A collection of resources related to security benchmark frameworks. This collection includes resources for the CIS Amazon Web Services Foundations Benchmark 1.1, providing guidance on how to secure AWS environments. Resources include: * CIS Amazon Web Services Foundations Benchmark 1.1 * AWS Security Best Practices * AWS Security Configuration Guides * AWS Security Whitepapers This collection is designed to help security professionals and developers ensure the security of their AWS environments.
FEATURES
ALTERNATIVES
Platform for users to test cybersecurity skills by exploiting vulnerabilities.
A free and open-source deliberately insecure web application for security enthusiasts, developers, and students to discover and prevent web vulnerabilities.
A Powershell script for assessing the security configurations of Siemens - SIMATIC PCS 7 OS client, OS Server or Engineering station.
kube-hunter hunts for security weaknesses in Kubernetes clusters.
An AI-powered Google Dorking tool that helps create effective search queries to uncover sensitive information on the internet.
A guide to brute forcing DVWA on the high security level with anti-CSRF tokens
Amass by OWASP performs comprehensive attack surface mapping and asset discovery.
FullHunt is a next-generation attack surface security platform that enables companies to discover, monitor, and secure their external attack surfaces.
PINNED

ImmuniWeb® Discovery
ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

InfoSecHired
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Mandos Brief Newsletter
A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Check Point CloudGuard WAF
A cloud-native web application and API security solution that uses contextual AI to protect against known and zero-day threats without signature-based detection.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Wiz
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.