mitre / heimdall-lite
Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.
☆21Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for heimdall-lite
- A Security Results Viewer for the web with storage, teams and history☆35Updated last year
- InSpec profile to validate the secure configuration of Red Hat Enterprise Linux 7, against DISA's Red Hat Enterprise Linux 7 Security Tec…☆14Updated last month
- Create a Golden AMI Pipeline integrated with a Qualys Scanner for vulnerability assessments☆18Updated 5 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- Landing Page Content/Builder for MITRE Security Automation Framework☆28Updated last week
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- Darkbit Cloud Security Tools☆25Updated 4 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- Dynamically generate and hunt with Lacework LQL queries quickly and efficiently☆28Updated last year
- Controls for Amazon Web Services☆26Updated 4 years ago
- InSpec profile to validate your VPC to the standards of the CIS Amazon Web Services Foundations Benchmark☆77Updated 5 months ago
- Manage GuardDuty At Enterprise Scale☆22Updated 4 years ago
- Tag instances & databases with cron-style stop/start schedules to cut AWS costs. Also schedule EBS, EC2 & RDS backups, plus CloudFormatio…☆35Updated 2 years ago
- A Lambda-powered Security Orchestration framework for AWS GuardDuty☆51Updated 4 years ago
- Terraform modules for CloudSploit Scanner☆14Updated 2 years ago
- Terraform provider for Policy Sentry (IAM least privilege generator and auditor)☆30Updated last year
- Run compliance and security controls to detect Terraform AWS resources deviating from security best practices prior to deployment using P…☆25Updated last month
- (WIP) A terraform / kitchen-terraform hardening baseline for the cis-aws-foundations-baseline☆24Updated 2 years ago
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated 10 months ago
- Scripts to quickly fix security and compliance issues☆25Updated last year
- Open source tool for processing OSCAL based FedRAMP SSPs☆37Updated last month
- GCP PCI-DSS 3.2.1 InSpec Profile☆18Updated 3 years ago
- The original AWS security enforcer™☆59Updated 5 years ago
- Framework for reviewing and responding to events in AWS Flow Logs using Lambda Function☆45Updated 10 months ago
- Cloudformation Template and Lambda to detect if Instance Profile credentials are being used outside your AWS Account.☆28Updated 5 years ago
- ☆22Updated last year
- A Terraform Provider for Creating Data Flow Diagrams☆12Updated 5 years ago
- NIST OSCAL SDK and CLI☆36Updated 4 years ago
- Github action for linting AWS IAM policy documents☆36Updated last year