my-infosec-awesome/README.md

65 lines
1.8 KiB
Markdown
Raw Normal View History

2017-11-09 16:28:15 +00:00
# My Awesome
[![Awesome](https://cdn.rawgit.com/sindresorhus/awesome/d7305f38d29fed78fa85652e3a63e154dd8e8829/media/badge.svg)](https://github.com/sindresorhus/awesome)
2017-11-09 16:34:53 +00:00
[![travis-banner](https://travis-ci.org/pe3zx/my-awesome.svg?branch=master)](https://travis-ci.org/pe3zx/my-awesome)
2017-11-09 16:28:15 +00:00
2017-11-09 16:11:18 +00:00
My curated list of awesome links, resources and tools
2017-11-09 16:28:15 +00:00
- [My Awesome](#my-awesome)
- [Articles](#article)
- [Tools](#tools)
2017-11-09 17:18:31 +00:00
- [AWS Security](#aws-security)
2017-11-09 16:28:15 +00:00
---
## Articles
## Tools
2017-11-09 17:18:31 +00:00
### AWS Security
2017-11-09 16:28:15 +00:00
2017-11-09 17:08:01 +00:00
*Open source projects related to AWS security.*
2017-11-09 16:28:15 +00:00
2017-11-09 16:52:19 +00:00
<table>
<tr>
<td>
<a href="https://github.com/airbnb/BinaryAlert" target="_blank">airbnb/BinaryAlert</a>
</td>
<td>
BinaryAlert: Serverless, Real-time & Retroactive Malware Detection
</td>
</tr>
<tr>
<td>
<a href="https://github.com/cloudsploit/scans" target="_blank">cloudsploit/scans</a>
</td>
<td>
AWS security scanning checks
</td>
</tr>
<tr>
<td>
<a href="https://github.com/nccgroup/Scout2" target="_blank">nccgroup/Scout2</a>
</td>
<td>
Security auditing tool for AWS environments
</td>
</tr>
<tr>
<td>
<a href="https://github.com/Netflix/security_monkey" target="_blank">Netflix/security_monkey</a>
</td>
<td>
Security Monkey monitors your AWS and GCP accounts for policy changes and alerts on insecure configurations.
</td>
</tr>
<tr>
<td>
<a href="https://github.com/Alfresco/prowler" target="_blank">Alfresco/prowler</a>
</td>
<td>
Tool for AWS security assessment, auditing and hardening. It follows guidelines of the CIS Amazon Web Services Foundations Benchmark.
</td>
</tr>
</table>