googleworkspace / workspace-guardrails-ps-caLinks
☆20Updated 2 years ago
Alternatives and similar repositories for workspace-guardrails-ps-ca
Users that are interested in workspace-guardrails-ps-ca are comparing it to the libraries listed below
Sorting:
- ☆112Updated last week
- ☆25Updated 11 months ago
- A public cloud security knowledgebase - https://www.secwiki.cloud/☆51Updated 6 months ago
- Compares and analyzes GCP IAM roles.☆77Updated 2 months ago
- ☆41Updated 3 months ago
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts☆61Updated 2 years ago
- ☆65Updated last year
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated 2 years ago
- https://breaches.cloud☆39Updated 7 months ago
- Harness the security superpowers of your cloud asset inventory☆11Updated 8 months ago
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrix☆58Updated last year
- GCP CSPM using Google Sheets☆36Updated 2 months ago
- ☆52Updated 4 months ago
- Repository to archive GCP Documentation for local use☆15Updated 3 months ago
- Scan GitHub Actions Workflow logs for IOCs☆15Updated this week
- Like the unix tree command but for GCP Org Heirarchy☆27Updated 4 years ago
- Tweets when new GCP IAM updates are found☆12Updated this week
- ☆34Updated 3 years ago
- ☆16Updated 10 months ago
- Take automated actions against threats and vulnerabilities.☆214Updated last year
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆97Updated last year
- Generates runbooks for GuardDuty findings☆35Updated 11 months ago
- Tooling to simulate runtime attacks and test default runtime detections from Datadog Cloud Security Management.☆31Updated 7 months ago
- HashiCorp-relevant rules for the Semgrep code analysis tool☆41Updated last year
- Exploit Prediction Scoring System (EPSS)☆26Updated 3 years ago
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆71Updated 2 years ago
- ☆47Updated 11 months ago
- Convert cloudtrail data to MITRE ATT&CK Sightings☆80Updated 2 years ago
- TrailAlerts is a AWS-native, serverless cloud-detection tool that lets you define simple rules as code and get rich alerts about events i…☆43Updated last month
- Cloud threat detection visualization from excalidraw☆12Updated 3 years ago