cisagov / cyhy_amis
AWS infrastructure for Cyber Hygiene and BOD 18-01 scanning
☆19Updated this week
Related projects ⓘ
Alternatives and complementary repositories for cyhy_amis
- Certbot container that stores its configuration in an AWS S3 bucket☆12Updated 6 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- AWS Incident Response Kit (AIRK) - AWS Incident Response☆21Updated 4 years ago
- Automated process to build and distribute Posture & Exposure Reports' bi-weekly to customers.☆17Updated 8 months ago
- A meta-database collecting resources that compile lists of breaches☆18Updated last week
- Automated pshtt, trustymail, and sslyze scanning☆24Updated 2 months ago
- Orchestrate gatherer, scanner, saver, and trustymail_reporter☆14Updated this week
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- Terraform to deploy an assessment environment to the COOL☆13Updated this week
- Knowledge Report Alert & Normalization Generator☆27Updated 7 months ago
- Coalfire AWS RAMP/pak Reference Architecture☆36Updated 2 months ago
- Landing Page Content/Builder for MITRE Security Automation Framework☆27Updated this week
- Create machine images containing the Nessus vulnerability scanner☆11Updated last week
- ☆37Updated 9 months ago
- A generic skeleton project for quickly getting a new cisagov project started.☆14Updated last week
- GSA Security Benchmarks and Tools☆21Updated 5 years ago
- InSpec Profile to validate the secure configuration of aws-rds-infrastructure-cis-baseline, against CIS's Amazon Web Services Three-tier …☆13Updated 2 years ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- This project can be used to create AMIs based on Kali Linux, a penetration testing distribution.☆16Updated 2 weeks ago
- Cloud Security Tools☆16Updated 4 years ago
- Gather domains as a precursor to scanning☆16Updated 2 months ago
- Fun tools around the EBS Direct API☆18Updated 3 years ago
- For use in our Tenable.IO to AWS Security Hub integration☆28Updated last month
- eMASSer is a command-line interface (CLI) that aims to automate routine business use-cases and provide utility surrounding the Enterprise…☆35Updated last month
- FedRAMP Tailored.☆43Updated 2 years ago
- Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: In…☆21Updated 2 years ago
- A Security Results Viewer for the web with storage, teams and history☆35Updated last year
- Security Alert Decoration☆26Updated this week