devsecops / playbook
Coordination is key to success and originates from experiments that begin with manual operations and later get automated to scale. Playbook helps with this process and provides an automation framework to support this maturation process.
☆9Updated 7 years ago
Related projects ⓘ
Alternatives and complementary repositories for playbook
- A platform to create, catalog and deploy tests for tools such as Gauntlt, AttackIQ and Metasploit.☆16Updated 8 years ago
- Core incident handling plugins for aws_ir cli, incident pony, and more.☆21Updated 6 years ago
- Automation ☁️AWS Security 👮- Incident Response using Lambda⚡️to prevent credential exfiltration☆17Updated 3 years ago
- AppSecPipeline Specification for DevOps automation.☆38Updated last year
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- Docker container bundling tools for manual AWS security reviews☆13Updated 6 years ago
- All Day DevOps - Automated Infrastructure Security Monitoring and Defence (ELK + AWS Lambda)☆22Updated 7 years ago
- A Burp plugin to export findings to DefectDojo☆30Updated last year
- Project intended to make Attack Maps part of software development by reducing the time it takes to complete them.☆46Updated 7 years ago
- ☆13Updated 6 years ago
- ☆27Updated 10 years ago
- A repository for wardley maps related to security topics.☆47Updated 7 years ago
- Python module for evaluation of AWS account best practices around incident handling readieness.☆55Updated 4 years ago
- AWS Incident Response Kit (AIRK) - AWS Incident Response☆21Updated 4 years ago
- Tools for AWS forensics☆64Updated 8 years ago
- CI Pipeline with Pixi, the WAF OWASP Core Rule Set and TestCafe tests.☆15Updated 3 years ago
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆23Updated 4 years ago
- Repository for lab materials for the Advanced Cloud Security and Applied DevSecOps training class.☆11Updated 5 years ago
- The golden AMI pipeline enables creation, distribution, verification, launch-compliance, and decommissioning of the golden AMI out of the…☆11Updated 4 years ago
- The open source version of the AWS Security Hub documentation. To provide feedback or request changes, you can submit a pull request that…☆35Updated last year
- DefectDojo Community Content☆17Updated last month
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- Updated incident response generator for training classes☆41Updated 3 years ago
- Terraform & Packer code to create an up-to-date Kali Linux AWS EC2 instance☆16Updated 5 years ago
- Assess certain AWS network configurations☆11Updated 6 years ago
- CloudSplaining on AWS Managed Policies☆41Updated this week
- Scripts for AWS amusement...☆20Updated 2 years ago
- GitHub action to run Threagile, the agile threat modeling toolkit, on a repo's threagile.yaml file☆13Updated 6 months ago
- ZAP Management Scripts☆21Updated this week
- ZAP scripts to implement ASVS L1 checking☆15Updated 2 years ago