lambda

6 tools and resources

NEW

Varna Logo

Varna

0 (0)

AWS serverless cloud security tool for parsing and alerting on CloudTrail logs using EQL.

A Lambda Function that disables AWS IAM User Access Keys after a set amount of time to reduce the risk associated with old access keys.

AWS account compliance using centrally managed Config Rules

A collection of AWS security architectures for various security operations.

A CLI utility that makes it easier to switch between different AWS roles

A Serverless Security Orchestration Automation and Response (SOAR) Framework for AWS GuardDuty with various supported actions.