Yara

Views: 19“The pattern matching swiss knife for malware researchers (and everyone else)”  YARA in a nutshell YARA is a tool aimed at (but not limited to) helping malware researchers to identify and classify malware samples. With YARA we can create descriptions of malware families (or whatever you want to describe) based on textual or binary … Read more

Cybersecurity playbook for SOC

Views: 14Developing a comprehensive cybersecurity playbook for a Security Operations Center (SOC) requires a systematic approach to address various aspects of cybersecurity operations. Below is a suggested structure for a SOC playbook: 1. Introduction and Scope    – Provide an overview of the playbook’s purpose, target audience, and scope.    – Clearly define the responsibilities … Read more