- Home
- Security Solutions
Security Solutions
Filter Security Solutions
NIST Cybersecurity Framework
Framework providing incident response playbooks and cybersecurity best practices.
HUNTER Platform
Threat hunting platform with pre-built queries and hypotheses for proactive detection.
Sigma HQ
Generic signature format for SIEM systems enabling cross-platform detection rules.
Yara-Rules Project
Community-driven repository of YARA rules for malware detection and classification.
Dragos
Industrial cybersecurity platform protecting critical infrastructure and OT environments.
Stratfor
Geopolitical intelligence platform analyzing cyber risks from political events.
FS-ISAC
Financial Services Information Sharing and Analysis Center for sector-specific threats.
BrandShield
Online brand protection platform detecting phishing, counterfeits, and brand abuse.
crt.sh
Certificate transparency log search engine for monitoring SSL certificate issuance.
VirusTotal
Google-owned service analyzing files and URLs for malicious content detection.
Cisco Talos
Threat intelligence organization providing IP and domain reputation data.
MITRE ATT&CK
Globally accessible knowledge base of adversary tactics and techniques.
Malwarebytes Labs
Malware research and analysis lab publishing threat intelligence and remediation guidance.
Digital Shadows
Digital risk protection platform monitoring and analyzing cyber campaigns and threats.
Mandiant Intelligence
Threat intelligence and incident response expertise tracking APT groups and campaigns.
MITRE
Federally funded R&D center operating in the public interest across cybersecurity domains.
VulnDB
Commercial vulnerability database with detailed technical information and remediation guidance.
Vulners
Vulnerability database and patch management intelligence platform with API access.
Exploit Database
Archive of public exploits and vulnerable software maintained by Offensive Security.
Zerodium
Premium zero-day acquisition platform paying researchers for high-impact vulnerabilities.
China National Vulnerability Database
Chinese national vulnerability database for security information sharing.
Open Source Vulnerability Database
Independent open source vulnerability database project.
Full Disclosure
Public security mailing list for detailed vulnerability disclosure.
Packet Storm Security
Information security portal with exploits, advisories, and security tools.