Skip to content
@cyentific-rni

Cyentific

Cyentific AS performs research and innovation activities in the domain of cybersecurity, focusing on collective intelligence and defence, and automation.

Hi there 👋

This GitHub provides access to Open Projects of Cyentific AS, a privately owned Norwegian Cybersecurity Research and Innovation (R&I) Centre with headquarters in Oslo, Norway.

Popular repositories

  1. SAG SAG Public

    An elevated STIX representation of the MITRE ATT&CK Groups knowledge base

    23 2

  2. stix2.1-coa-playbook-extension stix2.1-coa-playbook-extension Public

    A STIX 2.1 Extension Definition for the Course of Action (COA) object type. The nested property extension allows a COA to share machine-readable security playbooks such as CACAO Security Playbooks

    21 3

  3. cacao-json-schemas cacao-json-schemas Public

    JSON schemas for validating CACAO Security Playbooks. Note: In December 2023, Cyentific AS offered and transferred the content of this repository to the GitHub of the OASIS CACAO TC (https://github…

    18 4

  4. security-playbook-stix-misp-exchange security-playbook-stix-misp-exchange Public

    This repository includes a mapping table and a reference process that allows converting between STIX 2.1 Course of Action objects that make use of the Security Playbook extension and MISP Security …

    15 2

  5. cyberhunt-workshop-2022 cyberhunt-workshop-2022 Public

    HTML 3 1

  6. bpmn-cacao bpmn-cacao Public

    This repo provides with an use case of translating a CACAO playbook in JSON to BPMN process by utilizing CACAO-BPMN mapping table from "Reviewing BPMN as a Modeling Notation for CACAO Security Play…

    3

Repositories

Showing 10 of 21 repositories

Top languages

Loading…

Most used topics

Loading…