heimdall2

Heimdall Enterprise Server 2 lets you view, store, and compare automated security control scan results. (by mitre)

Heimdall2 Alternatives

Similar projects and alternatives to heimdall2

  • cloudquery

    The open source high performance ELT framework powered by Apache Arrow

  • attack-stix-data

    STIX data representing MITRE ATT&CK

  • SurveyJS

    Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App. With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.

    SurveyJS logo
  • ZAP

    61 heimdall2 VS ZAP

    The ZAP core project

  • ThreatMapper

    Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more.

  • prowler

    Prowler is an Open Source Security tool for AWS, Azure, GCP and Kubernetes to do security assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more

  • macos_security

    macOS Security Compliance Project

  • ScoutSuite

    Multi-Cloud Security Auditing Tool

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • inspec

    InSpec: Auditing and Testing Framework

  • windows_hardening

    HardeningKitty and Windows Hardening settings and configurations

  • OSCAL

    Open Security Controls Assessment Language (OSCAL)

  • cloudsploit

    6 heimdall2 VS cloudsploit

    Cloud Security Posture Management (CSPM)

  • saf

    2 heimdall2 VS saf

    The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines

  • attack-flow

    Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.

  • VECTR

    VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

  • magpie

    A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks. (by openraven)

  • cti

    Cyber Threat Intelligence Repository expressed in STIX 2.0

  • SaaSHub

    SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives

    SaaSHub logo
NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better heimdall2 alternative or higher similarity.

heimdall2 reviews and mentions

Posts with mentions or reviews of heimdall2. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-01-15.

Stats

Basic heimdall2 repo stats
4
197
9.9
1 day ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com