All Projects → guardsight → gsvsoc_cirt-playbook-battle-cards

guardsight / gsvsoc_cirt-playbook-battle-cards

Licence: MIT license
Cyber Incident Response Team Playbook Battle Cards

Projects that are alternatives of or similar to gsvsoc cirt-playbook-battle-cards

YAFRA
YAFRA is a semi-automated framework for analyzing and representing reports about IT Security incidents.
Stars: ✭ 22 (-84.51%)
Mutual labels:  incident-response, cybersecurity, cyber-threats
Watcher
Watcher - Open Source Cybersecurity Threat Hunting Platform. Developed with Django & React JS.
Stars: ✭ 324 (+128.17%)
Mutual labels:  incident-response, cybersecurity
Ir Rescue
A Windows Batch script and a Unix Bash script to comprehensively collect host forensic data during incident response.
Stars: ✭ 311 (+119.01%)
Mutual labels:  incident-response, cybersecurity
GDPatrol
A Lambda-powered Security Orchestration framework for AWS GuardDuty
Stars: ✭ 50 (-64.79%)
Mutual labels:  incident-response, cybersecurity
Zeek-Network-Security-Monitor
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Stars: ✭ 38 (-73.24%)
Mutual labels:  cybersecurity, cyber-security-team
RdpCacheStitcher
RdpCacheStitcher is a tool that supports forensic analysts in reconstructing useful images out of RDP cache bitmaps.
Stars: ✭ 176 (+23.94%)
Mutual labels:  incident-response, cybersecurity
Opcde
OPCDE Cybersecurity Conference Materials
Stars: ✭ 538 (+278.87%)
Mutual labels:  incident-response, cybersecurity
incident-response-plan-template
A concise, directive, specific, flexible, and free incident response plan template
Stars: ✭ 288 (+102.82%)
Mutual labels:  incident-response, cybersecurity
NIST-to-Tech
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
Stars: ✭ 61 (-57.04%)
Mutual labels:  cybersecurity, cyber-security-team
Ioc Explorer
Explore Indicators of Compromise Automatically
Stars: ✭ 73 (-48.59%)
Mutual labels:  incident-response, cybersecurity
Awesome Incident Response
A curated list of tools for incident response
Stars: ✭ 4,753 (+3247.18%)
Mutual labels:  incident-response, cybersecurity
who and what to follow
Who and what to follow in the world of cyber security
Stars: ✭ 124 (-12.68%)
Mutual labels:  incident-response, cybersecurity
Intelmq
IntelMQ is a solution for IT security teams for collecting and processing security feeds using a message queuing protocol.
Stars: ✭ 611 (+330.28%)
Mutual labels:  incident-response, cybersecurity
ThePhish
ThePhish: an automated phishing email analysis tool
Stars: ✭ 676 (+376.06%)
Mutual labels:  incident-response, cybersecurity
Azure-Sentinel-4-SecOps
Microsoft Sentinel SOC Operations
Stars: ✭ 140 (-1.41%)
Mutual labels:  incident-response, secops
MemProcFS-Analyzer
MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR
Stars: ✭ 89 (-37.32%)
Mutual labels:  incident-response
BTPS-SecPack
This repository contains a collection of PowerShell tools that can be utilized to protect and defend an environment based on the recommendations of multiple cyber security researchers at Microsoft. These tools were created with a small to medium size enterprise environment in mind as smaller organizations do not always have the type of funding a…
Stars: ✭ 33 (-76.76%)
Mutual labels:  cybersecurity
mitrecnd.github.io
MITRE Shield website
Stars: ✭ 17 (-88.03%)
Mutual labels:  cybersecurity
AttackSurfaceManagement
Discover the attack surface and prioritize risks with our continuous Attack Surface Management (ASM) platform - Sn1per Professional #pentest #redteam #bugbounty
Stars: ✭ 45 (-68.31%)
Mutual labels:  cybersecurity
argus
Argus Advanced Remote & Local Keylogger For macOS and Windows
Stars: ✭ 87 (-38.73%)
Mutual labels:  cybersecurity

A collection of Cyber Incident Response Playbook Battle Cards

img

  1. Playbook Battle Cards (PBC) are recipes for preparing and applying countermeasures against cyber threats and attacks
  2. PBC are a prescriptive approach to combat various TTP deployed by cyber threat actors
  3. PBC follow a PICERL model
  4. PBC aid the kinetic activities conducted by humans prior to, during, and after cybersecurity incident response
  5. PBC are inspired by https://github.com/certsocietegenerale/IRM/

SEE ALSO

  1. https://github.com/guardsight/gsvsoc_cybersecurity-incident-response-plan
  2. https://github.com/certsocietegenerale/IRM/
  3. https://www.incidentresponse.com/playbooks/
  4. https://www.nist.gov/cyberframework
  5. https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-184.pdf
  6. https://csrc.nist.gov/publications/detail/sp/800-61/rev-2/final
  7. https://www.mitre.org/sites/default/files/publications/pr_14-3929-cyber-exercise-playbook.pdf
Note that the project description data, including the texts, logos, images, and/or trademarks, for each open source project belongs to its rightful owner. If you wish to add or remove any projects, please contact us at [email protected].