strongdm / comply
Compliance automation framework, focused on SOC2
☆1,319Updated 2 years ago
Related projects ⓘ
Alternatives and complementary repositories for comply
- A set of policies, standards and control procedures with mapping to HIPAA, NIST CSF, PCI DSS, SOC2, FedRAMP, CIS Controls, and more.☆293Updated 4 months ago
- Security compliance platform - SOC2, CMMC, ASVS, ISO27001, HIPAA, NIST CSF, NIST 800-53, CSC CIS 18, PCI DSS, SSF tracking. https://gapps…☆431Updated 3 months ago
- ElectricEye is a multi-cloud, multi-SaaS Python CLI tool for Asset Management, Security Posture Management & Attack Surface Monitoring su…☆936Updated last week
- IAM Least Privilege Policy Generator☆2,000Updated last week
- goSDL☆523Updated last year
- Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized repo…☆1,996Updated last week
- Cartography is a Python tool that consolidates infrastructure assets and the relationships between them in an intuitive graph view powere…☆3,000Updated last week
- Template SOC2 Policy Authority - documentation pipeline☆99Updated 4 years ago
- Run individual controls or full compliance benchmarks for CIS, PCI, NIST, HIPAA and more across all of your AWS accounts using Powerpipe …☆372Updated last week
- AWS Least Privilege for Distributed, High-Velocity Deployment☆1,119Updated last year
- CloudTracker helps you find over-privileged IAM users and roles by comparing CloudTrail logs with current IAM policies.☆885Updated 2 years ago
- Dow Jones Hammer : Protect the cloud with the power of the cloud(AWS)☆435Updated last year
- Security policies for Tailscale☆267Updated last week
- Discover resources created in an AWS account.☆707Updated 7 months ago
- Multi-threaded AWS inventory collection tool with a focus on security-relevant resources and metadata.☆528Updated 7 months ago
- Cloud Security Suite - One stop tool for auditing the security posture of AWS/GCP/Azure infrastructure.☆1,143Updated last year
- A tool for standing up (and tearing down!) purposefully insecure cloud infrastructure☆658Updated last year
- A curated collection of awesome resources for the zero-trust security model.☆732Updated last year
- A tool for quickly evaluating IAM permissions in AWS.☆1,430Updated 3 months ago
- Documenting SOC 2 tools and processes☆70Updated 2 years ago
- Security auditing tool for AWS environments☆1,725Updated 5 years ago
- Open Security Controls Assessment Language (OSCAL)☆671Updated this week
- AWS IAM linting library☆1,045Updated 3 months ago
- AWS Security Tools (AST) in a simple Docker container.☆283Updated 3 years ago
- PagerDuty's Incident Response Documentation.☆1,021Updated last year
- ☆611Updated 3 years ago