real-time, container-based file scanning system for threat hunting and incident response.

Sigma Logo

Sigma

0 (0)

Sigma is a generic and open signature format for SIEM systems and other security tools to detect and respond to threats.

CINSscore.com provides Threat Intelligence database with accurate IP scores and collective defense through community and Sentinel IPS unit sourced data.

A threat hunting tool for Windows event logs to detect APT movements and decrease the time to uncover suspicious activity.

PolySwarm is a malware intelligence marketplace that aggregates threat detection engines to provide early detection, unique samples, and higher accuracy.

Amazon GuardDuty is a threat detection service for AWS accounts.