aws-samples / audit-manager-custom-security-frameworks
In addition to providing a solution to create and manage custom security controls and frameworks this repository provide an integration of the security frameworks of France within AWS Audit Manager in order to simplify security assessments.
☆9Updated last year
Related projects ⓘ
Alternatives and complementary repositories for audit-manager-custom-security-frameworks
- Docker build of GovReady☆13Updated last year
- Policy Pipeline : place an SDLC around your compliance documentation with a pipeline that renders policy-as-code to human friendly format…☆11Updated 4 years ago
- Awesome resources for managing AWS cost.☆8Updated 10 months ago
- Is your AWS tagging strategy following best practice? This mod checks if your AWS resource tags are set correctly to help you manage them…☆19Updated last month
- ☆13Updated 9 months ago
- This repository shows how to setup Centralized CloudWatch Observability Manager using Terraform☆15Updated 8 months ago
- ☆23Updated 3 months ago
- AWS Quick Start Team☆15Updated last month
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆22Updated 2 years ago
- Some of my tools and sample code for building with AWS.☆34Updated this week
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated last month
- Are AWS Well-Architected best practices being followed? Use Powerpipe and Steampipe to check if your AWS accounts are following best prac…☆11Updated last month
- Proof of Value Terraform Scripts to utilize Amazon Web Services (AWS) Security, Identity & Compliance Services to Support your AWS Accoun…☆15Updated 4 years ago
- A dashboard framework for visualizing complex data sets on T1V multi-panel displays☆19Updated last year
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- The AWS Innovation Sandbox solution provisions isolated, self-contained, environments to help developers, security professionals, and inf…☆29Updated 5 months ago
- Identify all permitted data paths originating from the Internet to Network Interfaces within AWS Accounts across the entire AWS Organizat…☆36Updated last year
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- The golden AMI pipeline enables creation, distribution, verification, launch-compliance, and decommissioning of the golden AMI out of the…☆11Updated 4 years ago
- Configure and deploy AWS Security Hub.☆15Updated last year
- SSH-Restricted deploys an SSH compliance rule (AWS Config) with auto-remediation via AWS Lambda if SSH access is public.☆30Updated 3 years ago
- Script to retrieve the list of AWS Services and their one-line descriptions☆38Updated 3 years ago
- This course is retired. Latest: https://linuxacademy.com/amazon-web-services/training/course/name/aws-certified-sys-ops-administrator-ass…☆9Updated 4 years ago
- ☆37Updated 3 years ago
- ☆16Updated 2 years ago
- InSpec Profile to validate the secure configuration of aws-rds-infrastructure-cis-baseline, against CIS's Amazon Web Services Three-tier …☆13Updated 2 years ago
- ☆21Updated last year