Coalfire-CF / Coalfire-GCP-RAMPpak
Coalfire GCP RAMP/pak Reference Architecture
☆12Updated 8 months ago
Alternatives and similar repositories for Coalfire-GCP-RAMPpak:
Users that are interested in Coalfire-GCP-RAMPpak are comparing it to the libraries listed below
- Coalfire AWS RAMP/pak Reference Architecture☆36Updated 8 months ago
- ☆41Updated last year
- ☆16Updated 9 months ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆18Updated 3 months ago
- NIST 800-53 Baseline Configuration Tool☆10Updated 8 months ago
- Defending IaaS with ATT&CK is a project to create a collection of ATT&CK techniques relevant to a Linux IaaS environment, as well as a me…☆14Updated last year
- Repository to archive GCP Documentation for local use☆15Updated 2 months ago
- Identify all permitted data paths originating from the Internet to Network Interfaces within AWS Accounts across the entire AWS Organizat…☆39Updated last year
- ☆15Updated 3 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- Security Alert Decoration☆27Updated last week
- Knowledge Report Alert & Normalization Generator☆27Updated last year
- MITRE ATT&CK Based App in Power BI☆13Updated last year
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- F-Secure Lightweight Acqusition for Incident Response (FLAIR)☆16Updated 3 years ago
- ☆23Updated last month
- S3Insights is a platform for efficiently deriving security insights about S3 data through metadata analysis☆12Updated last month
- A Python, Boto3 script that leverages a forensic volume to attach & mount to a selected instance, run a memory dump, unmount and detach f…☆12Updated 4 years ago
- notes on configuring aws organizations☆11Updated 8 years ago
- A meta-database collecting resources that compile lists of breaches☆18Updated 6 months ago
- Falcon Integration Gateway (FIG)☆18Updated this week
- ☆21Updated 9 months ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
- AWS Powershell scripts to make management of AWS accounts easier☆10Updated 5 years ago
- Automation ☁️AWS Security 👮- Incident Response using Lambda⚡️to prevent credential exfiltration☆17Updated 4 years ago
- A Secure Controls Framework (SCF) Power BI App☆17Updated 6 months ago
- Generates runbooks for GuardDuty findings☆35Updated 10 months ago
- CDK app to setup an isolated AWS network to experiment with ways of exfiltrating data☆18Updated 3 years ago
- Simple tool to identify and remediate the use of the AWS EC2 IMDSv1.☆16Updated 3 years ago