pomerium / awesome-zero-trust
A curated collection of awesome resources for the zero-trust security model.
☆732Updated last year
Related projects ⓘ
Alternatives and complementary repositories for awesome-zero-trust
- BeyondCorp-inspired HTTPS/SSO Access Proxy. Secure internal services outside your VPN/perimeter network during a zero-trust transition.☆250Updated 2 years ago
- Zero trust system☆594Updated last week
- Principles to help you design and deploy a zero trust architecture☆1,645Updated last year
- (DEPRECATED) Diffy is a triage tool used during cloud-centric security incidents, to help digital forensics and incident response (DFIR)…☆634Updated 9 months ago
- A repository for using osquery for incident detection and response☆824Updated 2 years ago
- CIS Docker Benchmark - InSpec Profile☆488Updated last year
- DevSec Linux Baseline - InSpec Profile☆780Updated 2 months ago
- Fast and efficient osquery management☆386Updated this week
- go-audit is an alternative to the auditd daemon that ships with many distros☆1,575Updated 2 months ago
- an osquery fleet manager☆620Updated last year
- The SPIFFE Project☆1,481Updated last month
- threatspec - continuous threat modeling, through code☆332Updated 3 years ago
- Custom & better AppArmor profile generator for Docker containers.☆1,182Updated 4 years ago
- Pomerium is an identity and context-aware access proxy.☆4,046Updated this week
- A flexible control server for osquery fleets☆1,103Updated 3 years ago
- Graph platform for Detection and Response☆687Updated last year
- 🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.☆3,668Updated this week
- Head to https://github.com/JanssenProject/jans☆213Updated 2 years ago
- Ansible role for security hardening. Mirror of code maintained at opendev.org.☆669Updated last month
- Osquery launcher, autoupdater, and packager☆506Updated this week
- CIS Kubernetes Benchmark - InSpec Profile☆296Updated 3 months ago
- Sysdig Inspect - A powerful opensource interface for container troubleshooting and security investigation☆968Updated 3 months ago
- An installable desktop variant of OWASP Threat Dragon☆594Updated last week
- A service that analyzes docker images and scans for vulnerabilities☆1,585Updated last year
- Zentral is a high-visibility platform for controlling Apple endpoints in enterprises. It brings great observability to IT and makes track…☆751Updated this week
- Software Supply Chain Transparency Log☆895Updated this week
- A Linux Auditd rule set mapped to MITRE's Attack Framework☆778Updated 4 years ago
- CyberArk Conjur automatically secures secrets used by privileged users and machine identities☆780Updated last week
- A simple SSL/TLS proxy with mutual authentication for securing non-TLS services.☆1,971Updated this week