ajy0127 / aws_automated_access_reviewLinks
AWS Access Review is a comprehensive, zero-configuration security assessment tool that automatically evaluates your AWS environment for potential security risks and compliance gaps.
☆19Updated 7 months ago
Alternatives and similar repositories for aws_automated_access_review
Users that are interested in aws_automated_access_review are comparing it to the libraries listed below
Sorting:
- This GRC Portfolio Hub is my initiative to empower GRC professionals in showcasing their practical AWS GRC engineering implementation ski…☆34Updated 3 months ago
- Factor Analysis of Information Risk (FAIR) model written in Python. Managed and maintained by Hive Systems☆102Updated 4 months ago
- VERIS Community Database☆643Updated this week
- NIST CyberSecurity Framework management tool☆166Updated 3 years ago
- MCP server implementation for NIST Cybersecurity Framework 2.0☆31Updated 2 weeks ago
- Minimizing rework for governance activities.☆26Updated last week
- A python module to allow for easy integration with the Lacework APIs.☆18Updated last year
- A hands-on, real-world GRC lab series built for beginners and curious pros alike. No PDFs. No gatekeeping. Just practical labs for unders…☆73Updated 2 months ago
- Built-in Panther detection rules and policies☆424Updated this week
- Factor Analysis of Information Risk (FAIR) tool developed in R☆22Updated 7 years ago
- ☆11Updated last year
- Continuous Threat Exposure Management Maturity Model (CTEMMM)☆19Updated last month
- This GitHub page shows the CISO Tradecraft Podcast broken down by Topic☆138Updated last week
- ☆397Updated 2 years ago
- NIST SP 800-53 Rev 5 as Data☆23Updated 5 years ago
- Vocabulary for Event Recording and Incident Sharing (VERIS)☆624Updated 7 months ago
- 🚨ATTENTION🚨 The NIST 800-53 mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is kept…☆497Updated last year
- Curated list of resources for security Governance, Risk Management, Compliance and Audit professionals and enthusiasts (if they exist).☆928Updated 2 months ago
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆63Updated 5 years ago
- A collection of security related user stories compatible with NIST Special Publication 800-53☆37Updated 8 years ago
- ✨ A compilation of suggested tools/services for each component in a detection and response pipeline, along with real-world examples. The …☆285Updated last year
- Open FAIR Course☆13Updated 5 years ago
- Allows simplified Python interaction with Rapid7's InsightIDR REST API.☆24Updated last year
- 🚨ATTENTION🚨 The Security Stack Mappings have migrated to the Center’s Mappings Explorer project. See README below. This repository is k…☆389Updated last year
- Save toil in security operations with: Detection & Intelligence Analysis for New Alerts (D.I.A.N.A. )☆221Updated last year
- Python installable command line utiltity for mitigation of host and key compromises.☆347Updated 4 years ago
- ☆375Updated last year
- KEV EPSS Data☆27Updated this week
- These are files that a new CISO or someone introducing security to an organization can leverage to bridge the gap between security and th…☆73Updated last month
- ☆37Updated last year