Swimlane Analyst Hub: Increasing access to educational content and open-source tools - Help Net Security

Swimlane, an industry leader in security orchestration, automation and response (SOAR) announced the launch of the Swimlane Analyst Hub as a way to aggregate its open-source and developer tools and content for security analysts.


Free resources and tools include thought leadership on understanding APIs, enhancing digital forensics and incident response (DFIR) processes with PowerShell, and how to make the MITRE ATT&CK framework actionable with pyattck.


Two of the primary open-source tools introduced in the Analyst Hub are pyattck 2.0 and an equivalent PowerShell version called PSAttck.


These new releases provide security operations centers, defenders, and offensive security teams with external data points to enrich MITRE ATT&CK by providing potential commands, queries, and even detections for specific techniques. Swimlane’s Deep Dive team will continue to enhance and add additional open-source tools on the An ..

Support the originator by clicking the read the rest link below.