SaaSHub helps you find the best software and product alternatives Learn more →
Heimdall2 Alternatives
Similar projects and alternatives to heimdall2
-
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
-
-
-
-
prowler
Prowler is an Open Cloud Security tool for AWS, Azure, GCP and Kubernetes. It helps for continuos monitoring, security assessments and audits, incident response, compliance, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
-
-
-
-
-
VECTR
VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios
-
magpie
A Cloud Security Posture Manager or CSPM with a focus on security analysis for the modern cloud stack and a focus on the emerging threat landscape such as cloud ransomware and supply chain attacks. (by openraven)
-
-
attack-flow
Attack Flow helps executives, SOC managers, and defenders easily understand how attackers compose ATT&CK techniques into attacks by developing a representation of attack flows, modeling attack flows for a small corpus of incidents, and creating visualization tools to display attack flows.
-
-
saf
The MITRE Security Automation Framework (SAF) Command Line Interface (CLI) brings together applications, techniques, libraries, and tools developed by MITRE and the security community to streamline security automation for systems and DevOps pipelines
-
heimdall2 discussion
heimdall2 reviews and mentions
- CSPM opensource suggestions
-
CIS Benchmark deployment approach
Take a look at https://github.com/mitre/heimdall2 and https://github.com/mitre/saf. Data from scans and other tools can be converted to the Heimdall2 format using SAF, and SAF can use Inspec profiles to harden (https://saf.mitre.org/#/harden) and validate (https://saf.mitre.org/#/validate).
- Tooling for Purple Teaming
- Checking compliance of controls? Job help
-
A note from our sponsor - SaaSHub
www.saashub.com | 24 Jan 2025
Stats
mitre/heimdall2 is an open source project licensed under GNU General Public License v3.0 or later which is an OSI approved license.
The primary programming language of heimdall2 is TypeScript.