Skip to content
#

cyber-security

Here are 64 public repositories matching this topic...

AIMOD2

Adversarial Interception Mission Oriented Discovery and Disruption Framework, or AIMOD2, is a structured threat hunting approach to proactively identify, engage and prevent cyber threats denying or mitigating potential damage to the organization.

  • Updated Sep 16, 2023
  • HTML

Improve this page

Add a description, image, and links to the cyber-security topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the cyber-security topic, visit your repo's landing page and select "manage topics."

Learn more