Coalfire-CF / Coalfire-AWS-RAMPpak
Coalfire AWS RAMP/pak Reference Architecture
☆36Updated 2 months ago
Related projects ⓘ
Alternatives and complementary repositories for Coalfire-AWS-RAMPpak
- Generates runbooks for GuardDuty findings☆34Updated 4 months ago
- ☆37Updated 10 months ago
- Scripts to quickly fix security and compliance issues☆25Updated 11 months ago
- Safer AWS SCP deployments via real-time monitoring☆43Updated last year
- Identify all permitted data paths originating from the Internet to Network Interfaces within AWS Accounts across the entire AWS Organizat…☆36Updated last year
- Convert cloudtrail data to MITRE ATT&CK Sightings☆79Updated 2 years ago
- ☆109Updated this week
- https://breaches.cloud☆36Updated last month
- Compares and analyzes GCP IAM roles.☆76Updated 5 months ago
- SCP management tool☆126Updated last year
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- The open source version of the AWS Security Hub documentation. To provide feedback or request changes, you can submit a pull request that…☆35Updated last year
- The Amazon Elastic Kubernetes Service (EKS) Creation Engine (ECE) is a Python command-line program created by the Lightspin Office of the…☆40Updated last year
- ☆22Updated last year
- AWS honey token manager☆84Updated 3 months ago
- AWS SSO Reporter☆54Updated last year
- CloudSplaining on AWS Managed Policies☆41Updated this week
- This solutions facilitates rapid deployment of Prowler, full AWS Organization analysis, and finding processing as part of a security post…☆54Updated 3 months ago
- Example policies demonstrating how to implement a data perimeter on AWS.☆125Updated last week
- Repository to archive AWS Documentation for local use☆38Updated last month
- Crowdsourced list of sensitive IAM Actions☆139Updated 3 weeks ago
- ☆31Updated 4 months ago
- Listing of resources for example AWS Service Control Policies (SCPs)☆15Updated 10 months ago
- Pre-configured response & remediation playbooks for AWS Security Hub☆65Updated 3 years ago
- IAM-Deescalate helps mitigate privilege escalation risk in AWS identity and access management (IAM)☆96Updated 2 years ago
- Detect publicly accessible Lambda Function URLs in your AWS account☆9Updated 2 years ago
- Deliberately vulnerable AWS resources for security assessment demos☆31Updated 2 years ago
- Create a Neo4J graph of users and roles trust policies within an AWS Organization.☆26Updated last year