markz0r / eramba-community-docker
Eramba Community in docker.
☆17Updated 2 years ago
Alternatives and similar repositories for eramba-community-docker:
Users that are interested in eramba-community-docker are comparing it to the libraries listed below
- NIST based open source security automation delivered as AWS cloudformation☆18Updated 5 years ago
- Automation ☁️AWS Security 👮- Incident Response using Lambda⚡️to prevent credential exfiltration☆17Updated 3 years ago
- Dockerized Eramba, Open Source Governance, Risk & Compliance (GRC) system https://hub.docker.com/r/digitorus/er…☆29Updated 5 years ago
- ☆19Updated 8 months ago
- An open source Governance Risk Compliance (GRC) solution for corporates and government☆27Updated 7 years ago
- Tool to check compliance with CIS Linux Benchmarks, specifically Distribution Independent, Debian 9 and Ubuntu 18.04 LTS, and generate sp…☆24Updated 4 years ago
- Security Assessment Data Management and Analysis Tool☆38Updated 3 years ago
- Run individual controls or full compliance benchmarks for CIS across all of your Microsoft 365 and Office 365 tenants using Powerpipe and…☆25Updated last month
- Joint NIST/FedRAMP tool to interact with OSCAL files via a browser-based GUI☆43Updated 5 years ago
- NIST 800-53 Baseline Configuration Tool☆9Updated 7 months ago
- A Secure Controls Framework (SCF) Power BI App☆16Updated 4 months ago
- NIST SP 800-53, Security and Privacy Controls for Federal Information Systems and Organizations☆39Updated 2 months ago
- Docker build of GovReady☆14Updated last year
- Hardens Windows Server to CIS Standards☆40Updated 5 years ago
- Hardened Windows Server image☆18Updated 5 years ago
- cis_pdf_parser.py is a python script for parsing CIS Benchmark PDF files from the Center for Internet Security into CSV files.☆25Updated last year
- NIST SP 800-53 Rev 5 as Data☆23Updated 4 years ago
- An ACAS/SCAP/CKL scan parser and report generator☆23Updated 4 years ago
- Use SQL to instantly query file, domain, URL and IP scanning results from VirusTotal.☆22Updated 5 months ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated 2 years ago
- A mirror of ISM OSCAL documents. The authoritative source can be found at https://www.cyber.gov.au/ism/oscal.☆30Updated 3 months ago
- Public REPO for splunkbase app☆19Updated 3 years ago
- Ansible CentOS 7 - CIS Benchmark Hardening Script☆89Updated 4 years ago
- Tools for the OSCAL project☆35Updated 2 years ago
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated last year
- hyperGRC is a lightweight, in-browser tool for managing compliance-as-code repositories in OpenControl format.☆25Updated 3 years ago
- A collection of dashboards, templates, API's and Power BI code for vulnerability management and analysis☆16Updated 2 months ago
- Docker container bundling tools for manual AWS security reviews☆13Updated 6 years ago
- The golden AMI pipeline enables creation, distribution, verification, launch-compliance, and decommissioning of the golden AMI out of the…☆11Updated 5 years ago
- A Lambda-powered Security Orchestration framework for AWS GuardDuty☆52Updated 5 years ago