9.11. 防御

9.11. 防御

9.11.1. 日志检查

9.11.2. 终端监控

  • attack monitor Endpoint detection & Malware analysis software
  • artillery The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.
  • urita Anomaly detection framework @ PayPal

9.11.3. XSS防护

9.11.4. 配置检查

  • Attack Surface Analyzer analyze operating system’s security configuration for changes during software installation.
  • gixy Nginx 配置检查工具
  • dockerscan Docker security analysis & hacking tools

9.11.5. 安全检查

9.11.6. IDS

9.11.7. SIEM

  • panther Detect threats with log data and improve cloud security posture

9.11.8. 威胁情报

9.11.9. APT

9.11.10. 入侵检查

9.11.11. 进程查看

9.11.12. Waf

9.11.13. 病毒在线查杀

9.11.14. WebShell查杀

9.11.15. IoC

9.11.16. 内存取证

9.11.17. 审计工具

9.11.18. Security Advisories

9.11.19. Security Tracker

9.11.20. 风险控制

  • aswan 陌陌风控系统静态规则引擎

9.11.21. 规则

猜你喜欢

转载自blog.csdn.net/weixin_43510203/article/details/107746806