How to perform AWS security best practices assessments, incident response and forensics readiness with Prowler

This page summarizes the projects mentioned and recommended in the original post on dev.to

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
  • prowler

    Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

  • ~/Documents/prowler  git clone https://github.com/prowler-cloud/prowler Cloning into 'prowler'... remote: Enumerating objects: 9457, done. remote: Counting objects: 100% (3011/3011), done. remote: Compressing objects: 100% (940/940), done. remote: Total 9457 (delta 2260), reused 2699 (delta 2063), pack-reused 6446 Receiving objects: 100% (9457/9457), 55.23 MiB | 25.25 MiB/s, done. Resolving deltas: 100% (6780/6780), done. ~/Documents/prowler  ls prowler ~/Documents/prowler  cd prowler ~/Documents/prowler/prowler master  ls CODE_OF_CONDUCT.md Pipfile checks iam output whitelist_sample.txt LICENSE README.md docs include prowler LIST_OF_CHECKS_AND_GROUPS.md checklist.txt groups integrations util

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts

  • AWS Account - Analysis

    1 project | /r/aws | 24 Mar 2023
  • Practical way for security assestment in AWS with Prowler

    1 project | dev.to | 11 Jan 2023
  • AWS Security Scanner

    1 project | news.ycombinator.com | 22 Dec 2022
  • Opensource equivalent of Sailpoint

    1 project | /r/sysadmin | 25 Sep 2022
  • Automating Prowler for Compliance Checking in AWS

    2 projects | dev.to | 27 Mar 2022