Links
AddA REST client for the Web
Manage multiple runtime versions with a single CLI tool
Nobl9 has released an open specification for defining SLOs and, in addition, has defined a repeatable SLO methodology.
macOS and Linux VMs on Apple Silicon to use in CI and other automations - cirruslabs/tart
Learn how to secure your GitHub Actions with these best practices! From controlling credentials to using specific action version tags, this cheat sheet will help you protect against supply-chain attacks. Don't let a malicious actor inject code into your repository - read now!
My Inspirations Now as a Director of Engineering at Docker, I’ve been doing some type of engineering leadership for the last decade. I have learned from the best over the years, and many resources have shaped who I am and philosophies for how I lead....
HPKE (RFC 9180) was made to be simple, reusable, and future-proof by building upon knowledge from prior PKE schemes and software implementations. It is already in use in a large assortment of emerging Internet standards and has a large assortment of interoperable implementations. This article provides an overview of this new standard, going back to discuss its motivation, design goals, and development process.
@bettersafetynet: I've had 3 calls so far today (it's not even 10) about defending against Russian cyber ops I'm tired of having the same call... so... here's what I've told everyone. This is the playbook you...…
AWS CloudSaga - Simulate security events in AWS. Contribute to awslabs/aws-cloudsaga development by creating an account on GitHub.
A web extension that redirects YouTube, Twitter, Instagram, etc. requests to alternative privacy-friendly frontends
Reusable workflows offer a simple and powerful way to avoid copying and pasting workflows across your repositories.
jless | plaintextsports.com
AWS Security Hub is a service that gives you aggregated visibility into your security and compliance posture across multiple Amazon Web Services (AWS) accounts. By joining Security Hub with Amazon QuickSight—a scalable, serverless, embeddable, machine learning-powered business intelligence (BI) service built for the cloud—your senior leaders and decision-makers can use dashboards to empower data-driven decisions […]
With end-to-end integration into the SDLC, continuous security supports CI/CD to improve productivity, speed time-to-market and reduce risks.
Here’s a quick guide on the advantages of using GitHub Actions as your preferred CI/CD tool—and how to build a CI/CD pipeline with it.
Logseq is a versatile knowledge platform with the support for Markdown and Org-mode. Create tasks, manage notes, and do a lot more things.
Prowler is the Open Cloud Security platform for AWS, Azure, GCP, Kubernetes, M365 and more. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, ENS and more - prowler-cloud/prowler
Learn how packets flow inside and outside a Kubernetes cluster. Starting from the initial web request and down to the container hosting the application