markz0r / eramba-community-dockerLinks
Eramba Community in docker.
☆17Updated 2 years ago
Alternatives and similar repositories for eramba-community-docker
Users that are interested in eramba-community-docker are comparing it to the libraries listed below
Sorting:
- Documentation on the OpenRMF application, including scripts to run the whole stack as well as just infrastructure with documentation on u…☆148Updated 2 months ago
 - A docker container for openvas☆70Updated 4 years ago
 - NIST based open source security automation delivered as AWS cloudformation☆19Updated 5 years ago
 - Simple command line tool to check for compliance against CIS Benchmarks☆266Updated last year
 - Dockerized Eramba, Open Source Governance, Risk & Compliance (GRC) system https://hub.docker.com/r/digitorus/er…☆30Updated 5 years ago
 - Ubuntu CIS Hardening Ansible Role☆112Updated 4 months ago
 - Ansible CentOS 7 - CIS Benchmark Hardening Script☆89Updated 4 years ago
 - DevSec Windows Baseline - InSpec Profile☆227Updated last year
 - ☆21Updated last year
 - Ansible Role to Automate CIS v1.1.0 Ubuntu Linux 18.04 LTS, 20.04 LTS Remediation☆258Updated last month
 - Graylog Content Pack for Watchguard Fireware Logging☆38Updated 6 years ago
 - An open source, self-service GRC tool to automate security assessments and compliance.☆195Updated 10 months ago
 - Automate Azure subscription check against CIS Benchmark☆22Updated 7 years ago
 - Automated CIS Benchmark Compliance Remediation for Ubuntu 20 with Ansible☆181Updated last week
 - Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results.☆239Updated last week
 - A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.☆327Updated last year
 - PCI-DSS v4.0 Control Baseline for Red Hat Enterprise Linux 8 - Ansible role generated from ComplianceAsCode Project☆27Updated last year
 - cis_pdf_parser.py is a python script for parsing CIS Benchmark PDF files from the Center for Internet Security into CSV files.☆29Updated last year
 - An API and client for managing STIG assessments☆175Updated this week
 - Public REPO for splunkbase app☆19Updated 4 years ago
 - Useful scripts for those administering Wazuh☆87Updated last month
 - ☆77Updated this week
 - Corelight-Ansible-Roles are a collection of Ansible Roles and playbooks that install, configure, run and manage a variety of Corelight, S…☆16Updated 4 years ago
 - SANS has developed a set of information security policy templates. These are free to use and fully customizable to your company's IT secu…☆47Updated 4 years ago
 - Automated CIS Benchmark Compliance Remediation for Windows Server 2019 with Ansible☆144Updated last month
 - Tools to install certificates which are created with dehydrated.☆41Updated 5 years ago
 - A Security Results Viewer for the web with storage, teams and history☆35Updated 2 years ago
 - ☆48Updated 2 years ago
 - DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 3 years ago
 - NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆40Updated last week