awsrossw / aws-scaling-threat-detection-workshop
A hands-on workshop to learn how to do threat detection and response in AWS.
☆17Updated 2 years ago
Alternatives and similar repositories for aws-scaling-threat-detection-workshop:
Users that are interested in aws-scaling-threat-detection-workshop are comparing it to the libraries listed below
- Pre-configured response & remediation playbooks for AWS Security Hub☆65Updated 3 years ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆137Updated 3 years ago
- ☆87Updated 11 months ago
- ☆153Updated last year
- AWS docs, guides, and other tools☆76Updated last year
- SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS☆104Updated 3 years ago
- ☆369Updated 10 months ago
- AWS Security Analytics Bootstrap enables customers to perform security investigations on AWS service logs by providing an Amazon Athena a…☆243Updated this week
- Code examples for the AWS Security Blog post: How to use CI/CD to deploy and configure AWS security services with Terraform☆96Updated 3 years ago
- This script is used to generate some basic detections of the aws security services☆71Updated 2 years ago
- ☆26Updated 4 years ago
- Generates runbooks for GuardDuty findings☆35Updated 6 months ago
- Workshop on how to implement automated remediations of findings submitted to AWS Security Hub leveraging an open source tool named Cloud …☆21Updated 3 years ago
- Incident Response and Forensic on AWS☆20Updated 4 years ago
- Convert cloudtrail data to MITRE ATT&CK Sightings☆79Updated 2 years ago
- Learning Activities for the AWS Security Specialty Course☆82Updated 5 years ago
- A python module for orchestrating content acquisitions and analysis via amazon ssm.☆58Updated last year
- A small set of scripts to summarize AWS Security Groups, and generate visualizations of the rules.☆62Updated 4 years ago
- AWS Organizations Service Control Policies (SCPs) written in HashiCorp Terraform.☆234Updated 3 months ago
- Sample DevSecOps pipelines (heavily biased on the "Sec") for various stacks and tools using open-source security tools and AWS native ser…☆67Updated 3 years ago
- ☆11Updated 11 months ago
- AWS Inventory and Compliance Framework☆223Updated last year
- Blazing CloudTrail since 2018☆133Updated 5 years ago
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approach☆151Updated last year
- ☆96Updated last year
- This implementation demonstrates the AWS Identity and Access Management (IAM) Access Analyzer policy validation capability. Learn how to …☆23Updated 2 years ago
- Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).☆141Updated 9 months ago
- Framework for reviewing and responding to events in AWS Flow Logs using Lambda Function☆45Updated last year