Cyber Incident Response Team Playbook Battle Cards
-
Updated
May 10, 2024
Cyber Incident Response Team Playbook Battle Cards
An open-source listing of cybersecurity technology mapped to the NIST Cybersecurity Framework (CSF)
A Zeek Network Security Monitor tutorial that will cover the basics of creating a Zeek instance on your network in addition to all of the necessary hardware and setup and finally provide some examples of how you can use the power of Zeek to have absolute control over your network.
Terraform to configure an AWS account for the storage of many separate CloudTrails in S3
ARM 32-bit Raspberry Pi Hacking Hello World example in Kali Linux.
ARM 32-bit Raspberry Pi Hacking Int example in Kali Linux.
A web dashboard surfacing the state of github security advisories across our estate
The Albert, the smart recon tool.
Cortex-Analyzers Modified - SecTeam/CERT/SOC Security orchestration tools on steroids
ARM 32-bit Raspberry Pi Hacking Char example in Kali Linux.
ARM 32-bit Raspberry Pi Hacking Float example in Kali Linux.
This project hosts the Cabinet Office's security.txt file.
ARM 32-bit Raspberry Pi Char Pointer example in Kali Linux.
ARM 32-bit Raspberry Pi Hacking Double example in Kali Linux.
This is a project to have a generic alphagov endpoint for browser statistics and debugging, like Content-Security-Policy (CSP) reports.
An ongoing & curated collection of awesome software best practices and techniques, libraries and frameworks, E-books and videos, websites, blog posts, links to github Repositories, technical guidelines and important resources about Cyber Insurance in Cybersecurity.
Automate running snyk test across alphagov repos offline and aggregate JSON results to prioritise action
An easy-to-deploy virtual Penetration Testing sandbox environment.
Add a description, image, and links to the cyber-security-team topic page so that developers can more easily learn about it.
To associate your repository with the cyber-security-team topic, visit your repo's landing page and select "manage topics."