Sentinel ATT&CK aims to simplify the rapid deployment of a threat hunting capability that leverages Sysmon and MITRE ATT&CK on Azure Sentinel. Overview Sentinel ATT&CK provides the following tools: * An ARM template to automatically deploy Sentinel ATT&CK to your Azure environment * A Sysmon configuration file compatible with Azure Sentinel and mapped to specific ATT&CK techniques * A Sysmon log parser mapped against the OSSEM data model * 117 ready-to-use Kusto detection rules covering 156 ATT&CK techniques * A Sysmon threat hunting workbook inspired by the Threat Hunting App for Splunk to help simplify threat hunts * A Terraform script to provision a lab to test Sentinel ATT&CK Comprehensive guidance to help you use the materials in this repository Usage Head over to the WIKI to learn how to deploy and run Sentinel ATT&CK. A copy of the DEF CON 27 cloud village presentation introducing Sentinel ATT&CK can be found here and here. Contributing As this repository is constantly being updated and worked on, if you spot any problems we warmly welcome pull requests or submissions on
A collection of Yara rules for the Burp Yara-Scanner extension to identify malicious software on websites.
The FASTEST Way to Consume Threat Intelligence and make it actionable.
A tool for identifying potential security threats by fetching known URLs and filtering out URLs with open redirection or SSRF parameters.
Vectra AI offers an AI-driven Attack Signal Intelligence platform that uses advanced machine learning to detect and respond to cyber threats across hybrid cloud environments.
Open Source Threat Intelligence Collector with plugin-oriented framework.
Pulsedive is a threat intelligence platform that provides frictionless threat intelligence for growing teams, offering features such as indicator enrichment, threat research, and API integration.
Globally-accessible knowledge base of adversary tactics and techniques for cybersecurity.
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.