Repository navigation

#

compliance

Lynis - Security auditing tool for Linux, macOS, and UNIX-based systems. Assists with compliance testing (HIPAA/ISO27001/PCI DSS) and system hardening. Agentless, and installation optional.

Shell
14079
18 天前
prowler-cloud/prowler

Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.

Python
11510
12 小时前

Open Policy Agent (OPA) is an open source, general-purpose policy engine.

Go
10142
2 天前
codenotary/immudb

immudb - immutable database based on zero trust, SQL/Key-Value/Document model, tamperproof, data change history

Go
8727
19 天前

Prevent cloud misconfigurations and find vulnerabilities during build-time in infrastructure as code, container images and open source packages with Checkov by Bridgecrew.

Python
7494
1 天前
cloud-custodian/cloud-custodian

Rules engine for cloud security, cost optimization, and governance, DSL in yaml for policies to query, filter, and take actions on resources

Python
5631
2 天前

OSSEC is an Open Source Host-based Intrusion Detection System that performs log analysis, file integrity checking, policy monitoring, rootkit detection, real-time alerting and active response.

C
4691
3 个月前
intuitem/ciso-assistant-community

CISO Assistant is a one-stop-shop for GRC, covering Risk, AppSec, Compliance/Audit Management, Privacy and supporting +80 frameworks worldwide with auto-mapping: NIST CSF, ISO 27001, SOC2, CIS, PCI DSS, NIS2, CMMC, PSPF, GDPR, HIPAA, Essential Eight, NYDFS-500, DORA, NIST AI RMF, 800-53, CyFun, AirCyber, NCSC, ECC, SCF and so much mor

Python
2861
14 小时前

A FAST Kubernetes manifests validator, with support for Custom Resources!

Go
2528
2 个月前
Shell
2401
4 小时前
ballerine-io/ballerine

Open-source infrastructure and data orchestration platform for risk decisioning

TypeScript
2172
16 小时前

macOS Security Compliance Project

YAML
1972
3 天前

Appshark is a static taint analysis platform to scan vulnerabilities in an Android app.

Kotlin
1619
3 个月前