The Pyramid of Pain | David J Bianco - A model used to describe various categorizations of indicator's of compromise and their level of effectiveness in detecting threat actors.
CAR Coverage Comparision - A matrix of MITRE ATT&CK technique IDs and links to available Splunk Security Content, Elastic detection rules, Sigma rules, and CAR content.
Sigma Rules - Sigma's repository of turnkey detection content. Content can be converted for use with most SIEMs.
Uncoder Rule Converter - A tool that can convert detection content for use with most SIEMs.
Splunk Security Content - Splunk's open-source and frequently updated detection content that can be tweaked for use in other tools.
Elastic Detection Rules - Elastic's detection rules written natively for the Elastic SIEM. Can easily be converted for use by other SIEMs using Uncoder.
AWS GuardDuty Findings - A list of all AWS GuardDuty Findings, their descriptions, and associated data sources.
Loghub - opensource and freely available security data sources for research and testing.
General Resources
ATT&CK Navigator - MITRE's open-source tool that can be used to track detection coverage, visibility, and other efforts and their relationship to the ATT&CK framework.
CI/CD Detection Engineering: Splunk's Security Content, Part 1 Splunk's Attack Range, Part 2 Failing, Part 3 | José Enrique Hernandez - A three part blog series loosely describing how to deploy detection as code in a Splunk environment using the Splunk Security Research team's Security Content.