Analytics Story: Spectre And Meltdown Vulnerabilities

Description

Assess and mitigate your systems' vulnerability to Spectre and Meltdown exploitation with the searches in this Analytic Story.

Why it matters

Meltdown and Spectre exploit critical vulnerabilities in modern CPUs that allow unintended access to data in memory. This Analytic Story will help you identify the systems can be patched for these vulnerabilities, as well as those that still need to be patched.

Detections

Name ▲▼ Technique ▲▼ Type ▲▼
Spectre and Meltdown Vulnerable Systems None TTP

Data Sources

Name ▲▼ Platform ▲▼ Sourcetype ▲▼ Source ▲▼

References


Source: GitHub | Version: 1