Links
AddSticking to container security best practices is critical for successfully delivering secure software.
Data Export Tool
Certbot Instructions
Learn how packets flow inside and outside a Kubernetes cluster. Starting from the initial web request and down to the container hosting the application
Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more - prowler-cloud/prowler
Logseq is a versatile knowledge platform with the support for Markdown and Org-mode. Create tasks, manage notes, and do a lot more things.
Here’s a quick guide on the advantages of using GitHub Actions as your preferred CI/CD tool—and how to build a CI/CD pipeline with it.
With end-to-end integration into the SDLC, continuous security supports CI/CD to improve productivity, speed time-to-market and reduce risks.
AWS Security Hub is a service that gives you aggregated visibility into your security and compliance posture across multiple Amazon Web Services (AWS) accounts. By joining Security Hub with Amazon QuickSight—a scalable, serverless, embeddable, machine learning-powered business intelligence (BI) service built for the cloud—your senior leaders and decision-makers can use dashboards to empower data-driven decisions […]
jless | plaintextsports.com
Reusable workflows offer a simple and powerful way to avoid copying and pasting workflows across your repositories.
A web extension that redirects YouTube, Twitter, Instagram, etc. requests to alternative privacy-friendly frontends
AWS CloudSaga - Simulate security events in AWS. Contribute to awslabs/aws-cloudsaga development by creating an account on GitHub.
@bettersafetynet: I've had 3 calls so far today (it's not even 10) about defending against Russian cyber ops I'm tired of having the same call... so... here's what I've told everyone. This is the playbook you...…