Varna is an AWS serverless cloud security tool that parses and alerts on CloudTrail logs using Event Query Language (EQL). It is deployed as a lambda function for scanning and serving web requests, and a DynamoDB table for keeping track of seen alerts. Varna is cost-effective, with proper configuration costing less than $15 a month, and ingests alerts as soon as CloudTrail stores them in S3. It offers quick setup, easy enablement of Slack & email notifications, user authentication, and past search in the web console for additional context. Rules are stored in the rules folder and are easy to write and understand. Varna is feature complete, with potential future enhancements like SAML authentication or bulk past search.
A setuid implementation of a subset of user namespaces, providing a way to run unprivileged containers without requiring root privileges.
Generate Amazon GuardDuty findings related to real AWS resources with multiple tests available.
Nuvola is a tool for security analysis on AWS environments with a focus on creating a digital twin of cloud platforms.
Comprehensive cybersecurity tool for Microsoft Azure providing CSPM & CWPP capabilities.
A project that sets up partitioned Athena tables for CloudTrail logs and updates partitions nightly.
Show the history and changes between configuration versions of AWS resources
Monitors AWS and GCP accounts for policy changes and alerts on insecure configurations, with support for OpenStack and GitHub monitoring.
A customized AWS EKS setup for PCI-DSS, SOC2, and HIPAA compliance
An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.
Fabric Platform is a cybersecurity reporting solution that automates and standardizes report generation, offering a private-cloud platform, open-source tools, and community-supported templates.
Stay ahead in cybersecurity. Get the week's top cybersecurity news and insights in 8 minutes or less.
Wiz Cloud Security Platform is a cloud-native security platform that enables security, dev, and devops to work together in a self-service model, detecting and preventing cloud security threats in real-time.
A cybersecurity platform that offers vulnerability scanning, Windows Defender and 3rd party AV management, and MFA compliance reporting, among other features.
Adversa AI is a cybersecurity company that provides solutions for securing and hardening machine learning, artificial intelligence, and large language models against adversarial attacks, privacy issues, and safety incidents across various industries.