mitre / heimdall-lite
Heimdall Lite 2.0 is a JavaScript based security results viewer and review tool supporting multiple security results formats, such as: InSpec, SonarQube, OWASP-Zap and Fortify which you can load locally, from S3 and other data sources.
☆21Updated 2 years ago
Alternatives and similar repositories for heimdall-lite:
Users that are interested in heimdall-lite are comparing it to the libraries listed below
- A Security Results Viewer for the web with storage, teams and history☆35Updated last year
- InSpec profile to validate the secure configuration of Red Hat Enterprise Linux 7, against DISA's Red Hat Enterprise Linux 7 Security Tec…☆14Updated this week
- ***MERGED: SEE README:*** The XCCDF to InSpec parser scans and extracts the controls defined in the DISA XCCDF STIG XML documents and con…☆12Updated 6 years ago
- DEPRECATED: A set of utilities for converting and working with compliance data for viewing in the heimdall applications☆35Updated 2 years ago
- Sample code snippets for consuming the CloudSploit API☆13Updated last year
- A command-line and ruby API of utilities, converters and tools for creating, converting and processing security baseline formats, results…☆92Updated 5 months ago
- Inspec resources for AWS☆10Updated 6 years ago
- OSCAL SSP content for technologies shipped by Red Hat☆15Updated last year
- InSpec profile to validate your VPC to the standards of the CIS Amazon Web Services Foundations Benchmark☆78Updated 2 weeks ago
- Create a Golden AMI Pipeline integrated with a Qualys Scanner for vulnerability assessments☆18Updated 5 years ago
- (WIP) A terraform / kitchen-terraform hardening baseline for the cis-aws-foundations-baseline☆24Updated 2 years ago
- Landing Page Content/Builder for MITRE Security Automation Framework☆28Updated last week
- Like the unix tree command but for GCP Org Heirarchy☆27Updated 3 years ago
- DevSec Linux Patch Baseline - InSpec Profile☆84Updated 5 months ago
- Controls for Amazon Web Services☆26Updated 5 years ago
- Install and configure user mode auditd tools☆34Updated last year
- Policy Pipeline : place an SDLC around your compliance documentation with a pipeline that renders policy-as-code to human friendly format…☆11Updated 4 years ago
- A Terraform Provider for Creating Data Flow Diagrams☆12Updated 6 years ago
- GitOps for Teams (experimental hard fork of atlantis)☆14Updated 5 years ago
- DevSec SSL/TLS Baseline - InSpec Profile☆67Updated 5 months ago
- A Lambda-powered Security Orchestration framework for AWS GuardDuty☆51Updated 5 years ago
- GCP PCI-DSS 3.2.1 InSpec Profile☆18Updated 3 years ago
- Wazuh - Amazon AWS Cloudformation☆40Updated last year
- Scripts to quickly fix security and compliance issues☆25Updated last year
- ☆37Updated 4 years ago
- DevSec Windows Patch Baseline - InSpec Profile☆47Updated 5 months ago
- Examples on how to maintain security/compliance as code and to automate SecOps using the JupiterOne platform.☆53Updated last year
- Ansible RHEL 7 - CIS Benchmark Hardening Script☆30Updated 4 years ago
- Cinc Gitlab mirror - Repository with patches and omnibus builders for inspec☆22Updated 2 weeks ago
- Darkbit Cloud Security Tools☆25Updated 4 years ago