jenkinsci / webinspect-plugin
Jenkins WebInspect Plugin Publisher provides the ability to upload a WebInspect scan file, from your Jenkins server to your Fortify Software Security Center (SSC) deployment.
☆12Updated 2 years ago
Alternatives and similar repositories for webinspect-plugin:
Users that are interested in webinspect-plugin are comparing it to the libraries listed below
- The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in productio…☆21Updated 9 years ago
- Base infrastructure for future DevSecOps environment in AWS☆25Updated 4 years ago
- Jenkins Plugin from Contrast Security☆13Updated 6 months ago
- Fortify Jenkins plugin☆24Updated last month
- this is a demo set of attacks that can be used to get started with gauntlt☆27Updated 9 years ago
- Repository for building container images for the Solutions Delivery Platform☆20Updated 11 months ago
- Enables scanning of docker builds in Jenkins for OS package vulnerabilities.☆35Updated last year
- Repo to hold veracode related issues and code snippets☆9Updated 7 years ago
- STIG Ready Content: InSpec Profile for NGINX Open Source based off the Web SRG V2R3☆21Updated last month
- It tells you when you VPN☆13Updated 2 years ago
- Docker Enterprise Edition Security Controls for Compliance☆66Updated 2 years ago
- Microsoft Windows Server 2019 STIG InSpec Profile☆14Updated 2 months ago
- All Day DevOps - Automated Infrastructure Security Monitoring and Defence (ELK + AWS Lambda)☆22Updated 8 years ago
- The OWASP ZAP Jenkins Plugin extends the functionality of the ZAP security tool into a CI Environment.☆58Updated 4 months ago
- A Docker build for OWASP Zed Attack Proxy to be used in CI/CD pipelines☆26Updated 4 years ago
- Ansible RHEL 7 - CIS Benchmark Hardening Script☆30Updated 4 years ago
- Dockercon 2016 Security Workshop☆35Updated 8 years ago
- ☆38Updated 2 years ago
- This workshop will provide a basic understanding of how to create and manage Declarative Pipelines for Jenkins CI/CD while leveraging dev…☆37Updated 3 years ago
- Inspec resources for AWS☆10Updated 6 years ago
- Integrates Xanitizer results into SonarQube☆21Updated 3 years ago
- OpenShift Jenkins Pipeline Library☆11Updated 7 years ago
- This is a set of scripts that scan a Linux system looking for security and robustness problems.☆17Updated 3 months ago
- Maven plugin for integrating with HCL AppScan Source☆9Updated last year
- Jenkins plugin that adds Anchore container image analysis and policy evaluation to Jenkins as a build step☆29Updated last month
- Development repository for the ossec cookbook☆44Updated last month
- This cookbook installs Nexpose☆12Updated last year
- PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 7 - Ansible role generated from ComplianceAsCode Project☆29Updated 11 months ago
- project website☆18Updated 6 months ago
- An actuary is a business professional who analyzes the financial consequences of risk.☆78Updated 7 years ago