Attack Control Framework Mappings

Security control framework mappings to MITRE ATT&CK provide a critically important resource for organizations to assess their security control coverage against real-world threats and provide a bridge for integrating ATT&CK-based threat information into the risk management process.
Alternatives To Attack Control Framework Mappings
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Wazuh8,176
2 months ago2,701otherC
Wazuh - The Open Source Security Platform. Unified XDR and SIEM protection for endpoints and cloud workloads.
Crowdsec7,468132 months ago263December 08, 2023150mitGo
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Awesome Threat Intelligence6,905
2 months ago24apache-2.0
A curated list of Awesome Threat Intelligence resources
Misp4,835
2 months ago2,386agpl-3.0PHP
MISP (core software) - Open Source Threat Intelligence and Sharing Platform
Opencti4,275
2 months ago786otherJavaScript
Open Cyber Threat Intelligence Platform
Gau3,27313 months ago31November 02, 202322mitGo
Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.
Securityonion2,589
2 months ago58Shell
Security Onion is a free and open platform for threat hunting, enterprise security monitoring, and log management. It includes our own interfaces for alerting, dashboards, hunting, PCAP, and case management. It also includes other tools such as Playbook, osquery, CyberChef, Elasticsearch, Logstash, Kibana, Suricata, and Zeek.
Rita2,363
3 months ago45December 01, 202184gpl-3.0Go
Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.
Hayabusa1,800
2 months ago33gpl-3.0Rust
Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.
Awesome K8s Security1,784
6 months ago
A curated list for Awesome Kubernetes Security resources
Alternatives To Attack Control Framework Mappings
Select To Compare


Alternative Project Comparisons
Popular Threat Projects
Popular Security Projects
Popular Security Categories
Related Searches

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Python
Security
Mapping
Cybersecurity
Threat
Mitre Attack