DeepSecurityHealthCheck / HealthCheckCore
This is a tool that will check your Deep Security for common configuration errors, it generates reports to help to fix these issues.
☆15Updated 3 years ago
Related projects ⓘ
Alternatives and complementary repositories for HealthCheckCore
- A (purpousely) vulnerable, social-media-like, django web application☆12Updated 3 years ago
- Collection of Trend Micro Open Source Community Projects☆17Updated 7 months ago
- Trend Micro Cloud One File Storage Security plugins reference code.☆42Updated last month
- A collection of projects supporting AWS Integration☆148Updated 2 weeks ago
- ☆377Updated last year
- AWS CloudSaga - Simulate security events in AWS☆443Updated this week
- This repository can be used to generate and evaluate findings detected by Amazon GuardDuty☆346Updated 4 months ago
- Python installable command line utiltity for mitigation of host and key compromises.☆344Updated 3 years ago
- This repository provides sample templates for security playbooks against various scenarios when using Amazon Web Services.☆544Updated this week
- ☆364Updated 9 months ago
- Trend Vision One API cookbook sample code☆12Updated 3 months ago
- A python module to allow for easy integration with the Lacework APIs.☆19Updated 4 months ago
- A simple threat modeling tool to help humans to reduce time-to-value when threat modeling☆477Updated this week
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- Automated Security Response on AWS is an add-on solution that works with AWS Security Hub to provide a ready-to-deploy architecture and a…☆399Updated this week
- A graph-based tool for visualizing effective access and resource relationships in AWS environments.☆922Updated 2 years ago
- An AWS tool to help you create a point in time assessment of your AWS account using Prowler.☆520Updated 2 weeks ago
- AWS Security Analytics Bootstrap enables customers to perform security investigations on AWS service logs by providing an Amazon Athena a…☆239Updated this week
- Prisma Cloud API tools for convenience and general utility.☆18Updated 3 years ago
- ☆96Updated last year
- Automated Attack Simulation in the Cloud, complete with detection use cases.☆503Updated this week
- SkyArk helps to discover, assess and secure the most privileged entities in Azure and AWS☆874Updated 2 years ago
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆380Updated 7 months ago
- Seiso's Grand Opinionated AutoTester (GOAT)☆12Updated this week
- ☆84Updated 9 months ago
- Collection of scripts and resources for DevSecOps and Automated Incident Response Security☆620Updated 3 years ago
- Code to scan a container with CrowdStrike and return response codes indicating pass/fail status.☆35Updated last month
- Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.☆480Updated 9 months ago