shehackspurple / TTT-Security-Is-Everybodys-Job
This repository will teach you got to present my talk "Security is everybody's job", a talk about DevSecOps.
☆27Updated 2 years ago
Alternatives and similar repositories for TTT-Security-Is-Everybodys-Job:
Users that are interested in TTT-Security-Is-Everybodys-Job are comparing it to the libraries listed below
- 🖇️ STRIDE vs. ASVS equivalence table☆76Updated 7 months ago
- A cheatsheet containing AWS CloudTrail events that can be used for Incident Response purposes or Detection Engineering.☆70Updated 10 months ago
- ☆41Updated last month
- Cloud Analytics helps defenders detect attacks to their cloud infrastructure by developing behavioral analytics for cloud platforms as we…☆53Updated last year
- An evolving repository of CloudTrail events with detailed descriptions, MITRE ATT&CK insights, real-world incidents, references and secur…☆149Updated last month
- DeRF (Detection Replay Framework) is an "Attacks As A Service" framework, allowing the emulation of offensive techniques and generation o…☆91Updated last year
- Nextdoor's Cloud Security Posture Management (CSPM) Evaluation Matrix☆58Updated last year
- Convert cloudtrail data to MITRE ATT&CK Sightings☆79Updated 2 years ago
- This repository contains the research and components of our research into using Sigma for AWS Incident Response.☆27Updated last year
- Anvilogic Forge☆95Updated last week
- ☆37Updated last month
- An experimental project using LLM technology to generate security documentation for Open Source Software (OSS) projects☆27Updated last month
- A CLI that scans for sensitive data in source code☆14Updated 2 years ago
- ☆65Updated 10 months ago
- A full insecure kubernetes application for testing security tools☆70Updated this week
- Knowledge Report Alert & Normalization Generator☆27Updated last year
- Public release of Whalehoney Honeypot☆29Updated 3 years ago
- Simple Workspace Attack Tool (SWAT) is a tool for simulating malicious behavior against Google Workspace in reference to the MITRE ATT&CK…☆164Updated 5 months ago
- GCP GOAT is the vulnerable application for learn the GCP Security☆64Updated last year
- This provides a guided step by step walkthrough for threat modeling with MITRE ATT&CK Framework☆27Updated last month
- pocket guide for core detection engineering concepts☆28Updated last year
- An AI-powered tool for discovering privilege escalation opportunities in AWS IAM configurations.☆105Updated 6 months ago
- Enriching the NVD CVSS scores to include Temporal & Threat Metrics☆187Updated last week
- ☆134Updated 2 years ago
- ☆16Updated last year
- Generates runbooks for GuardDuty findings☆35Updated 9 months ago
- Supplemental templates for securing the cloud.☆36Updated 4 months ago
- https://breaches.cloud☆38Updated 5 months ago
- ☆35Updated 4 months ago
- A Risk-Based Prioritization Taxonomy for prioritizing CVEs (Common Vulnerabilities and Exposures).☆73Updated 11 months ago