aws-samples / audit-manager-custom-security-frameworks
In addition to providing a solution to create and manage custom security controls and frameworks this repository provide an integration of the security frameworks of France within AWS Audit Manager in order to simplify security assessments.
☆9Updated last year
Alternatives and similar repositories for audit-manager-custom-security-frameworks:
Users that are interested in audit-manager-custom-security-frameworks are comparing it to the libraries listed below
- Docker build of GovReady☆14Updated last year
- AWS Quick Start Team☆15Updated 4 months ago
- Policy Pipeline : place an SDLC around your compliance documentation with a pipeline that renders policy-as-code to human friendly format…☆11Updated 4 years ago
- Data perimeter helper is a tool that helps you design and anticipate the impact of your data perimeter controls☆14Updated 3 weeks ago
- ☆15Updated last year
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated 4 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- A Java library for programmatically calculating OWASP Risk Rating scores☆18Updated last year
- Is your AWS tagging strategy following best practice? This mod checks if your AWS resource tags are set correctly to help you manage them…☆19Updated 3 months ago
- ☆11Updated 3 months ago
- ☆23Updated 6 months ago
- This repository shows how to setup Centralized CloudWatch Observability Manager using Terraform☆16Updated 2 months ago
- Proof of Value Terraform Scripts to utilize Amazon Web Services (AWS) Security, Identity & Compliance Services to Support your AWS Accoun…☆16Updated 4 years ago
- DevSecOps command line asset inventory tool☆29Updated last year
- A terraform module to install the prerequisites for cloud-custodian☆10Updated last year
- Controls for Amazon Web Services☆26Updated 5 years ago
- his solution helps customers more easily manage their fleet of servers, automate software inventory management, OS patch compliance, and …☆29Updated last year
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆24Updated 3 years ago
- CDK app to setup an isolated AWS network to experiment with ways of exfiltrating data☆18Updated 3 years ago
- ☆38Updated last year
- The AWS Innovation Sandbox solution provisions isolated, self-contained, environments to help developers, security professionals, and inf…☆29Updated 8 months ago
- Creates a CloudFormation stack for running Security Monkey☆27Updated 5 years ago
- Slack alert bot for matching Github Audit Events☆10Updated 3 months ago
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- ☆14Updated 6 months ago
- DefectDojo Community Content☆17Updated 4 months ago
- Create a Golden AMI Pipeline integrated with a Qualys Scanner for vulnerability assessments☆18Updated 5 years ago
- Connect compliance frameworks like SOC 2, GDPR, and ISO 27001 using Secure Control Frameworks mappings.☆12Updated 4 months ago
- A solution designed to simplify AWS Identity Center (SSO) management using simple JSON/YAML inputs.☆12Updated 2 weeks ago
- Automation ☁️AWS Security 👮- Incident Response using Lambda⚡️to prevent credential exfiltration☆17Updated 3 years ago