sailpoint-oss / colab-workflowsLinks
This repository contains all SailPoint Identity Workflows available in the SailPoint Developer Community CoLab.
☆12Updated 5 months ago
Alternatives and similar repositories for colab-workflows
Users that are interested in colab-workflows are comparing it to the libraries listed below
Sorting:
- Server-side Web Authentication library for Java https://www.w3.org/TR/webauthn/#rp-operations☆509Updated last week
- Custom KeyStore implementations for Master Keys☆15Updated 5 years ago
- PQC Capabilities Matrix (PQCCM)☆19Updated this week
- ☆25Updated 3 years ago
- The UnboundID SCIM 2.0 SDK for Java☆199Updated this week
- This is a public comment environment for the IDPro body of knowledge.☆72Updated 2 months ago
- A portable Java library for WebAuthn(Passkeys) server side verification☆509Updated 2 weeks ago
- OWASP Foundation Web Respository☆77Updated last month
- SAML interoperability and deployment profiles☆11Updated last year
- Terraform PingFederate Provider☆13Updated this week
- FedRAMP Automation☆339Updated 3 months ago
- A Java-based tool to test SSL connections to servers.☆78Updated last year
- A platform to automate and orchestrate security rules for governance, risk and compliance, and continuous assurance.☆24Updated last month
- python code for OCI AI workshop☆12Updated 2 weeks ago
- SAMM stands for Software Assurance Maturity Model.☆396Updated 3 years ago
- This repository is used to push data to marketplace.fedramp.gov.☆13Updated this week
- NIST SP 800-53 content and other OSCAL content examples☆364Updated last week
- VSAQ is an interactive questionnaire application to assess the security programs of third parties.☆855Updated 4 years ago
- Java implementation of Microsoft Authenticode for signing Windows executables, installers & scripts☆326Updated this week
- Microsoft Graph SDK for Java☆425Updated this week
- An AI-powered threat modeling tool that leverages OpenAI's GPT models to generate threat models for a given application based on the STRI…☆781Updated last month
- Open Security Controls Assessment Language (OSCAL)☆757Updated this week
- WebAuthn4J Extension for Spring Security☆216Updated 2 weeks ago
- A cli that can be used to query various online vulnerability sources such as the NVD or GHSA. The CLI and docker images can be used to mi…☆148Updated this week
- POC about usage of JSON Web Tokens (JWT) in a secure way.☆31Updated 6 years ago
- This project is about creating and publishing threat model examples.☆418Updated 3 years ago
- CSA Guidance☆217Updated 8 years ago
- Use Veracode APIs from Postman☆17Updated 5 months ago
- Agenda and minutes of meetings of the Federated Identity Community Group☆27Updated 4 months ago
- Software Component Verification Standard (SCVS)☆148Updated 3 months ago