Soc_workflow_app_ce

SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack, and view Saved Searches configured by teammates.
Alternatives To Soc_workflow_app_ce
Project NameStarsDownloadsRepos Using ThisPackages Using ThisMost Recent CommitTotal ReleasesLatest ReleaseOpen IssuesLicenseLanguage
Grafiki300
a year agolgpl-3.0Python
Threat Hunting tool about Sysmon and graphs
Rthvm101
5 years ago
Resolvn Threat Hunting Virtual Machine
Soc_workflow_app_ce66
4 years ago3otherJavaScript
SOC Workflow App helps Security Analysts and Threat Hunters explore suspicious events, look into raw events arriving at the Elastic Stack, and view Saved Searches configured by teammates.
Paloalto Elasticstack Viz59
6 years ago7
PANW Firewall Visualisations using Elastic Stack
Elk Hunting39
6 years agoPowerShell
Threat Hunting with ELK Workshop (InfoSecWorld 2017)
Logstash Parsers28
4 years ago2apache-2.0Python
Thremulation Station24
2 years ago6apache-2.0Shell
Small-scale threat emulation and detection range built on Elastic and Atomic Redteam.
Yetitoelastic14
3 years ago1mitPython
YETI (Your Everyday Threat Intelligence) Integration to Elastic Stack
Elastic Tip13
3 years ago6gpl-3.0Python
Elastic TIP is a python tool which automates the process of aggregating Threat Intelligence and ingesting the intelligence into a common format into Elasticsearch with the main goal of being used by the Security solution.
Ti_mod10
5 years agogpl-3.0
Threat Intelligence with Elastic - Minemeld integration with Elasticsearch
Alternatives To Soc_workflow_app_ce
Select To Compare


Alternative Project Comparisons
Popular Elastic Projects
Popular Threat Projects
Popular Companies Categories

Get A Weekly Email With Trending Projects For These Categories
No Spam. Unsubscribe easily at any time.
Javascript
Alert
Elastic
Kibana
Threat