Skip to content
@CloudSecurityPartners

Cloud Security Partners

Popular repositories Loading

  1. hack-aws-in-60-minutes hack-aws-in-60-minutes Public

    Shell 11 6

  2. cloudsplaining cloudsplaining Public

    Forked from salesforce/cloudsplaining

    Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

    JavaScript 5

  3. terra-fied terra-fied Public

    HCL 3

  4. terraform-research terraform-research Public

    Various semgrep rules for security tests

    HCL

  5. prowler prowler Public

    Forked from prowler-cloud/prowler

    Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and fore…

    Shell

  6. skate skate Public

    Ruby 1

Repositories

Showing 7 of 7 repositories
  • CloudSecurityPartners/hack-aws-in-60-minutes’s past year of commit activity
    Shell 11 6 0 0 Updated Feb 17, 2024
  • cloudsplaining Public Forked from salesforce/cloudsplaining

    Cloudsplaining is an AWS IAM Security Assessment tool that identifies violations of least privilege and generates a risk-prioritized report.

    CloudSecurityPartners/cloudsplaining’s past year of commit activity
    JavaScript 5 BSD-3-Clause 186 0 0 Updated Jan 16, 2024
  • policy_sentry Public Forked from salesforce/policy_sentry

    IAM Least Privilege Policy Generator

    CloudSecurityPartners/policy_sentry’s past year of commit activity
    Python 0 MIT 142 0 0 Updated Jan 2, 2024
  • CloudSecurityPartners/terra-fied’s past year of commit activity
    HCL 3 MIT 0 0 0 Updated Aug 9, 2023
  • skate Public
    CloudSecurityPartners/skate’s past year of commit activity
    Ruby 0 1 0 0 Updated Aug 9, 2023
  • prowler Public Forked from prowler-cloud/prowler

    Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.

    CloudSecurityPartners/prowler’s past year of commit activity
    Shell 0 Apache-2.0 1,519 0 0 Updated Jun 7, 2023
  • terraform-research Public

    Various semgrep rules for security tests

    CloudSecurityPartners/terraform-research’s past year of commit activity
    HCL 0 MIT 0 0 0 Updated Apr 24, 2023

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…