cyberark / conjur
CyberArk Conjur automatically secures secrets used by privileged users and machine identities
☆801Updated last month
Alternatives and similar repositories for conjur:
Users that are interested in conjur are comparing it to the libraries listed below
- Secure your apps by making them Secretless☆241Updated 3 weeks ago
- CIS Kubernetes Benchmark - InSpec Profile☆299Updated 6 months ago
- CIS Docker Benchmark - InSpec Profile☆495Updated last year
- A service that analyzes docker images and scans for vulnerabilities☆1,589Updated 2 years ago
- Open Cloud Security Posture Management Engine☆337Updated 2 years ago
- NIST Certified SCAP 1.2 toolkit☆1,425Updated this week
- A set of scripts inspired by CIS Kubernetes Benchmark that checks best-practices of Kubernetes installations☆265Updated last year
- DevSec Linux Baseline - InSpec Profile☆793Updated 5 months ago
- Checks whether Docker is deployed according to security best practices as defined in the CIS Docker Benchmark☆212Updated 2 weeks ago
- Automated CIS Benchmark Compliance Remediation for RHEL 7 with Ansible☆477Updated this week
- Artifact Metadata API☆1,528Updated this week
- Docker containers vulnerability scan☆852Updated this week
- a ruggedization framework that embodies the principle "be mean to your code"☆983Updated 2 years ago
- Scan is a free & Open Source DevSecOps tool for performing static analysis based security testing of your applications and its dependenci…☆827Updated last year
- Software Supply Chain Transparency Log☆930Updated this week
- Security risk analysis for Kubernetes resources☆1,281Updated this week
- Agile Threat Modeling Toolkit☆644Updated this week
- Network security testing for Kubernetes DevSecOps workflows☆371Updated 6 months ago
- An open source, online threat modelling tool from OWASP☆483Updated 7 months ago
- Integration of Clair and Docker Registry☆505Updated last year
- A curated collection of awesome resources for the zero-trust security model.☆742Updated 2 years ago
- A tool to scan Kubernetes cluster for risky permissions☆1,350Updated 2 months ago
- Hubble is a modular, open-source security compliance framework. The project provides on-demand profile-based auditing, real-time security…☆379Updated last year
- threatspec - continuous threat modeling, through code☆344Updated 4 years ago
- kube-scan: Octarine k8s cluster risk assessment tool☆801Updated 2 years ago
- Superseded by https://github.com/aquasecurity/trivy-operator☆1,362Updated last week
- Custom & better AppArmor profile generator for Docker containers.☆1,190Updated 4 years ago
- ☆509Updated this week
- in-toto is a framework to protect supply chain integrity.☆903Updated this week
- This project is deprecated. Work is now done on https://github.com/anchore/syft and https://github.com/anchore/grype for local-host Softw…☆361Updated 4 years ago