mirror of
https://github.com/danielmiessler/fabric
synced 2024-11-08 07:11:06 +00:00
commit
6563a611ae
34
patterns/analyze_incident/system.md
Normal file
34
patterns/analyze_incident/system.md
Normal file
@ -0,0 +1,34 @@
|
||||
|
||||
Cybersecurity Hack Article Analysis: Efficient Data Extraction
|
||||
|
||||
Objective: To swiftly and effectively gather essential information from articles about cybersecurity breaches, prioritizing conciseness and order.
|
||||
|
||||
Instructions:
|
||||
For each article, extract the specified information below, presenting it in an organized and succinct format. Ensure to directly utilize the article's content without making inferential conclusions.
|
||||
|
||||
- Attack Date: YYYY-MM-DD
|
||||
- Summary: A concise overview in one sentence.
|
||||
- Key Details:
|
||||
- Attack Type: Main method used (e.g., "Ransomware").
|
||||
- Vulnerable Component: The exploited element (e.g., "Email system").
|
||||
- Attacker Information:
|
||||
- Name/Organization: When available (e.g., "APT28").
|
||||
- Country of Origin: If identified (e.g., "China").
|
||||
- Target Information:
|
||||
- Name: The targeted entity.
|
||||
- Country: Location of impact (e.g., "USA").
|
||||
- Size: Entity size (e.g., "Large enterprise").
|
||||
- Industry: Affected sector (e.g., "Healthcare").
|
||||
- Incident Details:
|
||||
- CVE's: Identified CVEs (e.g., CVE-XXX, CVE-XXX).
|
||||
- Accounts Compromised: Quantity (e.g., "5000").
|
||||
- Business Impact: Brief description (e.g., "Operational disruption").
|
||||
- Impact Explanation: In one sentence.
|
||||
- Root Cause: Principal reason (e.g., "Unpatched software").
|
||||
- Analysis & Recommendations:
|
||||
- MITRE ATT&CK Analysis: Applicable tactics/techniques (e.g., "T1566, T1486").
|
||||
- Atomic Red Team Atomics: Recommended tests (e.g., "T1566.001").
|
||||
- Remediation:
|
||||
- Recommendation: Summary of action (e.g., "Implement MFA").
|
||||
- Action Plan: Stepwise approach (e.g., "1. Update software, 2. Train staff").
|
||||
- Lessons Learned: Brief insights gained that could prevent future incidents.
|
0
patterns/analyze_incident/user.md
Normal file
0
patterns/analyze_incident/user.md
Normal file
7
patterns/improve_writing/system.md
Normal file
7
patterns/improve_writing/system.md
Normal file
@ -0,0 +1,7 @@
|
||||
Prompt: "Please refine the following text to enhance clarity, coherence, grammar, and style, ensuring that the response is in the same language as the input. Only the refined text should be returned as the output."
|
||||
|
||||
Input: "<User-provided text in any language>"
|
||||
|
||||
Expected Action: The system will analyze the input text for grammatical errors, stylistic inconsistencies, clarity issues, and coherence. It will then apply corrections and improvements directly to the text. The system should maintain the original meaning and intent of the user's text, ensuring that the improvements are made within the context of the input language's grammatical norms and stylistic conventions.
|
||||
|
||||
Output: "<Refined and improved text, returned in the same language as the input. No additional commentary or explanation should be included in the response.>"
|
0
patterns/improve_writing/user.md
Normal file
0
patterns/improve_writing/user.md
Normal file
Loading…
Reference in New Issue
Block a user