houey / awesome-service-control-policies
Listing of resources for example AWS Service Control Policies (SCPs)
☆15Updated 10 months ago
Related projects ⓘ
Alternatives and complementary repositories for awesome-service-control-policies
- Generates runbooks for GuardDuty findings☆34Updated 4 months ago
- Scripts to quickly fix security and compliance issues☆25Updated 11 months ago
- ☆11Updated 8 months ago
- AWS SSO Reporter☆54Updated last year
- SCP management tool☆125Updated last year
- Safer AWS SCP deployments via real-time monitoring☆24Updated last year
- AWS docs, guides, and other tools☆76Updated last year
- Pre-configured response & remediation playbooks for AWS Security Hub☆65Updated 2 years ago
- Example policies demonstrating how to implement a data perimeter on AWS.☆118Updated 3 months ago
- Assess certain AWS network configurations☆11Updated 6 years ago
- ☆151Updated last year
- Publicly-listed AWS account IDs for easy lookup. Great for cleaning up false positives from unknown Account IDs in Cloudtrail☆35Updated 5 months ago
- Crowdsourced list of sensitive IAM Actions☆139Updated last week
- A collection of useful queries that can be used to verify compliance/security across your AWS assets☆31Updated 5 years ago
- ☆24Updated 8 months ago
- Example code for setting up CIS Benchmarks using EventBridge☆19Updated 2 years ago
- This command line tool counts the number of resources in different categories across Amazon regions.☆56Updated 4 years ago
- To clean up your AWS AMIs: First, include AMIs by name or tag. Second, exclude AMIs in use, younger than N days, or the newest N images. …☆33Updated 3 months ago
- This solutions facilitates rapid deployment of Prowler, full AWS Organization analysis, and finding processing as part of a security post…☆53Updated 2 months ago
- CloudSplaining on AWS Managed Policies☆41Updated this week
- ☆37Updated 9 months ago
- Identify all permitted data paths originating from the Internet to Network Interfaces within AWS Accounts across the entire AWS Organizat…☆36Updated last year
- This implementation demonstrates the AWS Identity and Access Management (IAM) Access Analyzer policy validation capability. Learn how to …☆23Updated 2 years ago
- Deliberately vulnerable AWS resources for security assessment demos☆31Updated 2 years ago
- Tracker for Encryption by Default for AWS Resources☆9Updated last month
- A toolset to juggle AWS roles for persistent access☆51Updated 2 months ago
- PolicyGlass allows you to analyse one or more AWS policies' effective permissions in aggregate, by restating them in the form of PolicySh…☆58Updated 2 years ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- Convert cloudtrail data to MITRE ATT&CK Sightings☆79Updated 2 years ago