brianlam38 / AWS-Certified-Security-Specialty
AWS Certified Security Specialty (2020) course notes
☆115Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for AWS-Certified-Security-Specialty
- ThreatModel for Amazon S3 - Library of all the attack scenarios on Amazon S3, and how to mitigate them following a risk-based approach☆151Updated last year
- Resource types that can be publicly exposed on AWS☆316Updated 2 years ago
- An AWS IAM policy statement parser and query tool.☆156Updated 8 months ago
- AWS Security Analytics Bootstrap enables customers to perform security investigations on AWS service logs by providing an Amazon Athena a…☆238Updated this week
- Security aspects of AWS products for the Security Specialist certification☆208Updated 2 years ago
- ☆109Updated 3 weeks ago
- Sample DevSecOps pipelines (heavily biased on the "Sec") for various stacks and tools using open-source security tools and AWS native ser…☆67Updated 3 years ago
- Prevent SSRF attacks on AWS EC2 via automated upgrades to the more secure Instance Metadata Service v2 (IMDSv2).☆138Updated 7 months ago
- AWS docs, guides, and other tools☆76Updated last year
- Red Team Scripts for AWS.☆166Updated 4 years ago
- A MITRE ATT&CK Navigator export for AWS GuardDuty Findings☆136Updated 3 years ago
- ☆363Updated 8 months ago
- Unauthenticated enumeration of AWS, Azure, and GCP Principals☆202Updated 3 months ago
- KaiMonkey provides vulnerable infrastructure as code (IaC) to help explore and understand common cloud security threats exposed via IaC.☆96Updated 10 months ago
- Code examples for the AWS Security Blog post: How to use CI/CD to deploy and configure AWS security services with Terraform☆95Updated 3 years ago
- Pre-configured response & remediation playbooks for AWS Security Hub☆65Updated 2 years ago
- Assisted Log Enabler for AWS - Find AWS resources that are not logging, and turn them on.☆225Updated this week
- Example AWS Service control policies to get started or mature your usage of AWS SCPs.☆222Updated 6 months ago
- Public repository of all things cloud security.☆32Updated last month
- AWS Organizations Service Control Policies (SCPs) written in HashiCorp Terraform.☆231Updated 3 weeks ago
- ☆151Updated last year
- ☆84Updated 8 months ago
- Scan publicly accessible assets on your AWS cloud environment☆139Updated 4 months ago
- Crowdsourced list of sensitive IAM Actions☆139Updated last week
- Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.☆477Updated 9 months ago
- sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.☆81Updated 3 years ago
- SkyWrapper helps to discover suspicious creation forms and uses of temporary tokens in AWS☆104Updated 3 years ago
- IAMFinder enumerates and finds users and IAM roles in a target AWS account.☆109Updated 3 years ago