protectai / nbdefense
Secure Jupyter Notebooks and Experimentation Environment
☆55Updated 2 weeks ago
Related projects ⓘ
Alternatives and complementary repositories for nbdefense
- ATLAS tactics, techniques, and case studies data☆49Updated last month
- ☆22Updated 9 months ago
- Explore AI Supply Chain Risk with the AI Risk Database☆50Updated 6 months ago
- CALDERA plugin for adversary emulation of AI-enabled systems☆85Updated last year
- Project LLM Verification Standard☆36Updated 7 months ago
- Protection against Model Serialization Attacks☆313Updated this week
- OWASP Machine Learning Security Top 10 Project☆76Updated 2 months ago
- A security-first linter for code that shouldn't need linting☆14Updated last year
- LLM Testing Findings Templates☆65Updated 8 months ago
- A lightweight library to sanitize data provided to AI tools☆26Updated last year
- An AI-powered tool for discovering privilege escalation opportunities in AWS IAM configurations.☆96Updated last month
- AI featured threat modeling and security review action☆40Updated 5 months ago
- ☆20Updated last month
- Payloads for Attacking Large Language Models☆62Updated 4 months ago
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrix☆57Updated last year
- Tool for obfuscating and deobfuscating data.☆63Updated 7 months ago
- An interactive CLI application for interacting with authenticated Jupyter instances.☆49Updated 7 months ago
- Potential WG on Artificial Intelligence and Machine Learning (AI/ML)☆53Updated 2 weeks ago
- Easy-to-use Threat modeling-as-a-Code (TaaC) solution following DevSecOps principles. Simple CI/CD integration as well as console usage. …☆55Updated 4 months ago
- Vulnerable by Design AWS Cloud Development Kit (CDK) Infrastructure☆43Updated 10 months ago
- ☆11Updated last year
- Adaptive AWS Zero Trust Policy made easy: Auto-generate least-privilege policies based on user activity in real time! Accelerate the adop…☆73Updated 6 months ago
- OWASP Foundation Web Respository☆206Updated last week
- A full insecure kubernetes application for testing security tools☆54Updated last week
- Curating Falco rules with MITRE ATT&CK Matrix☆74Updated 8 months ago
- Clean accounts over permissions in GCP infra at scale☆71Updated last year
- PEACH - a step-by-step framework for modeling and improving SaaS and PaaS tenant isolation, by managing the attack surface exposed by use…☆65Updated last year
- Tools that checks for misconfigured access to Github OIDC from AWS roles and GCP service accounts☆57Updated last year
- AI/ML applications have unique security threats. Project GuardRail is a set of security and privacy requirements that AI/ML applications …☆24Updated 3 weeks ago
- ☆36Updated 6 months ago