TheHive
@TheHive_Project
Scalable Security Incident Response Platform for SOC, CSIRT and CERT teams, by @StrangeBee
You might like
Cortex New Crowdstrike analyzers and responders released: strangebee.com/blog/cortex-an…
StrangeBee's new brand identity is here, complete with stunning new logos and a dynamic visual transformation! 🌟 Dive into the vibrant world of the new #StrangeBee 🐝 #CyberSecurity #IncidentResponse #CyberSecurityBrand
Do you remember the amazing #imap2thehive (github.com/xme/dockers/tr…) tool written by @xme ? #TheHive 5.3 now natively supports that same mission and includes O365 and Google Workspace providers in addition to IMAP. #casemanagement #incidentmanagement
🔍 We understand the challenges #SOC analysts face with email alerts ingesting and processing. 👉 Read our article to see a step-by-step guide to the Email Intake feature in action and watch our video overview blog.strangebee.com/email-to-alert… #TheHive #EmailIntake #IncidentResponse
Meet #StrangeBee at 📍 #FIRSTCON24, Fukuoka, Japan 📅 9-14 June 2024. As always, to help you plan your day, we have a link where you can book a meeting with us: calendly.com/strangebee-flo… Let's discuss how we can strengthen your security incident management! #incidentresponse
🐝 Just as bees awake with spring, so does StrangeBee buzz with the TheHive 5.3, the freshest bloom in our cybersecurity garden! 🔗 Ready to dive in? Discover more about TheHive 5.3 and start using our new features. blog.strangebee.com/thehive5-3_rel… #TheHive #SecurityCaseManagement
Mihari v7.4.0 is out. github.com/ninoseki/mihari It introduces attributes/observables level tagging for @MISPProject/@TheHive_Project. (Thanks to @semelnyk for his suggestion)
👋- Just shared a CLI client to query Cortex from @TheHive_Project. It's quite useful for my usage to submit multiple analysis job and more. github.com/0xFustang/corc…
🎉 TheHive 5.2 is released ! Learn more about our latest features: Case Reporting, Page Templates, TLP 2.0, Alert assignment and MS Teams integration. #thehive #incidentresponse #casemanagement #sirp #dfir buff.ly/44wUbib
Have a look at the "Create a custom MISP warninglist" @MISPProject playbook. Create or update a MISP warninglist, do a retro-search in MISP events and query @virustotal and @shodanhq for hits. Results are send to Mattermost and @TheHive_Project github.com/MISP/misp-play…
Super excited to see how theHive is growing. Particularly interested in this feature, going to be a big help for us. #DetectionEngineering #SOC #BlueTeam
TheHive 5.1: Fresh features added! Check them out now buff.ly/3kVW0nS #thehive #incidentresponse #sirp #soar #dfir
TheHive 5.1.2 is now available, featuring primarily bug resolutions for Cortex and MISP connectors, in addition to addressing UI issues: buff.ly/3yGA2bO #incidentresponse #thehive #sirp #newrelease
How to run Cortex analyzers and responders using Podman: buff.ly/3l7DlFi #cortex #enrichment #response #automation #podman #docker
Are you looking for reusable #TheHive case templates covering common incident types? Here you go.
Bring #incidentresponse best practices straight to your #TheHive cases: buff.ly/3hpAqGD Import the ready to use 2022 Incident Response Methodologies (Thanks @CertSG) as case templates and adopt cheat-sheet that covers main threats IR teams are facing daily
We offer the largest detection network in the world thanks to a collaborative community & being easily integrated almost anywhere. Discover 3 of our #CTIintegrations: -@TheHive_Project Cortex Analyzer -@MISPProject module -#OpenCTI connector + info👉crowdsec.net/blog/crowdsec-…
Just found some stickers of #TheHive’s logo made in 2015 😍 #flashback @TheHive_Project
A set of new analyzers and responders is released. Thanks to the various community contributions: blog.strangebee.com/cortex-analyze… #opensource #cortex
The 3.2.0 release of Cortex-Analyzers repository is available. It includes 13 new and updated connectors like CrowdSec, VirusTotal, EchoTrail, CheckPhish, Kaspersky TIP, ThreatMinder, PaloAlto WildFire, Bitcoin Abuse and more: buff.ly/3sdaRu6 #opensource #cortex
New blog post from @cyber_pescadito about TheHive 5 advanced notification capabilities blog.strangebee.com/leveraging-the… #thehive #automation #incidentresponse #sirp
[Blog] Learn how to leverage Filtered Events and dynamic variables in TheHive 5 notifications to build clever workflows: buff.ly/3Lv9QpX #thehive #incidentresponse #automation #workflows #cybersecurity
Happy Birthday to me 🎉
Today, we are celebrating the 6th anniversary of our Security Incident Response Platform! Long live TheHive. #thehive #incidentresponse #cybersecurity
[Documentation] - How to guide for TheHive and Cortex Demo virtual machine buff.ly/3QCCc2r #thehive #coretex #incidentresponse
TheHive 5.0.12 has been released. It includes bug fixes and many improvements. Please read the releases notes: buff.ly/3Aw9dbQ #thehive #sirp #incidentresponse #casemanagement #release
United States Trends
- 1. Veterans Day 308K posts
- 2. Luka 78.7K posts
- 3. Nico 132K posts
- 4. Mavs 30.6K posts
- 5. Gambit 35.1K posts
- 6. Sabonis 2,939 posts
- 7. Kyrie 7,130 posts
- 8. Wike 88.7K posts
- 9. Pat McAfee 3,260 posts
- 10. Payne 9,806 posts
- 11. Vets 27.2K posts
- 12. #csm220 8,249 posts
- 13. Tomas 19.3K posts
- 14. Bond 69.8K posts
- 15. Wanda 24.5K posts
- 16. Jay Rock 2,979 posts
- 17. #MarvelRivals 32.5K posts
- 18. Dumont 24.7K posts
- 19. Rogue 45.9K posts
- 20. #MFFL 2,451 posts
You might like
-
FIRST.org
@FIRSTdotOrg -
Nextron Systems
@nextronsystems -
Will Schroeder
@harmj0y -
SANS DFIR
@sansforensics -
The DFIR Report
@TheDFIRReport -
Red Canary, a Zscaler company
@redcanary -
Suricata IDS/IPS
@Suricata_IDS -
Joe Security
@joe4security -
volatility
@volatility -
Olaf Hartong
@olafhartong -
ANY.RUN
@anyrun_app -
abuse.ch
@abuse_ch -
sigma
@sigma_hq -
Roberto Rodriguez 🇵🇪
@Cyb3rWard0g -
CAPE Sandbox
@CapeSandbox
Something went wrong.
Something went wrong.