Skip to main content

General Documents

Security Operations

See the popular categories and use cases.

Use Cases

Asset Synchronization and Compliance Monitoring

Automated Phishing Email Analysis and Response

Block High Confidence Score Indicators

Block Malicious Hashes on Crowdstrike

Block Malicious Threat Indicators on Blue Coat

Brute Force Attack Detection and Response

Conduct Comprehensive Investigations on QRadar Offenses with CFTR

Credential Compromise Attempt Detection and Automated Response

Detect, Analyze, and Action on Malicious Process Detected by EDR

Enrich IOCs from Ivanti ITSM Incident

Event Logging Interruption Alert Analysis and Action

Exploit Attempt Alert and Action using AWS WAF

Get notified when an unauthorized AWS Security Group is Created

Onboard Alerts from Devo SIEM for Investigation

Onboard AWS Guardduty Alerts to CFTR

Onboard Incidents from Microsoft Azure Sentinel

Onboard Incidents from Microsoft Cloud Access Security Broker (CASB)

Onboard Incidents from CrowdStrike Endpoint Detection

Onboard ServiceNow Incidents to CFTR

Ransomware Detection and Response

Run Phishing Simulations to Promote Awareness among Impacted Employees

Splunk Retrospective Search Threat Hunting

Threat Intel Hunt and Action

Threat Intelligence Enrichment Process Automation

Vulnerability Management Process - IBM X-Force

Vulnerability Management Process - Qualys

Vulnerability Management Process - TenableSC

Perform Malware Analysis on Phishing Emails using Joe Security Sandbox

Onboard Fraud Detection Alerts from Flashpoint to CFTR

Search Affected Users and Block Malicious Emails on Mimecast Email Gateway

Automated Online Brand Protection and Domain Take-Down Action

Detect Unusual Behavior of Users, Entities, and Respond

Assess Third-party Supplier Risk and Respond to Critical Vulnerabilities

Enrich and Onboard Proofpoint Email Attack Alerts to CFTR

Detect Domain Infringement Attempts and Respond

Automatically Triage Compromised Credentials and Protect your Account

Publish XML Advisories from your Mailbox as CSAP Alerts

Proactively detect, prioritize, and respond to cloud security threats

Automate Intel Enrichment, Correlation, Analysis, and Actioning using CTIX Rules

Detect and Respond to Command and Control Attacks

Proactive Detection and Response to Data Exfiltration Attacks

Use Cases

Automated Phishing Email Analysis and Response

Automatically Triage Compromised Credentials and Protect your Account

Assess Third-party Supplier Risk and Respond to Critical Vulnerabilities

Block Malicious Hashes on Crowdstrike

Conduct Comprehensive Investigations on QRadar Offenses with CFTR

Detect, Analyze, and Action on Malicious Process Detected by EDR

Detect Domain Infringement Attempts and Respond

Enrich and Onboard Proofpoint Email Attack Alerts to CFTR

Enrich IOCs from Ivanti ITSM Incident

Event Logging Interruption Alert Analysis and Action

Get notified when an unauthorized AWS Security Group is Created

Identify, Prioritize, and Remediate Known Exploitable Vulnerabilities

Onboard Alerts from Devo SIEM for Investigation

Onboard Incidents from Microsoft Azure Sentinel

Onboard Incidents from Microsoft Cloud Access Security Broker (CASB)

Onboard Incidents from CrowdStrike Endpoint Detection

Perform Malware Analysis on Phishing Emails using Joe Security Sandbox

Ransomware Detection and Response

Vulnerability Management Process - IBM X-Force

Vulnerability Management Process - Qualys

Vulnerability Management Process - TenableSC

Detect and Respond to Command and Control Attacks

Proactive Detection and Response to Data Exfiltration Attacks

Enhance Effectiveness and Efficiency of Threat Intel Analysts using Generative AI

Defend against cryptojacking attacks and protect your Infrastructure

Automatically Detect Critical Threats using Real-time Threat Hunting

Decode STIX package Intel to Snort Detection Rules using Generative AI

Automatically Detect Account Takeover Attacks and Respond Effectively