AbuseIPDB is a platform that allows users to report and check abusive IP addresses, providing tools like bulk IP checking, DNS lookup, and API integration for automated queries.
Cortex is a tool for analyzing observables at scale and automating threat intelligence, digital forensics, and incident response.
An Open Source solution for management of Threat Intelligence at scale, integrating multiple analyzers and malware analysis tools.
A summary of the threat modeling posts and final thoughts on the process
Cyber Intelligence Management Platform with threat tracking, forensic artifacts, and YARA rule storage.
An informational repo about hunting for adversaries in your IT environment.
A tool for quick and effective Yara rule creation to isolate malware families and malicious objects.
A modular tool for collecting intelligence sources for files and outputting in CSV format.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.